Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2021/04/08 03:31:34 fuzzer started 2021/04/08 03:31:34 dialing manager at 10.128.0.163:40623 2021/04/08 03:31:34 syscalls: 3388 2021/04/08 03:31:34 code coverage: enabled 2021/04/08 03:31:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/08 03:31:34 extra coverage: extra coverage is not supported by the kernel 2021/04/08 03:31:34 setuid sandbox: enabled 2021/04/08 03:31:34 namespace sandbox: enabled 2021/04/08 03:31:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/08 03:31:34 fault injection: enabled 2021/04/08 03:31:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/08 03:31:34 net packet injection: enabled 2021/04/08 03:31:34 net device setup: enabled 2021/04/08 03:31:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/08 03:31:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/08 03:31:34 USB emulation: /dev/raw-gadget does not exist 2021/04/08 03:31:34 hci packet injection: enabled 2021/04/08 03:31:34 wifi device emulation: kernel 4.17 required (have 4.14.229-syzkaller) 2021/04/08 03:31:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/08 03:31:35 fetching corpus: 50, signal 51746/53656 (executing program) 2021/04/08 03:31:35 fetching corpus: 100, signal 76836/80587 (executing program) 2021/04/08 03:31:35 fetching corpus: 150, signal 91774/97359 (executing program) 2021/04/08 03:31:35 fetching corpus: 200, signal 106127/113501 (executing program) 2021/04/08 03:31:35 fetching corpus: 250, signal 124883/133942 (executing program) 2021/04/08 03:31:35 fetching corpus: 300, signal 146777/157447 (executing program) 2021/04/08 03:31:35 fetching corpus: 350, signal 164010/176270 (executing program) 2021/04/08 03:31:35 fetching corpus: 400, signal 177615/191469 (executing program) 2021/04/08 03:31:35 fetching corpus: 450, signal 191842/207231 (executing program) 2021/04/08 03:31:36 fetching corpus: 500, signal 201596/218567 (executing program) 2021/04/08 03:31:36 fetching corpus: 550, signal 208814/227384 (executing program) 2021/04/08 03:31:36 fetching corpus: 600, signal 218372/238443 (executing program) 2021/04/08 03:31:36 fetching corpus: 650, signal 228724/250260 (executing program) 2021/04/08 03:31:36 fetching corpus: 700, signal 241498/264427 (executing program) 2021/04/08 03:31:36 fetching corpus: 750, signal 251112/275484 (executing program) 2021/04/08 03:31:36 fetching corpus: 800, signal 261529/287330 (executing program) 2021/04/08 03:31:36 fetching corpus: 850, signal 270492/297673 (executing program) 2021/04/08 03:31:36 fetching corpus: 900, signal 277684/306313 (executing program) 2021/04/08 03:31:37 fetching corpus: 950, signal 287063/317017 (executing program) 2021/04/08 03:31:37 fetching corpus: 1000, signal 294918/326185 (executing program) 2021/04/08 03:31:37 fetching corpus: 1050, signal 301408/334025 (executing program) 2021/04/08 03:31:37 fetching corpus: 1100, signal 305697/339719 (executing program) 2021/04/08 03:31:37 fetching corpus: 1150, signal 314927/350158 (executing program) 2021/04/08 03:31:37 fetching corpus: 1200, signal 323059/359522 (executing program) 2021/04/08 03:31:37 fetching corpus: 1250, signal 326828/364667 (executing program) 2021/04/08 03:31:37 fetching corpus: 1300, signal 330947/370131 (executing program) 2021/04/08 03:31:37 fetching corpus: 1350, signal 334428/374989 (executing program) 2021/04/08 03:31:38 fetching corpus: 1400, signal 341357/383093 (executing program) 2021/04/08 03:31:38 fetching corpus: 1450, signal 347535/390503 (executing program) 2021/04/08 03:31:38 fetching corpus: 1500, signal 351804/396075 (executing program) 2021/04/08 03:31:38 fetching corpus: 1550, signal 355371/400953 (executing program) 2021/04/08 03:31:38 fetching corpus: 1600, signal 362301/409022 (executing program) 2021/04/08 03:31:38 fetching corpus: 1650, signal 365793/413776 (executing program) 2021/04/08 03:31:38 fetching corpus: 1700, signal 369497/418715 (executing program) 2021/04/08 03:31:38 fetching corpus: 1750, signal 372077/422583 (executing program) 2021/04/08 03:31:38 fetching corpus: 1800, signal 377182/428866 (executing program) 2021/04/08 03:31:38 fetching corpus: 1850, signal 381096/434017 (executing program) 2021/04/08 03:31:39 fetching corpus: 1900, signal 383995/438219 (executing program) 2021/04/08 03:31:39 fetching corpus: 1950, signal 389293/444675 (executing program) 2021/04/08 03:31:39 fetching corpus: 2000, signal 392892/449492 (executing program) 2021/04/08 03:31:39 fetching corpus: 2050, signal 396333/454188 (executing program) 2021/04/08 03:31:39 fetching corpus: 2100, signal 399842/458875 (executing program) 2021/04/08 03:31:39 fetching corpus: 2150, signal 404016/464193 (executing program) 2021/04/08 03:31:39 fetching corpus: 2200, signal 406797/468218 (executing program) 2021/04/08 03:31:39 fetching corpus: 2250, signal 410913/473463 (executing program) 2021/04/08 03:31:39 fetching corpus: 2300, signal 413023/476814 (executing program) 2021/04/08 03:31:39 fetching corpus: 2350, signal 416853/481780 (executing program) 2021/04/08 03:31:40 fetching corpus: 2400, signal 420685/486758 (executing program) 2021/04/08 03:31:40 fetching corpus: 2450, signal 423312/490570 (executing program) 2021/04/08 03:31:40 fetching corpus: 2500, signal 428403/496623 (executing program) 2021/04/08 03:31:40 fetching corpus: 2550, signal 431641/500977 (executing program) 2021/04/08 03:31:40 fetching corpus: 2600, signal 436444/506793 (executing program) 2021/04/08 03:31:40 fetching corpus: 2650, signal 439523/510991 (executing program) 2021/04/08 03:31:40 fetching corpus: 2700, signal 442266/514861 (executing program) 2021/04/08 03:31:40 fetching corpus: 2750, signal 444390/518159 (executing program) 2021/04/08 03:31:40 fetching corpus: 2800, signal 447211/522083 (executing program) 2021/04/08 03:31:41 fetching corpus: 2850, signal 450835/526743 (executing program) 2021/04/08 03:31:41 fetching corpus: 2900, signal 454514/531437 (executing program) 2021/04/08 03:31:41 fetching corpus: 2950, signal 456785/534837 (executing program) 2021/04/08 03:31:41 fetching corpus: 3000, signal 459969/539087 (executing program) 2021/04/08 03:31:41 fetching corpus: 3050, signal 463886/543978 (executing program) 2021/04/08 03:31:41 fetching corpus: 3100, signal 467038/548157 (executing program) 2021/04/08 03:31:41 fetching corpus: 3150, signal 470311/552392 (executing program) 2021/04/08 03:31:41 fetching corpus: 3200, signal 472895/556059 (executing program) 2021/04/08 03:31:41 fetching corpus: 3250, signal 475770/559942 (executing program) 2021/04/08 03:31:41 fetching corpus: 3300, signal 478190/563384 (executing program) 2021/04/08 03:31:42 fetching corpus: 3350, signal 480572/566831 (executing program) 2021/04/08 03:31:42 fetching corpus: 3400, signal 483609/570872 (executing program) 2021/04/08 03:31:42 fetching corpus: 3450, signal 486022/574329 (executing program) 2021/04/08 03:31:42 fetching corpus: 3500, signal 487926/577319 (executing program) 2021/04/08 03:31:42 fetching corpus: 3550, signal 491591/581888 (executing program) 2021/04/08 03:31:42 fetching corpus: 3600, signal 494037/585328 (executing program) 2021/04/08 03:31:42 fetching corpus: 3650, signal 496586/588865 (executing program) 2021/04/08 03:31:42 fetching corpus: 3700, signal 499647/592849 (executing program) 2021/04/08 03:31:42 fetching corpus: 3750, signal 501634/595893 (executing program) 2021/04/08 03:31:42 fetching corpus: 3800, signal 504808/599934 (executing program) 2021/04/08 03:31:43 fetching corpus: 3850, signal 505949/602227 (executing program) 2021/04/08 03:31:43 fetching corpus: 3900, signal 507825/605146 (executing program) 2021/04/08 03:31:43 fetching corpus: 3950, signal 509589/607933 (executing program) 2021/04/08 03:31:43 fetching corpus: 4000, signal 511715/611052 (executing program) 2021/04/08 03:31:43 fetching corpus: 4050, signal 513900/614174 (executing program) 2021/04/08 03:31:43 fetching corpus: 4100, signal 516667/617870 (executing program) 2021/04/08 03:31:43 fetching corpus: 4150, signal 519085/621176 (executing program) 2021/04/08 03:31:43 fetching corpus: 4200, signal 520533/623649 (executing program) 2021/04/08 03:31:43 fetching corpus: 4250, signal 522607/626673 (executing program) 2021/04/08 03:31:44 fetching corpus: 4300, signal 524571/629596 (executing program) 2021/04/08 03:31:44 fetching corpus: 4350, signal 526270/632308 (executing program) 2021/04/08 03:31:44 fetching corpus: 4400, signal 528052/635134 (executing program) 2021/04/08 03:31:44 fetching corpus: 4450, signal 530052/638133 (executing program) 2021/04/08 03:31:44 fetching corpus: 4500, signal 532282/641245 (executing program) 2021/04/08 03:31:44 fetching corpus: 4550, signal 534205/644106 (executing program) 2021/04/08 03:31:44 fetching corpus: 4600, signal 535334/646298 (executing program) 2021/04/08 03:31:44 fetching corpus: 4650, signal 537021/648934 (executing program) 2021/04/08 03:31:44 fetching corpus: 4700, signal 538858/651747 (executing program) 2021/04/08 03:31:44 fetching corpus: 4750, signal 541363/655115 (executing program) 2021/04/08 03:31:44 fetching corpus: 4800, signal 543933/658492 (executing program) 2021/04/08 03:31:45 fetching corpus: 4850, signal 545535/661046 (executing program) 2021/04/08 03:31:45 fetching corpus: 4900, signal 546909/663407 (executing program) 2021/04/08 03:31:45 fetching corpus: 4950, signal 548308/665777 (executing program) 2021/04/08 03:31:45 fetching corpus: 5000, signal 550827/669084 (executing program) 2021/04/08 03:31:45 fetching corpus: 5050, signal 552743/671860 (executing program) 2021/04/08 03:31:45 fetching corpus: 5100, signal 554493/674554 (executing program) 2021/04/08 03:31:45 fetching corpus: 5150, signal 556699/677582 (executing program) 2021/04/08 03:31:45 fetching corpus: 5200, signal 558260/680058 (executing program) 2021/04/08 03:31:45 fetching corpus: 5250, signal 560379/683040 (executing program) 2021/04/08 03:31:45 fetching corpus: 5300, signal 562374/685892 (executing program) 2021/04/08 03:31:46 fetching corpus: 5350, signal 564261/688656 (executing program) 2021/04/08 03:31:46 fetching corpus: 5400, signal 567021/692146 (executing program) 2021/04/08 03:31:46 fetching corpus: 5450, signal 568453/694502 (executing program) 2021/04/08 03:31:46 fetching corpus: 5500, signal 570874/697688 (executing program) 2021/04/08 03:31:46 fetching corpus: 5550, signal 572662/700331 (executing program) 2021/04/08 03:31:46 fetching corpus: 5600, signal 574466/702949 (executing program) 2021/04/08 03:31:46 fetching corpus: 5650, signal 575910/705268 (executing program) 2021/04/08 03:31:46 fetching corpus: 5700, signal 577452/707683 (executing program) 2021/04/08 03:31:46 fetching corpus: 5750, signal 579262/710337 (executing program) 2021/04/08 03:31:46 fetching corpus: 5800, signal 581090/712967 (executing program) 2021/04/08 03:31:47 fetching corpus: 5850, signal 582420/715168 (executing program) 2021/04/08 03:31:47 fetching corpus: 5900, signal 583779/717398 (executing program) 2021/04/08 03:31:47 fetching corpus: 5950, signal 585938/720322 (executing program) 2021/04/08 03:31:47 fetching corpus: 6000, signal 587664/722858 (executing program) 2021/04/08 03:31:47 fetching corpus: 6050, signal 589503/725472 (executing program) 2021/04/08 03:31:47 fetching corpus: 6100, signal 591207/728015 (executing program) 2021/04/08 03:31:47 fetching corpus: 6150, signal 593152/730717 (executing program) 2021/04/08 03:31:47 fetching corpus: 6200, signal 595623/733845 (executing program) 2021/04/08 03:31:47 fetching corpus: 6250, signal 597228/736287 (executing program) 2021/04/08 03:31:47 fetching corpus: 6300, signal 599181/738980 (executing program) 2021/04/08 03:31:48 fetching corpus: 6350, signal 601055/741622 (executing program) 2021/04/08 03:31:48 fetching corpus: 6400, signal 602072/743555 (executing program) 2021/04/08 03:31:48 fetching corpus: 6450, signal 604075/746266 (executing program) 2021/04/08 03:31:48 fetching corpus: 6500, signal 605346/748354 (executing program) 2021/04/08 03:31:48 fetching corpus: 6550, signal 606678/750538 (executing program) 2021/04/08 03:31:48 fetching corpus: 6600, signal 608185/752886 (executing program) 2021/04/08 03:31:48 fetching corpus: 6650, signal 610584/755928 (executing program) 2021/04/08 03:31:48 fetching corpus: 6700, signal 612043/758197 (executing program) 2021/04/08 03:31:48 fetching corpus: 6750, signal 613533/760466 (executing program) 2021/04/08 03:31:48 fetching corpus: 6800, signal 614880/762629 (executing program) 2021/04/08 03:31:49 fetching corpus: 6850, signal 616230/764812 (executing program) 2021/04/08 03:31:49 fetching corpus: 6900, signal 617739/767116 (executing program) 2021/04/08 03:31:49 fetching corpus: 6950, signal 619158/769319 (executing program) 2021/04/08 03:31:49 fetching corpus: 7000, signal 620469/771413 (executing program) 2021/04/08 03:31:49 fetching corpus: 7050, signal 621657/773422 (executing program) 2021/04/08 03:31:49 fetching corpus: 7100, signal 623231/775733 (executing program) 2021/04/08 03:31:49 fetching corpus: 7150, signal 624607/777893 (executing program) 2021/04/08 03:31:49 fetching corpus: 7200, signal 625763/779845 (executing program) 2021/04/08 03:31:49 fetching corpus: 7250, signal 627906/782599 (executing program) 2021/04/08 03:31:49 fetching corpus: 7300, signal 629310/784760 (executing program) 2021/04/08 03:31:50 fetching corpus: 7350, signal 630899/787114 (executing program) 2021/04/08 03:31:50 fetching corpus: 7400, signal 632294/789239 (executing program) 2021/04/08 03:31:50 fetching corpus: 7450, signal 634216/791831 (executing program) 2021/04/08 03:31:50 fetching corpus: 7500, signal 635064/793546 (executing program) 2021/04/08 03:31:50 fetching corpus: 7550, signal 636374/795620 (executing program) 2021/04/08 03:31:50 fetching corpus: 7600, signal 638303/798154 (executing program) 2021/04/08 03:31:50 fetching corpus: 7650, signal 639539/800212 (executing program) 2021/04/08 03:31:50 fetching corpus: 7700, signal 640950/802359 (executing program) 2021/04/08 03:31:50 fetching corpus: 7750, signal 643163/805112 (executing program) 2021/04/08 03:31:50 fetching corpus: 7800, signal 644222/806985 (executing program) 2021/04/08 03:31:50 fetching corpus: 7850, signal 645389/808926 (executing program) 2021/04/08 03:31:51 fetching corpus: 7900, signal 646562/810891 (executing program) 2021/04/08 03:31:51 fetching corpus: 7950, signal 647731/812796 (executing program) 2021/04/08 03:31:51 fetching corpus: 8000, signal 648735/814562 (executing program) 2021/04/08 03:31:51 fetching corpus: 8050, signal 649829/816446 (executing program) 2021/04/08 03:31:51 fetching corpus: 8100, signal 650964/818319 (executing program) 2021/04/08 03:31:51 fetching corpus: 8150, signal 652762/820709 (executing program) 2021/04/08 03:31:51 fetching corpus: 8200, signal 654165/822840 (executing program) 2021/04/08 03:31:51 fetching corpus: 8250, signal 655957/825242 (executing program) 2021/04/08 03:31:51 fetching corpus: 8300, signal 657034/827099 (executing program) 2021/04/08 03:31:52 fetching corpus: 8350, signal 658391/829105 (executing program) 2021/04/08 03:31:52 fetching corpus: 8400, signal 659209/830737 (executing program) 2021/04/08 03:31:52 fetching corpus: 8450, signal 660373/832609 (executing program) 2021/04/08 03:31:52 fetching corpus: 8500, signal 661282/834342 (executing program) 2021/04/08 03:31:52 fetching corpus: 8550, signal 662429/836231 (executing program) 2021/04/08 03:31:52 fetching corpus: 8600, signal 664187/838520 (executing program) 2021/04/08 03:31:52 fetching corpus: 8650, signal 665956/840861 (executing program) 2021/04/08 03:31:52 fetching corpus: 8700, signal 667455/843050 (executing program) 2021/04/08 03:31:52 fetching corpus: 8750, signal 668621/844905 (executing program) 2021/04/08 03:31:52 fetching corpus: 8800, signal 669813/846799 (executing program) 2021/04/08 03:31:53 fetching corpus: 8850, signal 671372/848937 (executing program) 2021/04/08 03:31:53 fetching corpus: 8900, signal 672610/850890 (executing program) 2021/04/08 03:31:53 fetching corpus: 8950, signal 674010/852915 (executing program) 2021/04/08 03:31:53 fetching corpus: 9000, signal 675231/854765 (executing program) 2021/04/08 03:31:53 fetching corpus: 9050, signal 676543/856731 (executing program) 2021/04/08 03:31:53 fetching corpus: 9100, signal 677977/858761 (executing program) 2021/04/08 03:31:53 fetching corpus: 9150, signal 678957/860484 (executing program) 2021/04/08 03:31:53 fetching corpus: 9200, signal 679818/862087 (executing program) 2021/04/08 03:31:53 fetching corpus: 9250, signal 681032/863978 (executing program) 2021/04/08 03:31:54 fetching corpus: 9300, signal 682549/866075 (executing program) 2021/04/08 03:31:54 fetching corpus: 9350, signal 683304/867625 (executing program) 2021/04/08 03:31:54 fetching corpus: 9400, signal 684320/869349 (executing program) 2021/04/08 03:31:54 fetching corpus: 9450, signal 685347/871073 (executing program) 2021/04/08 03:31:54 fetching corpus: 9500, signal 686389/872827 (executing program) 2021/04/08 03:31:54 fetching corpus: 9550, signal 687614/874698 (executing program) 2021/04/08 03:31:54 fetching corpus: 9600, signal 689005/876659 (executing program) 2021/04/08 03:31:54 fetching corpus: 9650, signal 690408/878646 (executing program) 2021/04/08 03:31:54 fetching corpus: 9700, signal 691239/880198 (executing program) 2021/04/08 03:31:54 fetching corpus: 9750, signal 692388/881969 (executing program) 2021/04/08 03:31:55 fetching corpus: 9800, signal 693693/883862 (executing program) 2021/04/08 03:31:55 fetching corpus: 9850, signal 694809/885667 (executing program) 2021/04/08 03:31:55 fetching corpus: 9900, signal 695986/887464 (executing program) 2021/04/08 03:31:55 fetching corpus: 9950, signal 697472/889456 (executing program) 2021/04/08 03:31:55 fetching corpus: 10000, signal 698752/891275 (executing program) 2021/04/08 03:31:55 fetching corpus: 10050, signal 700421/893387 (executing program) 2021/04/08 03:31:55 fetching corpus: 10100, signal 702272/895670 (executing program) 2021/04/08 03:31:55 fetching corpus: 10150, signal 703307/897349 (executing program) 2021/04/08 03:31:55 fetching corpus: 10200, signal 704346/899041 (executing program) 2021/04/08 03:31:56 fetching corpus: 10250, signal 705255/900666 (executing program) 2021/04/08 03:31:56 fetching corpus: 10300, signal 706980/902846 (executing program) 2021/04/08 03:31:56 fetching corpus: 10350, signal 708753/905062 (executing program) 2021/04/08 03:31:56 fetching corpus: 10400, signal 709610/906626 (executing program) 2021/04/08 03:31:56 fetching corpus: 10450, signal 711026/908556 (executing program) 2021/04/08 03:31:56 fetching corpus: 10500, signal 711890/910138 (executing program) 2021/04/08 03:31:56 fetching corpus: 10550, signal 712819/911712 (executing program) 2021/04/08 03:31:56 fetching corpus: 10600, signal 714635/913921 (executing program) 2021/04/08 03:31:56 fetching corpus: 10650, signal 715670/915579 (executing program) 2021/04/08 03:31:56 fetching corpus: 10700, signal 716649/917184 (executing program) 2021/04/08 03:31:57 fetching corpus: 10750, signal 717474/918714 (executing program) 2021/04/08 03:31:57 fetching corpus: 10800, signal 718302/920210 (executing program) 2021/04/08 03:31:57 fetching corpus: 10850, signal 719150/921687 (executing program) 2021/04/08 03:31:57 fetching corpus: 10900, signal 719764/923075 (executing program) 2021/04/08 03:31:57 fetching corpus: 10950, signal 720995/924806 (executing program) 2021/04/08 03:31:57 fetching corpus: 11000, signal 722234/926502 (executing program) 2021/04/08 03:31:57 fetching corpus: 11050, signal 722990/927947 (executing program) 2021/04/08 03:31:57 fetching corpus: 11100, signal 723848/929449 (executing program) 2021/04/08 03:31:57 fetching corpus: 11150, signal 724780/931000 (executing program) 2021/04/08 03:31:58 fetching corpus: 11200, signal 725878/932643 (executing program) 2021/04/08 03:31:58 fetching corpus: 11250, signal 726828/934196 (executing program) 2021/04/08 03:31:58 fetching corpus: 11300, signal 727586/935605 (executing program) 2021/04/08 03:31:58 fetching corpus: 11350, signal 728549/937166 (executing program) 2021/04/08 03:31:58 fetching corpus: 11400, signal 729872/938965 (executing program) 2021/04/08 03:31:58 fetching corpus: 11450, signal 730442/940277 (executing program) 2021/04/08 03:31:58 fetching corpus: 11500, signal 731680/942023 (executing program) 2021/04/08 03:31:58 fetching corpus: 11550, signal 732764/943603 (executing program) 2021/04/08 03:31:58 fetching corpus: 11600, signal 733537/944985 (executing program) 2021/04/08 03:31:58 fetching corpus: 11650, signal 734577/946542 (executing program) 2021/04/08 03:31:58 fetching corpus: 11700, signal 736325/948584 (executing program) 2021/04/08 03:31:59 fetching corpus: 11750, signal 737300/950076 (executing program) 2021/04/08 03:31:59 fetching corpus: 11800, signal 738530/951804 (executing program) 2021/04/08 03:31:59 fetching corpus: 11850, signal 739582/953408 (executing program) 2021/04/08 03:31:59 fetching corpus: 11900, signal 740379/954856 (executing program) 2021/04/08 03:31:59 fetching corpus: 11950, signal 741704/956599 (executing program) 2021/04/08 03:31:59 fetching corpus: 12000, signal 742869/958222 (executing program) 2021/04/08 03:31:59 fetching corpus: 12050, signal 743879/959744 (executing program) 2021/04/08 03:31:59 fetching corpus: 12100, signal 745349/961586 (executing program) 2021/04/08 03:31:59 fetching corpus: 12150, signal 746421/963160 (executing program) 2021/04/08 03:32:00 fetching corpus: 12200, signal 747427/964637 (executing program) 2021/04/08 03:32:00 fetching corpus: 12250, signal 748512/966280 (executing program) 2021/04/08 03:32:00 fetching corpus: 12300, signal 749358/967724 (executing program) 2021/04/08 03:32:00 fetching corpus: 12350, signal 750221/969120 (executing program) 2021/04/08 03:32:00 fetching corpus: 12400, signal 751047/970543 (executing program) 2021/04/08 03:32:00 fetching corpus: 12450, signal 751837/971943 (executing program) 2021/04/08 03:32:00 fetching corpus: 12500, signal 752762/973389 (executing program) 2021/04/08 03:32:00 fetching corpus: 12550, signal 753526/974712 (executing program) 2021/04/08 03:32:00 fetching corpus: 12600, signal 754893/976433 (executing program) 2021/04/08 03:32:00 fetching corpus: 12650, signal 755754/977795 (executing program) 2021/04/08 03:32:01 fetching corpus: 12700, signal 756379/979086 (executing program) 2021/04/08 03:32:01 fetching corpus: 12750, signal 756979/980342 (executing program) 2021/04/08 03:32:01 fetching corpus: 12800, signal 757625/981624 (executing program) 2021/04/08 03:32:01 fetching corpus: 12850, signal 758327/982892 (executing program) 2021/04/08 03:32:01 fetching corpus: 12900, signal 759633/984548 (executing program) 2021/04/08 03:32:01 fetching corpus: 12950, signal 760479/985957 (executing program) 2021/04/08 03:32:01 fetching corpus: 13000, signal 761293/987281 (executing program) 2021/04/08 03:32:01 fetching corpus: 13050, signal 762060/988607 (executing program) 2021/04/08 03:32:01 fetching corpus: 13100, signal 763329/990170 (executing program) 2021/04/08 03:32:01 fetching corpus: 13150, signal 764048/991499 (executing program) 2021/04/08 03:32:02 fetching corpus: 13200, signal 764752/992766 (executing program) 2021/04/08 03:32:02 fetching corpus: 13250, signal 765394/994028 (executing program) 2021/04/08 03:32:02 fetching corpus: 13300, signal 766220/995408 (executing program) 2021/04/08 03:32:02 fetching corpus: 13350, signal 767142/996831 (executing program) 2021/04/08 03:32:02 fetching corpus: 13400, signal 767894/998138 (executing program) 2021/04/08 03:32:02 fetching corpus: 13450, signal 768684/999458 (executing program) 2021/04/08 03:32:02 fetching corpus: 13500, signal 769684/1000952 (executing program) 2021/04/08 03:32:02 fetching corpus: 13550, signal 770314/1002159 (executing program) 2021/04/08 03:32:02 fetching corpus: 13600, signal 770956/1003391 (executing program) 2021/04/08 03:32:02 fetching corpus: 13650, signal 771869/1004785 (executing program) 2021/04/08 03:32:03 fetching corpus: 13700, signal 772560/1006023 (executing program) 2021/04/08 03:32:03 fetching corpus: 13750, signal 773363/1007321 (executing program) 2021/04/08 03:32:03 fetching corpus: 13800, signal 774284/1008742 (executing program) 2021/04/08 03:32:03 fetching corpus: 13850, signal 775415/1010231 (executing program) 2021/04/08 03:32:03 fetching corpus: 13900, signal 776313/1011643 (executing program) 2021/04/08 03:32:03 fetching corpus: 13950, signal 777342/1013073 (executing program) 2021/04/08 03:32:03 fetching corpus: 14000, signal 778475/1014568 (executing program) 2021/04/08 03:32:03 fetching corpus: 14050, signal 779149/1015793 (executing program) 2021/04/08 03:32:03 fetching corpus: 14100, signal 779872/1017078 (executing program) 2021/04/08 03:32:03 fetching corpus: 14150, signal 780789/1018423 (executing program) 2021/04/08 03:32:04 fetching corpus: 14200, signal 781741/1019783 (executing program) 2021/04/08 03:32:04 fetching corpus: 14250, signal 782646/1021150 (executing program) 2021/04/08 03:32:04 fetching corpus: 14300, signal 783373/1022384 (executing program) 2021/04/08 03:32:04 fetching corpus: 14350, signal 784595/1023937 (executing program) 2021/04/08 03:32:04 fetching corpus: 14400, signal 785672/1025355 (executing program) 2021/04/08 03:32:04 fetching corpus: 14450, signal 786508/1026671 (executing program) 2021/04/08 03:32:04 fetching corpus: 14500, signal 787349/1027915 (executing program) 2021/04/08 03:32:04 fetching corpus: 14550, signal 788460/1029344 (executing program) 2021/04/08 03:32:04 fetching corpus: 14600, signal 789083/1030552 (executing program) 2021/04/08 03:32:05 fetching corpus: 14650, signal 789765/1031757 (executing program) 2021/04/08 03:32:05 fetching corpus: 14700, signal 790334/1032929 (executing program) 2021/04/08 03:32:05 fetching corpus: 14750, signal 791202/1034224 (executing program) 2021/04/08 03:32:05 fetching corpus: 14800, signal 792225/1035643 (executing program) 2021/04/08 03:32:05 fetching corpus: 14850, signal 793139/1037048 (executing program) 2021/04/08 03:32:05 fetching corpus: 14900, signal 793822/1038266 (executing program) 2021/04/08 03:32:05 fetching corpus: 14950, signal 794852/1039669 (executing program) 2021/04/08 03:32:05 fetching corpus: 15000, signal 795729/1040976 (executing program) 2021/04/08 03:32:05 fetching corpus: 15050, signal 796289/1042121 (executing program) 2021/04/08 03:32:05 fetching corpus: 15100, signal 796965/1043307 (executing program) 2021/04/08 03:32:05 fetching corpus: 15150, signal 797579/1044459 (executing program) 2021/04/08 03:32:06 fetching corpus: 15200, signal 798307/1045643 (executing program) 2021/04/08 03:32:06 fetching corpus: 15250, signal 799279/1047010 (executing program) 2021/04/08 03:32:06 fetching corpus: 15300, signal 800067/1048242 (executing program) 2021/04/08 03:32:06 fetching corpus: 15350, signal 800818/1049500 (executing program) 2021/04/08 03:32:06 fetching corpus: 15400, signal 801347/1050586 (executing program) 2021/04/08 03:32:06 fetching corpus: 15450, signal 802220/1051849 (executing program) 2021/04/08 03:32:06 fetching corpus: 15500, signal 803207/1053172 (executing program) 2021/04/08 03:32:06 fetching corpus: 15550, signal 803740/1054275 (executing program) 2021/04/08 03:32:06 fetching corpus: 15600, signal 804643/1055564 (executing program) 2021/04/08 03:32:06 fetching corpus: 15650, signal 805605/1056866 (executing program) 2021/04/08 03:32:07 fetching corpus: 15700, signal 806219/1058010 (executing program) 2021/04/08 03:32:07 fetching corpus: 15750, signal 806745/1059107 (executing program) 2021/04/08 03:32:07 fetching corpus: 15800, signal 807386/1060194 (executing program) 2021/04/08 03:32:07 fetching corpus: 15850, signal 808180/1061444 (executing program) 2021/04/08 03:32:07 fetching corpus: 15900, signal 808865/1062606 (executing program) 2021/04/08 03:32:07 fetching corpus: 15950, signal 809817/1063869 (executing program) 2021/04/08 03:32:07 fetching corpus: 16000, signal 810509/1065020 (executing program) 2021/04/08 03:32:07 fetching corpus: 16050, signal 811170/1066218 (executing program) 2021/04/08 03:32:07 fetching corpus: 16100, signal 811761/1067324 (executing program) 2021/04/08 03:32:07 fetching corpus: 16150, signal 812379/1068423 (executing program) 2021/04/08 03:32:07 fetching corpus: 16200, signal 813001/1069538 (executing program) 2021/04/08 03:32:08 fetching corpus: 16250, signal 814193/1070971 (executing program) 2021/04/08 03:32:08 fetching corpus: 16300, signal 814943/1072176 (executing program) 2021/04/08 03:32:08 fetching corpus: 16350, signal 815604/1073319 (executing program) 2021/04/08 03:32:08 fetching corpus: 16400, signal 816275/1074442 (executing program) 2021/04/08 03:32:08 fetching corpus: 16450, signal 817147/1075706 (executing program) 2021/04/08 03:32:08 fetching corpus: 16500, signal 818106/1076979 (executing program) 2021/04/08 03:32:08 fetching corpus: 16550, signal 818695/1078091 (executing program) 2021/04/08 03:32:08 fetching corpus: 16600, signal 819381/1079272 (executing program) 2021/04/08 03:32:08 fetching corpus: 16650, signal 820034/1080369 (executing program) 2021/04/08 03:32:09 fetching corpus: 16700, signal 820863/1081579 (executing program) 2021/04/08 03:32:09 fetching corpus: 16750, signal 821659/1082734 (executing program) 2021/04/08 03:32:09 fetching corpus: 16800, signal 822716/1084043 (executing program) 2021/04/08 03:32:09 fetching corpus: 16850, signal 823267/1085081 (executing program) 2021/04/08 03:32:09 fetching corpus: 16900, signal 823970/1086240 (executing program) 2021/04/08 03:32:09 fetching corpus: 16950, signal 824482/1087255 (executing program) 2021/04/08 03:32:09 fetching corpus: 17000, signal 825206/1088384 (executing program) 2021/04/08 03:32:09 fetching corpus: 17050, signal 825963/1089546 (executing program) 2021/04/08 03:32:09 fetching corpus: 17100, signal 826576/1090641 (executing program) 2021/04/08 03:32:09 fetching corpus: 17150, signal 827217/1091779 (executing program) 2021/04/08 03:32:09 fetching corpus: 17200, signal 828127/1093030 (executing program) 2021/04/08 03:32:10 fetching corpus: 17250, signal 828797/1094104 (executing program) 2021/04/08 03:32:10 fetching corpus: 17300, signal 829411/1095151 (executing program) 2021/04/08 03:32:10 fetching corpus: 17350, signal 830065/1096214 (executing program) 2021/04/08 03:32:10 fetching corpus: 17400, signal 830622/1097223 (executing program) 2021/04/08 03:32:10 fetching corpus: 17450, signal 831002/1098157 (executing program) 2021/04/08 03:32:10 fetching corpus: 17500, signal 831552/1099194 (executing program) 2021/04/08 03:32:10 fetching corpus: 17550, signal 832334/1100332 (executing program) 2021/04/08 03:32:10 fetching corpus: 17600, signal 832708/1101281 (executing program) 2021/04/08 03:32:10 fetching corpus: 17650, signal 833326/1102310 (executing program) 2021/04/08 03:32:10 fetching corpus: 17700, signal 833979/1103402 (executing program) 2021/04/08 03:32:11 fetching corpus: 17750, signal 834572/1104427 (executing program) 2021/04/08 03:32:11 fetching corpus: 17800, signal 835111/1105437 (executing program) 2021/04/08 03:32:11 fetching corpus: 17850, signal 835658/1106466 (executing program) 2021/04/08 03:32:11 fetching corpus: 17900, signal 836209/1107462 (executing program) 2021/04/08 03:32:11 fetching corpus: 17950, signal 837213/1108693 (executing program) 2021/04/08 03:32:11 fetching corpus: 18000, signal 837793/1109709 (executing program) 2021/04/08 03:32:11 fetching corpus: 18050, signal 838443/1110714 (executing program) 2021/04/08 03:32:11 fetching corpus: 18100, signal 839051/1111760 (executing program) 2021/04/08 03:32:11 fetching corpus: 18150, signal 839786/1112821 (executing program) 2021/04/08 03:32:11 fetching corpus: 18200, signal 840669/1113977 (executing program) 2021/04/08 03:32:11 fetching corpus: 18250, signal 841326/1114960 (executing program) 2021/04/08 03:32:12 fetching corpus: 18300, signal 842342/1116170 (executing program) 2021/04/08 03:32:12 fetching corpus: 18350, signal 842980/1117212 (executing program) 2021/04/08 03:32:12 fetching corpus: 18400, signal 843943/1118422 (executing program) 2021/04/08 03:32:12 fetching corpus: 18450, signal 844889/1119559 (executing program) 2021/04/08 03:32:12 fetching corpus: 18500, signal 845617/1120637 (executing program) 2021/04/08 03:32:12 fetching corpus: 18550, signal 846317/1121717 (executing program) 2021/04/08 03:32:12 fetching corpus: 18600, signal 847044/1122795 (executing program) 2021/04/08 03:32:12 fetching corpus: 18650, signal 847531/1123793 (executing program) 2021/04/08 03:32:12 fetching corpus: 18700, signal 848234/1124874 (executing program) 2021/04/08 03:32:12 fetching corpus: 18750, signal 849009/1125951 (executing program) 2021/04/08 03:32:13 fetching corpus: 18800, signal 849529/1126911 (executing program) 2021/04/08 03:32:13 fetching corpus: 18850, signal 850056/1127911 (executing program) 2021/04/08 03:32:13 fetching corpus: 18900, signal 850602/1128887 (executing program) 2021/04/08 03:32:13 fetching corpus: 18950, signal 851132/1129858 (executing program) 2021/04/08 03:32:13 fetching corpus: 19000, signal 851660/1130852 (executing program) 2021/04/08 03:32:13 fetching corpus: 19050, signal 852573/1131977 (executing program) 2021/04/08 03:32:13 fetching corpus: 19100, signal 853190/1132964 (executing program) 2021/04/08 03:32:13 fetching corpus: 19150, signal 853845/1133958 (executing program) 2021/04/08 03:32:13 fetching corpus: 19200, signal 854829/1135070 (executing program) 2021/04/08 03:32:14 fetching corpus: 19250, signal 855458/1136025 (executing program) 2021/04/08 03:32:14 fetching corpus: 19300, signal 856094/1137001 (executing program) 2021/04/08 03:32:14 fetching corpus: 19350, signal 856646/1137967 (executing program) 2021/04/08 03:32:14 fetching corpus: 19400, signal 857095/1138867 (executing program) 2021/04/08 03:32:14 fetching corpus: 19450, signal 857884/1139980 (executing program) 2021/04/08 03:32:14 fetching corpus: 19500, signal 858374/1140918 (executing program) 2021/04/08 03:32:14 fetching corpus: 19550, signal 859004/1141927 (executing program) 2021/04/08 03:32:14 fetching corpus: 19600, signal 859561/1142879 (executing program) 2021/04/08 03:32:14 fetching corpus: 19650, signal 860568/1144015 (executing program) 2021/04/08 03:32:14 fetching corpus: 19700, signal 861398/1145072 (executing program) 2021/04/08 03:32:15 fetching corpus: 19750, signal 861999/1146061 (executing program) 2021/04/08 03:32:15 fetching corpus: 19800, signal 862552/1147040 (executing program) 2021/04/08 03:32:15 fetching corpus: 19850, signal 863119/1147969 (executing program) 2021/04/08 03:32:15 fetching corpus: 19900, signal 863696/1148928 (executing program) 2021/04/08 03:32:15 fetching corpus: 19950, signal 864239/1149823 (executing program) 2021/04/08 03:32:15 fetching corpus: 20000, signal 864879/1150771 (executing program) 2021/04/08 03:32:15 fetching corpus: 20050, signal 866345/1152044 (executing program) 2021/04/08 03:32:15 fetching corpus: 20100, signal 866978/1153007 (executing program) 2021/04/08 03:32:15 fetching corpus: 20150, signal 867620/1154000 (executing program) 2021/04/08 03:32:16 fetching corpus: 20200, signal 868206/1154944 (executing program) 2021/04/08 03:32:16 fetching corpus: 20250, signal 868948/1155935 (executing program) 2021/04/08 03:32:16 fetching corpus: 20300, signal 869476/1156914 (executing program) 2021/04/08 03:32:16 fetching corpus: 20350, signal 869901/1157804 (executing program) 2021/04/08 03:32:16 fetching corpus: 20400, signal 870540/1158766 (executing program) 2021/04/08 03:32:16 fetching corpus: 20450, signal 871178/1159719 (executing program) 2021/04/08 03:32:16 fetching corpus: 20500, signal 871849/1160679 (executing program) 2021/04/08 03:32:16 fetching corpus: 20550, signal 872593/1161660 (executing program) 2021/04/08 03:32:16 fetching corpus: 20600, signal 873155/1162587 (executing program) 2021/04/08 03:32:16 fetching corpus: 20650, signal 873652/1163494 (executing program) 2021/04/08 03:32:17 fetching corpus: 20700, signal 876918/1165483 (executing program) 2021/04/08 03:32:17 fetching corpus: 20750, signal 877713/1166465 (executing program) 2021/04/08 03:32:17 fetching corpus: 20800, signal 878261/1167354 (executing program) 2021/04/08 03:32:17 fetching corpus: 20850, signal 878898/1168301 (executing program) 2021/04/08 03:32:17 fetching corpus: 20900, signal 879275/1169117 (executing program) 2021/04/08 03:32:17 fetching corpus: 20950, signal 879812/1170027 (executing program) 2021/04/08 03:32:17 fetching corpus: 21000, signal 880456/1170988 (executing program) 2021/04/08 03:32:17 fetching corpus: 21050, signal 880949/1171879 (executing program) 2021/04/08 03:32:18 fetching corpus: 21100, signal 881670/1172805 (executing program) 2021/04/08 03:32:18 fetching corpus: 21150, signal 882333/1173769 (executing program) 2021/04/08 03:32:18 fetching corpus: 21200, signal 883278/1174811 (executing program) 2021/04/08 03:32:18 fetching corpus: 21250, signal 884151/1175831 (executing program) 2021/04/08 03:32:18 fetching corpus: 21300, signal 884634/1176670 (executing program) 2021/04/08 03:32:18 fetching corpus: 21350, signal 885530/1177653 (executing program) 2021/04/08 03:32:18 fetching corpus: 21400, signal 885852/1178434 (executing program) 2021/04/08 03:32:18 fetching corpus: 21450, signal 886330/1179301 (executing program) 2021/04/08 03:32:18 fetching corpus: 21500, signal 887007/1180214 (executing program) 2021/04/08 03:32:19 fetching corpus: 21550, signal 887697/1181130 (executing program) 2021/04/08 03:32:19 fetching corpus: 21600, signal 888155/1181963 (executing program) 2021/04/08 03:32:19 fetching corpus: 21650, signal 888739/1182841 (executing program) 2021/04/08 03:32:19 fetching corpus: 21700, signal 889298/1183736 (executing program) 2021/04/08 03:32:19 fetching corpus: 21750, signal 889779/1184592 (executing program) 2021/04/08 03:32:19 fetching corpus: 21800, signal 890316/1185474 (executing program) 2021/04/08 03:32:19 fetching corpus: 21850, signal 890951/1186357 (executing program) 2021/04/08 03:32:19 fetching corpus: 21900, signal 891432/1187180 (executing program) 2021/04/08 03:32:19 fetching corpus: 21950, signal 891839/1188027 (executing program) 2021/04/08 03:32:19 fetching corpus: 22000, signal 892647/1188977 (executing program) 2021/04/08 03:32:19 fetching corpus: 22050, signal 893130/1189808 (executing program) 2021/04/08 03:32:20 fetching corpus: 22100, signal 893920/1190780 (executing program) 2021/04/08 03:32:20 fetching corpus: 22150, signal 894667/1191641 (executing program) 2021/04/08 03:32:20 fetching corpus: 22200, signal 895144/1192464 (executing program) 2021/04/08 03:32:20 fetching corpus: 22250, signal 895717/1193376 (executing program) 2021/04/08 03:32:20 fetching corpus: 22300, signal 896207/1194192 (executing program) 2021/04/08 03:32:20 fetching corpus: 22350, signal 896743/1195027 (executing program) 2021/04/08 03:32:20 fetching corpus: 22400, signal 897391/1195926 (executing program) 2021/04/08 03:32:20 fetching corpus: 22450, signal 898047/1196812 (executing program) 2021/04/08 03:32:20 fetching corpus: 22500, signal 898841/1197737 (executing program) 2021/04/08 03:32:20 fetching corpus: 22550, signal 899433/1198607 (executing program) 2021/04/08 03:32:20 fetching corpus: 22600, signal 899813/1199385 (executing program) 2021/04/08 03:32:21 fetching corpus: 22650, signal 900281/1200161 (executing program) 2021/04/08 03:32:21 fetching corpus: 22700, signal 900918/1200996 (executing program) 2021/04/08 03:32:21 fetching corpus: 22750, signal 901336/1201813 (executing program) 2021/04/08 03:32:21 fetching corpus: 22800, signal 901908/1202710 (executing program) 2021/04/08 03:32:21 fetching corpus: 22850, signal 902428/1203516 (executing program) 2021/04/08 03:32:21 fetching corpus: 22900, signal 903224/1204442 (executing program) 2021/04/08 03:32:21 fetching corpus: 22950, signal 903882/1205313 (executing program) 2021/04/08 03:32:21 fetching corpus: 23000, signal 904332/1206127 (executing program) 2021/04/08 03:32:22 fetching corpus: 23050, signal 904871/1206976 (executing program) 2021/04/08 03:32:22 fetching corpus: 23100, signal 905529/1207826 (executing program) 2021/04/08 03:32:22 fetching corpus: 23150, signal 906255/1208706 (executing program) 2021/04/08 03:32:22 fetching corpus: 23200, signal 907170/1209679 (executing program) 2021/04/08 03:32:22 fetching corpus: 23250, signal 907660/1210468 (executing program) 2021/04/08 03:32:22 fetching corpus: 23300, signal 908420/1211342 (executing program) 2021/04/08 03:32:22 fetching corpus: 23350, signal 908890/1212085 (executing program) 2021/04/08 03:32:22 fetching corpus: 23400, signal 909535/1212934 (executing program) 2021/04/08 03:32:22 fetching corpus: 23450, signal 910118/1213720 (executing program) 2021/04/08 03:32:22 fetching corpus: 23500, signal 910941/1214624 (executing program) 2021/04/08 03:32:22 fetching corpus: 23550, signal 911408/1215415 (executing program) 2021/04/08 03:32:23 fetching corpus: 23600, signal 911759/1216141 (executing program) 2021/04/08 03:32:23 fetching corpus: 23650, signal 912364/1216955 (executing program) 2021/04/08 03:32:23 fetching corpus: 23700, signal 912865/1217756 (executing program) 2021/04/08 03:32:23 fetching corpus: 23750, signal 913404/1218607 (executing program) 2021/04/08 03:32:23 fetching corpus: 23800, signal 913823/1219346 (executing program) 2021/04/08 03:32:23 fetching corpus: 23850, signal 914283/1220125 (executing program) 2021/04/08 03:32:23 fetching corpus: 23900, signal 914892/1220956 (executing program) 2021/04/08 03:32:23 fetching corpus: 23950, signal 915455/1221770 (executing program) 2021/04/08 03:32:23 fetching corpus: 24000, signal 916067/1222649 (executing program) 2021/04/08 03:32:23 fetching corpus: 24050, signal 916529/1223413 (executing program) 2021/04/08 03:32:24 fetching corpus: 24100, signal 917085/1224211 (executing program) 2021/04/08 03:32:24 fetching corpus: 24150, signal 918182/1225166 (executing program) 2021/04/08 03:32:24 fetching corpus: 24200, signal 918613/1225913 (executing program) 2021/04/08 03:32:24 fetching corpus: 24250, signal 919152/1226700 (executing program) 2021/04/08 03:32:24 fetching corpus: 24300, signal 919690/1227502 (executing program) 2021/04/08 03:32:24 fetching corpus: 24350, signal 920368/1228316 (executing program) 2021/04/08 03:32:24 fetching corpus: 24400, signal 920831/1229094 (executing program) 2021/04/08 03:32:24 fetching corpus: 24450, signal 921230/1229843 (executing program) 2021/04/08 03:32:24 fetching corpus: 24500, signal 921769/1230629 (executing program) 2021/04/08 03:32:25 fetching corpus: 24550, signal 922230/1231363 (executing program) 2021/04/08 03:32:25 fetching corpus: 24600, signal 922860/1232146 (executing program) 2021/04/08 03:32:25 fetching corpus: 24650, signal 923263/1232877 (executing program) 2021/04/08 03:32:25 fetching corpus: 24700, signal 923695/1233608 (executing program) 2021/04/08 03:32:25 fetching corpus: 24750, signal 924286/1234378 (executing program) 2021/04/08 03:32:25 fetching corpus: 24800, signal 924824/1235164 (executing program) 2021/04/08 03:32:25 fetching corpus: 24850, signal 925369/1235915 (executing program) 2021/04/08 03:32:25 fetching corpus: 24900, signal 925628/1236644 (executing program) 2021/04/08 03:32:25 fetching corpus: 24950, signal 926009/1237365 (executing program) 2021/04/08 03:32:25 fetching corpus: 25000, signal 926404/1238124 (executing program) 2021/04/08 03:32:25 fetching corpus: 25050, signal 926741/1238854 (executing program) 2021/04/08 03:32:26 fetching corpus: 25100, signal 927177/1239602 (executing program) 2021/04/08 03:32:26 fetching corpus: 25150, signal 927778/1240397 (executing program) 2021/04/08 03:32:26 fetching corpus: 25200, signal 929015/1241370 (executing program) 2021/04/08 03:32:26 fetching corpus: 25250, signal 929574/1242146 (executing program) 2021/04/08 03:32:26 fetching corpus: 25300, signal 930279/1242975 (executing program) 2021/04/08 03:32:26 fetching corpus: 25350, signal 930588/1243621 (executing program) 2021/04/08 03:32:26 fetching corpus: 25400, signal 931041/1244383 (executing program) 2021/04/08 03:32:26 fetching corpus: 25450, signal 931397/1245082 (executing program) 2021/04/08 03:32:26 fetching corpus: 25500, signal 931959/1245850 (executing program) 2021/04/08 03:32:26 fetching corpus: 25550, signal 932862/1246691 (executing program) 2021/04/08 03:32:27 fetching corpus: 25600, signal 933297/1247400 (executing program) 2021/04/08 03:32:27 fetching corpus: 25650, signal 933800/1248143 (executing program) 2021/04/08 03:32:27 fetching corpus: 25700, signal 934120/1248807 (executing program) 2021/04/08 03:32:27 fetching corpus: 25750, signal 934587/1249501 (executing program) 2021/04/08 03:32:27 fetching corpus: 25800, signal 934994/1250199 (executing program) 2021/04/08 03:32:27 fetching corpus: 25850, signal 935488/1250922 (executing program) 2021/04/08 03:32:27 fetching corpus: 25900, signal 935919/1251635 (executing program) 2021/04/08 03:32:27 fetching corpus: 25950, signal 936478/1252320 (executing program) 2021/04/08 03:32:27 fetching corpus: 26000, signal 936874/1252991 (executing program) 2021/04/08 03:32:27 fetching corpus: 26050, signal 937337/1253697 (executing program) 2021/04/08 03:32:28 fetching corpus: 26100, signal 937640/1254361 (executing program) 2021/04/08 03:32:28 fetching corpus: 26150, signal 938065/1255033 (executing program) 2021/04/08 03:32:28 fetching corpus: 26200, signal 938434/1255710 (executing program) 2021/04/08 03:32:28 fetching corpus: 26250, signal 938876/1256407 (executing program) 2021/04/08 03:32:28 fetching corpus: 26300, signal 939292/1257088 (executing program) 2021/04/08 03:32:28 fetching corpus: 26350, signal 940028/1257892 (executing program) 2021/04/08 03:32:28 fetching corpus: 26400, signal 940443/1258614 (executing program) 2021/04/08 03:32:28 fetching corpus: 26450, signal 940734/1259269 (executing program) 2021/04/08 03:32:28 fetching corpus: 26500, signal 941062/1259923 (executing program) 2021/04/08 03:32:28 fetching corpus: 26550, signal 941459/1260628 (executing program) 2021/04/08 03:32:28 fetching corpus: 26600, signal 941990/1261348 (executing program) 2021/04/08 03:32:29 fetching corpus: 26650, signal 942480/1262038 (executing program) 2021/04/08 03:32:29 fetching corpus: 26700, signal 943307/1262798 (executing program) 2021/04/08 03:32:29 fetching corpus: 26750, signal 943963/1263564 (executing program) 2021/04/08 03:32:29 fetching corpus: 26800, signal 944372/1264272 (executing program) 2021/04/08 03:32:29 fetching corpus: 26850, signal 945063/1265012 (executing program) 2021/04/08 03:32:29 fetching corpus: 26900, signal 945486/1265699 (executing program) 2021/04/08 03:32:29 fetching corpus: 26950, signal 945930/1266400 (executing program) 2021/04/08 03:32:29 fetching corpus: 27000, signal 946388/1267126 (executing program) 2021/04/08 03:32:29 fetching corpus: 27050, signal 946977/1267868 (executing program) 2021/04/08 03:32:30 fetching corpus: 27100, signal 947433/1268540 (executing program) 2021/04/08 03:32:30 fetching corpus: 27150, signal 947974/1269207 (executing program) 2021/04/08 03:32:30 fetching corpus: 27200, signal 948406/1269862 (executing program) 2021/04/08 03:32:30 fetching corpus: 27250, signal 948960/1270548 (executing program) 2021/04/08 03:32:30 fetching corpus: 27300, signal 949301/1271210 (executing program) 2021/04/08 03:32:30 fetching corpus: 27350, signal 949740/1271898 (executing program) 2021/04/08 03:32:30 fetching corpus: 27400, signal 950140/1272540 (executing program) 2021/04/08 03:32:30 fetching corpus: 27450, signal 950906/1273259 (executing program) 2021/04/08 03:32:30 fetching corpus: 27500, signal 951299/1273953 (executing program) 2021/04/08 03:32:30 fetching corpus: 27550, signal 951674/1274571 (executing program) 2021/04/08 03:32:30 fetching corpus: 27600, signal 952346/1275252 (executing program) 2021/04/08 03:32:31 fetching corpus: 27650, signal 952781/1275881 (executing program) 2021/04/08 03:32:31 fetching corpus: 27700, signal 953133/1276525 (executing program) 2021/04/08 03:32:31 fetching corpus: 27750, signal 953537/1277189 (executing program) 2021/04/08 03:32:31 fetching corpus: 27800, signal 954042/1277852 (executing program) 2021/04/08 03:32:31 fetching corpus: 27850, signal 954589/1278527 (executing program) 2021/04/08 03:32:31 fetching corpus: 27900, signal 955163/1279198 (executing program) 2021/04/08 03:32:31 fetching corpus: 27950, signal 955738/1279862 (executing program) 2021/04/08 03:32:31 fetching corpus: 28000, signal 956316/1280527 (executing program) 2021/04/08 03:32:31 fetching corpus: 28050, signal 956852/1281229 (executing program) 2021/04/08 03:32:31 fetching corpus: 28100, signal 957268/1281870 (executing program) 2021/04/08 03:32:32 fetching corpus: 28150, signal 957555/1282500 (executing program) 2021/04/08 03:32:32 fetching corpus: 28200, signal 958355/1283187 (executing program) 2021/04/08 03:32:32 fetching corpus: 28250, signal 958721/1283824 (executing program) 2021/04/08 03:32:32 fetching corpus: 28300, signal 959101/1284485 (executing program) 2021/04/08 03:32:32 fetching corpus: 28350, signal 960812/1285385 (executing program) 2021/04/08 03:32:32 fetching corpus: 28400, signal 961283/1286020 (executing program) 2021/04/08 03:32:32 fetching corpus: 28450, signal 961681/1286660 (executing program) 2021/04/08 03:32:32 fetching corpus: 28500, signal 962181/1287333 (executing program) 2021/04/08 03:32:32 fetching corpus: 28550, signal 962521/1287907 (executing program) 2021/04/08 03:32:33 fetching corpus: 28600, signal 962961/1288555 (executing program) 2021/04/08 03:32:33 fetching corpus: 28650, signal 963394/1289186 (executing program) 2021/04/08 03:32:33 fetching corpus: 28700, signal 963796/1289786 (executing program) 2021/04/08 03:32:33 fetching corpus: 28750, signal 964394/1290433 (executing program) 2021/04/08 03:32:33 fetching corpus: 28800, signal 964760/1291076 (executing program) 2021/04/08 03:32:33 fetching corpus: 28850, signal 965258/1291702 (executing program) 2021/04/08 03:32:33 fetching corpus: 28900, signal 965607/1292271 (executing program) 2021/04/08 03:32:33 fetching corpus: 28950, signal 966016/1292898 (executing program) 2021/04/08 03:32:33 fetching corpus: 29000, signal 966361/1293528 (executing program) 2021/04/08 03:32:33 fetching corpus: 29050, signal 966881/1294205 (executing program) 2021/04/08 03:32:33 fetching corpus: 29100, signal 967367/1294832 (executing program) 2021/04/08 03:32:33 fetching corpus: 29150, signal 967730/1295436 (executing program) 2021/04/08 03:32:34 fetching corpus: 29200, signal 968108/1296056 (executing program) 2021/04/08 03:32:34 fetching corpus: 29250, signal 968772/1296739 (executing program) 2021/04/08 03:32:34 fetching corpus: 29300, signal 969108/1297370 (executing program) 2021/04/08 03:32:34 fetching corpus: 29350, signal 969464/1297953 (executing program) 2021/04/08 03:32:34 fetching corpus: 29400, signal 969747/1298562 (executing program) 2021/04/08 03:32:34 fetching corpus: 29450, signal 970221/1299163 (executing program) 2021/04/08 03:32:34 fetching corpus: 29500, signal 970605/1299800 (executing program) 2021/04/08 03:32:34 fetching corpus: 29550, signal 971481/1300457 (executing program) 2021/04/08 03:32:34 fetching corpus: 29600, signal 971920/1301046 (executing program) 2021/04/08 03:32:34 fetching corpus: 29650, signal 972238/1301627 (executing program) 2021/04/08 03:32:35 fetching corpus: 29700, signal 972747/1302256 (executing program) 2021/04/08 03:32:35 fetching corpus: 29750, signal 973113/1302829 (executing program) 2021/04/08 03:32:35 fetching corpus: 29800, signal 973674/1303464 (executing program) 2021/04/08 03:32:35 fetching corpus: 29850, signal 974084/1304040 (executing program) 2021/04/08 03:32:35 fetching corpus: 29900, signal 974494/1304628 (executing program) 2021/04/08 03:32:35 fetching corpus: 29950, signal 975602/1305288 (executing program) 2021/04/08 03:32:35 fetching corpus: 30000, signal 976040/1305887 (executing program) 2021/04/08 03:32:35 fetching corpus: 30050, signal 976627/1306495 (executing program) 2021/04/08 03:32:35 fetching corpus: 30100, signal 976972/1307098 (executing program) 2021/04/08 03:32:36 fetching corpus: 30150, signal 977447/1307712 (executing program) 2021/04/08 03:32:36 fetching corpus: 30200, signal 977852/1308331 (executing program) 2021/04/08 03:32:36 fetching corpus: 30250, signal 978238/1308911 (executing program) 2021/04/08 03:32:36 fetching corpus: 30300, signal 978594/1309499 (executing program) 2021/04/08 03:32:36 fetching corpus: 30350, signal 978962/1310098 (executing program) 2021/04/08 03:32:36 fetching corpus: 30400, signal 979293/1310644 (executing program) 2021/04/08 03:32:36 fetching corpus: 30450, signal 979673/1311222 (executing program) 2021/04/08 03:32:36 fetching corpus: 30500, signal 980275/1311820 (executing program) 2021/04/08 03:32:36 fetching corpus: 30550, signal 980911/1312423 (executing program) 2021/04/08 03:32:36 fetching corpus: 30600, signal 981356/1313025 (executing program) 2021/04/08 03:32:36 fetching corpus: 30650, signal 981958/1313630 (executing program) 2021/04/08 03:32:36 fetching corpus: 30700, signal 982346/1314183 (executing program) 2021/04/08 03:32:37 fetching corpus: 30750, signal 982787/1314738 (executing program) 2021/04/08 03:32:37 fetching corpus: 30800, signal 983319/1315370 (executing program) 2021/04/08 03:32:37 fetching corpus: 30850, signal 983737/1315930 (executing program) 2021/04/08 03:32:37 fetching corpus: 30900, signal 984417/1316552 (executing program) 2021/04/08 03:32:37 fetching corpus: 30950, signal 984870/1317104 (executing program) 2021/04/08 03:32:37 fetching corpus: 31000, signal 985476/1317671 (executing program) 2021/04/08 03:32:37 fetching corpus: 31050, signal 985855/1318215 (executing program) 2021/04/08 03:32:37 fetching corpus: 31100, signal 986074/1318745 (executing program) 2021/04/08 03:32:37 fetching corpus: 31150, signal 986466/1319321 (executing program) 2021/04/08 03:32:37 fetching corpus: 31200, signal 986839/1319897 (executing program) 2021/04/08 03:32:38 fetching corpus: 31250, signal 987185/1320461 (executing program) 2021/04/08 03:32:38 fetching corpus: 31300, signal 987628/1321020 (executing program) 2021/04/08 03:32:38 fetching corpus: 31350, signal 988205/1321631 (executing program) 2021/04/08 03:32:38 fetching corpus: 31400, signal 988701/1322207 (executing program) 2021/04/08 03:32:38 fetching corpus: 31450, signal 989057/1322776 (executing program) 2021/04/08 03:32:38 fetching corpus: 31500, signal 989408/1323349 (executing program) 2021/04/08 03:32:38 fetching corpus: 31550, signal 989768/1323907 (executing program) 2021/04/08 03:32:38 fetching corpus: 31600, signal 990149/1324465 (executing program) 2021/04/08 03:32:39 fetching corpus: 31650, signal 990625/1325030 (executing program) 2021/04/08 03:32:39 fetching corpus: 31700, signal 991008/1325578 (executing program) 2021/04/08 03:32:39 fetching corpus: 31750, signal 991750/1326150 (executing program) 2021/04/08 03:32:39 fetching corpus: 31800, signal 992039/1326706 (executing program) 2021/04/08 03:32:39 fetching corpus: 31850, signal 992348/1327237 (executing program) 2021/04/08 03:32:39 fetching corpus: 31900, signal 992830/1327811 (executing program) 2021/04/08 03:32:39 fetching corpus: 31950, signal 993266/1328374 (executing program) 2021/04/08 03:32:39 fetching corpus: 32000, signal 993784/1328916 (executing program) 2021/04/08 03:32:39 fetching corpus: 32050, signal 994132/1329462 (executing program) 2021/04/08 03:32:39 fetching corpus: 32100, signal 994665/1330018 (executing program) 2021/04/08 03:32:40 fetching corpus: 32150, signal 995312/1330566 (executing program) 2021/04/08 03:32:40 fetching corpus: 32200, signal 995606/1331090 (executing program) 2021/04/08 03:32:40 fetching corpus: 32250, signal 995914/1331634 (executing program) 2021/04/08 03:32:40 fetching corpus: 32300, signal 996446/1332177 (executing program) 2021/04/08 03:32:40 fetching corpus: 32350, signal 996797/1332708 (executing program) 2021/04/08 03:32:40 fetching corpus: 32400, signal 997201/1333237 (executing program) 2021/04/08 03:32:40 fetching corpus: 32450, signal 997550/1333777 (executing program) 2021/04/08 03:32:40 fetching corpus: 32500, signal 997982/1334346 (executing program) 2021/04/08 03:32:40 fetching corpus: 32550, signal 998330/1334868 (executing program) 2021/04/08 03:32:40 fetching corpus: 32600, signal 998877/1335422 (executing program) 2021/04/08 03:32:40 fetching corpus: 32650, signal 999291/1335949 (executing program) 2021/04/08 03:32:41 fetching corpus: 32700, signal 999725/1336458 (executing program) 2021/04/08 03:32:41 fetching corpus: 32750, signal 1000203/1336989 (executing program) 2021/04/08 03:32:41 fetching corpus: 32800, signal 1000673/1337523 (executing program) 2021/04/08 03:32:41 fetching corpus: 32850, signal 1001003/1338042 (executing program) 2021/04/08 03:32:41 fetching corpus: 32900, signal 1001532/1338574 (executing program) 2021/04/08 03:32:41 fetching corpus: 32950, signal 1001831/1339075 (executing program) 2021/04/08 03:32:41 fetching corpus: 33000, signal 1002173/1339625 (executing program) 2021/04/08 03:32:41 fetching corpus: 33050, signal 1002788/1340165 (executing program) 2021/04/08 03:32:41 fetching corpus: 33100, signal 1003157/1340698 (executing program) 2021/04/08 03:32:41 fetching corpus: 33150, signal 1003874/1341195 (executing program) 2021/04/08 03:32:42 fetching corpus: 33200, signal 1004311/1341686 (executing program) 2021/04/08 03:32:42 fetching corpus: 33250, signal 1004892/1342195 (executing program) 2021/04/08 03:32:42 fetching corpus: 33300, signal 1005361/1342722 (executing program) 2021/04/08 03:32:42 fetching corpus: 33350, signal 1005848/1343240 (executing program) 2021/04/08 03:32:42 fetching corpus: 33400, signal 1006164/1343735 (executing program) 2021/04/08 03:32:42 fetching corpus: 33450, signal 1006565/1344233 (executing program) 2021/04/08 03:32:42 fetching corpus: 33500, signal 1006928/1344739 (executing program) 2021/04/08 03:32:42 fetching corpus: 33550, signal 1007211/1345234 (executing program) 2021/04/08 03:32:42 fetching corpus: 33600, signal 1007596/1345740 (executing program) 2021/04/08 03:32:43 fetching corpus: 33650, signal 1007990/1346248 (executing program) 2021/04/08 03:32:43 fetching corpus: 33700, signal 1008357/1346281 (executing program) 2021/04/08 03:32:43 fetching corpus: 33750, signal 1008761/1346281 (executing program) 2021/04/08 03:32:43 fetching corpus: 33800, signal 1009026/1346281 (executing program) 2021/04/08 03:32:43 fetching corpus: 33850, signal 1009581/1346281 (executing program) 2021/04/08 03:32:43 fetching corpus: 33900, signal 1010088/1346281 (executing program) 2021/04/08 03:32:44 fetching corpus: 33950, signal 1010572/1346281 (executing program) 2021/04/08 03:32:44 fetching corpus: 34000, signal 1011059/1346281 (executing program) 2021/04/08 03:32:44 fetching corpus: 34050, signal 1012241/1346321 (executing program) 2021/04/08 03:32:44 fetching corpus: 34100, signal 1012538/1346321 (executing program) 2021/04/08 03:32:44 fetching corpus: 34150, signal 1012974/1346321 (executing program) 2021/04/08 03:32:44 fetching corpus: 34200, signal 1013514/1346321 (executing program) 2021/04/08 03:32:44 fetching corpus: 34250, signal 1013989/1346321 (executing program) 2021/04/08 03:32:44 fetching corpus: 34300, signal 1014529/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34350, signal 1015067/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34400, signal 1015366/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34450, signal 1015766/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34500, signal 1016009/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34550, signal 1016356/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34600, signal 1016753/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34650, signal 1017068/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34700, signal 1017425/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34750, signal 1017671/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34800, signal 1018126/1346321 (executing program) 2021/04/08 03:32:45 fetching corpus: 34850, signal 1018471/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 34900, signal 1018844/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 34950, signal 1019331/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 35000, signal 1019746/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 35050, signal 1020155/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 35100, signal 1020540/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 35150, signal 1020950/1346321 (executing program) 2021/04/08 03:32:46 fetching corpus: 35200, signal 1021359/1346322 (executing program) 2021/04/08 03:32:46 fetching corpus: 35250, signal 1022168/1346322 (executing program) 2021/04/08 03:32:46 fetching corpus: 35300, signal 1022883/1346322 (executing program) 2021/04/08 03:32:46 fetching corpus: 35350, signal 1023495/1346322 (executing program) 2021/04/08 03:32:46 fetching corpus: 35400, signal 1024029/1346322 (executing program) 2021/04/08 03:32:46 fetching corpus: 35450, signal 1024343/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35500, signal 1024719/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35550, signal 1025139/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35600, signal 1025412/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35650, signal 1025723/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35700, signal 1026020/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35750, signal 1026457/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35800, signal 1026807/1346322 (executing program) 2021/04/08 03:32:47 fetching corpus: 35850, signal 1027127/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 35900, signal 1027486/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 35950, signal 1027777/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36000, signal 1028245/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36050, signal 1028689/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36100, signal 1028945/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36150, signal 1030048/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36200, signal 1030604/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36250, signal 1030998/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36300, signal 1031320/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36350, signal 1031749/1346322 (executing program) 2021/04/08 03:32:48 fetching corpus: 36400, signal 1032149/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36450, signal 1032548/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36500, signal 1032846/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36550, signal 1033250/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36600, signal 1033690/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36650, signal 1034204/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36700, signal 1034476/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36750, signal 1034905/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36800, signal 1035450/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36850, signal 1035662/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36900, signal 1035969/1346322 (executing program) 2021/04/08 03:32:49 fetching corpus: 36950, signal 1036411/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37000, signal 1036700/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37050, signal 1037102/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37100, signal 1037401/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37150, signal 1037662/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37200, signal 1038423/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37250, signal 1038829/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37300, signal 1039188/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37350, signal 1039798/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37400, signal 1040357/1346322 (executing program) 2021/04/08 03:32:50 fetching corpus: 37450, signal 1040874/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37500, signal 1041297/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37550, signal 1041663/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37600, signal 1042243/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37650, signal 1042880/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37700, signal 1043206/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37750, signal 1043499/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37800, signal 1044157/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37850, signal 1044577/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37900, signal 1044848/1346322 (executing program) 2021/04/08 03:32:51 fetching corpus: 37950, signal 1045389/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38000, signal 1045684/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38050, signal 1046005/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38100, signal 1046272/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38150, signal 1046534/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38200, signal 1046788/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38250, signal 1047065/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38300, signal 1047417/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38350, signal 1047799/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38400, signal 1048191/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38450, signal 1048608/1346322 (executing program) 2021/04/08 03:32:52 fetching corpus: 38500, signal 1048928/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38550, signal 1049333/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38600, signal 1049606/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38650, signal 1049974/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38700, signal 1050305/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38750, signal 1050619/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38800, signal 1051009/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38850, signal 1051341/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38900, signal 1051769/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 38950, signal 1052281/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 39000, signal 1052629/1346322 (executing program) 2021/04/08 03:32:53 fetching corpus: 39050, signal 1052877/1346322 (executing program) 2021/04/08 03:32:54 fetching corpus: 39100, signal 1053188/1346322 (executing program) 2021/04/08 03:32:54 fetching corpus: 39150, signal 1053535/1346322 (executing program) 2021/04/08 03:32:54 fetching corpus: 39200, signal 1053799/1346341 (executing program) 2021/04/08 03:32:54 fetching corpus: 39250, signal 1054209/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39300, signal 1054523/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39350, signal 1054906/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39400, signal 1055356/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39450, signal 1055622/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39500, signal 1055874/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39550, signal 1056182/1346342 (executing program) 2021/04/08 03:32:54 fetching corpus: 39600, signal 1056846/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39650, signal 1057097/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39700, signal 1057470/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39750, signal 1057916/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39800, signal 1058224/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39850, signal 1058503/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39900, signal 1058734/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 39950, signal 1059033/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 40000, signal 1059290/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 40050, signal 1059645/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 40100, signal 1059903/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 40150, signal 1060117/1346342 (executing program) 2021/04/08 03:32:55 fetching corpus: 40200, signal 1060381/1346342 (executing program) 2021/04/08 03:32:56 fetching corpus: 40250, signal 1060663/1346342 (executing program) 2021/04/08 03:32:56 fetching corpus: 40300, signal 1060919/1346342 (executing program) 2021/04/08 03:32:56 fetching corpus: 40350, signal 1061208/1346343 (executing program) 2021/04/08 03:32:56 fetching corpus: 40400, signal 1061540/1346343 (executing program) 2021/04/08 03:32:56 fetching corpus: 40450, signal 1061899/1346343 (executing program) 2021/04/08 03:32:56 fetching corpus: 40500, signal 1062161/1346343 (executing program) 2021/04/08 03:32:56 fetching corpus: 40550, signal 1062361/1346343 (executing program) 2021/04/08 03:32:56 fetching corpus: 40600, signal 1063170/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40650, signal 1063453/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40700, signal 1063722/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40750, signal 1064064/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40800, signal 1064462/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40850, signal 1064835/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40900, signal 1065120/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 40950, signal 1065434/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 41000, signal 1065806/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 41050, signal 1066096/1346343 (executing program) 2021/04/08 03:32:57 fetching corpus: 41100, signal 1066427/1346343 (executing program) 2021/04/08 03:32:58 fetching corpus: 41150, signal 1066874/1346343 (executing program) 2021/04/08 03:32:58 fetching corpus: 41200, signal 1067182/1346343 (executing program) 2021/04/08 03:32:58 fetching corpus: 41250, signal 1067429/1346343 (executing program) 2021/04/08 03:32:58 fetching corpus: 41300, signal 1067747/1346343 (executing program) 2021/04/08 03:32:58 fetching corpus: 41350, signal 1068065/1346345 (executing program) 2021/04/08 03:32:58 fetching corpus: 41400, signal 1068371/1346345 (executing program) 2021/04/08 03:32:58 fetching corpus: 41450, signal 1068830/1346345 (executing program) 2021/04/08 03:32:58 fetching corpus: 41500, signal 1069213/1346345 (executing program) 2021/04/08 03:32:58 fetching corpus: 41550, signal 1069617/1346345 (executing program) 2021/04/08 03:32:58 fetching corpus: 41600, signal 1069984/1346345 (executing program) 2021/04/08 03:32:58 fetching corpus: 41650, signal 1070311/1346345 (executing program) 2021/04/08 03:32:59 fetching corpus: 41700, signal 1070738/1346345 (executing program) 2021/04/08 03:32:59 fetching corpus: 41750, signal 1071050/1346345 (executing program) 2021/04/08 03:32:59 fetching corpus: 41800, signal 1071323/1346345 (executing program) 2021/04/08 03:32:59 fetching corpus: 41850, signal 1071722/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 41900, signal 1072033/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 41950, signal 1072527/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 42000, signal 1073014/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 42050, signal 1073335/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 42100, signal 1073671/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 42150, signal 1073915/1346355 (executing program) 2021/04/08 03:32:59 fetching corpus: 42200, signal 1074446/1346355 (executing program) 2021/04/08 03:33:00 fetching corpus: 42250, signal 1074750/1346355 (executing program) 2021/04/08 03:33:00 fetching corpus: 42300, signal 1075010/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42350, signal 1075323/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42400, signal 1075689/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42450, signal 1075960/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42500, signal 1076440/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42550, signal 1076777/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42600, signal 1077011/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42650, signal 1077400/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42700, signal 1077676/1346359 (executing program) 2021/04/08 03:33:00 fetching corpus: 42750, signal 1077917/1346359 (executing program) 2021/04/08 03:33:01 fetching corpus: 42800, signal 1078212/1346359 (executing program) 2021/04/08 03:33:01 fetching corpus: 42850, signal 1078455/1346359 (executing program) 2021/04/08 03:33:01 fetching corpus: 42900, signal 1078782/1346365 (executing program) 2021/04/08 03:33:01 fetching corpus: 42950, signal 1079124/1346365 (executing program) 2021/04/08 03:33:01 fetching corpus: 43000, signal 1079376/1346365 (executing program) 2021/04/08 03:33:01 fetching corpus: 43050, signal 1079659/1346365 (executing program) 2021/04/08 03:33:01 fetching corpus: 43100, signal 1080022/1346365 (executing program) 2021/04/08 03:33:01 fetching corpus: 43150, signal 1080279/1346365 (executing program) 2021/04/08 03:33:01 fetching corpus: 43200, signal 1080536/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43250, signal 1080859/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43300, signal 1081042/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43350, signal 1081366/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43400, signal 1081827/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43450, signal 1082403/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43500, signal 1082990/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43550, signal 1083248/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43600, signal 1083493/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43650, signal 1083802/1346365 (executing program) 2021/04/08 03:33:02 fetching corpus: 43700, signal 1084344/1346369 (executing program) 2021/04/08 03:33:02 fetching corpus: 43750, signal 1084574/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 43800, signal 1084817/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 43850, signal 1085104/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 43900, signal 1085434/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 43950, signal 1085807/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44000, signal 1086191/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44050, signal 1086485/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44100, signal 1086716/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44150, signal 1087059/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44200, signal 1087337/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44250, signal 1087615/1346369 (executing program) 2021/04/08 03:33:03 fetching corpus: 44300, signal 1087879/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44350, signal 1088094/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44400, signal 1088357/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44450, signal 1088551/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44500, signal 1088852/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44550, signal 1089056/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44600, signal 1089391/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44650, signal 1089743/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44700, signal 1089972/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44750, signal 1090287/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44800, signal 1090626/1346369 (executing program) 2021/04/08 03:33:04 fetching corpus: 44850, signal 1090963/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 44900, signal 1091312/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 44950, signal 1091651/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45000, signal 1091897/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45050, signal 1092120/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45100, signal 1092336/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45150, signal 1092653/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45200, signal 1093221/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45250, signal 1093611/1346369 (executing program) 2021/04/08 03:33:05 fetching corpus: 45300, signal 1093795/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45350, signal 1094071/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45400, signal 1094379/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45450, signal 1094642/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45500, signal 1094983/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45550, signal 1095234/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45600, signal 1095459/1346371 (executing program) 2021/04/08 03:33:06 fetching corpus: 45650, signal 1095739/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 45700, signal 1096033/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 45750, signal 1096393/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 45800, signal 1096705/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 45850, signal 1097038/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 45900, signal 1097291/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 45950, signal 1097613/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 46000, signal 1097871/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 46050, signal 1098105/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 46100, signal 1098325/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 46150, signal 1098678/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 46200, signal 1099214/1346371 (executing program) 2021/04/08 03:33:07 fetching corpus: 46250, signal 1099424/1346371 (executing program) 2021/04/08 03:33:08 fetching corpus: 46300, signal 1099718/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46350, signal 1099997/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46400, signal 1100244/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46450, signal 1100477/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46500, signal 1100757/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46550, signal 1101083/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46600, signal 1101378/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46650, signal 1101580/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46700, signal 1101840/1346373 (executing program) 2021/04/08 03:33:08 fetching corpus: 46750, signal 1102205/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 46800, signal 1102513/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 46850, signal 1102948/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 46900, signal 1103241/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 46950, signal 1103516/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 47000, signal 1103766/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 47050, signal 1103986/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 47100, signal 1104301/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 47150, signal 1104622/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 47200, signal 1105197/1346375 (executing program) 2021/04/08 03:33:09 fetching corpus: 47250, signal 1105382/1346379 (executing program) 2021/04/08 03:33:09 fetching corpus: 47300, signal 1105697/1346379 (executing program) 2021/04/08 03:33:09 fetching corpus: 47350, signal 1105936/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47400, signal 1106295/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47450, signal 1106585/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47500, signal 1106830/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47550, signal 1107071/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47600, signal 1107494/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47650, signal 1107750/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47700, signal 1107973/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47750, signal 1108238/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47800, signal 1108571/1346380 (executing program) 2021/04/08 03:33:10 fetching corpus: 47850, signal 1108800/1346380 (executing program) 2021/04/08 03:33:11 fetching corpus: 47900, signal 1109281/1346380 (executing program) 2021/04/08 03:33:11 fetching corpus: 47950, signal 1109545/1346380 (executing program) 2021/04/08 03:33:11 fetching corpus: 48000, signal 1109801/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48050, signal 1110011/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48100, signal 1110290/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48150, signal 1110703/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48200, signal 1111019/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48250, signal 1111310/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48300, signal 1111544/1346390 (executing program) 2021/04/08 03:33:11 fetching corpus: 48350, signal 1111873/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48400, signal 1112127/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48450, signal 1112299/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48500, signal 1112544/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48550, signal 1112786/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48600, signal 1113297/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48650, signal 1113535/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48700, signal 1113746/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48750, signal 1113977/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48800, signal 1114174/1346390 (executing program) 2021/04/08 03:33:12 fetching corpus: 48850, signal 1114507/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 48900, signal 1114763/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 48950, signal 1115091/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49000, signal 1115448/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49050, signal 1115603/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49100, signal 1116001/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49150, signal 1116261/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49200, signal 1116559/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49250, signal 1116784/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49300, signal 1117240/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49350, signal 1117508/1346390 (executing program) 2021/04/08 03:33:13 fetching corpus: 49400, signal 1117714/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49450, signal 1118004/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49500, signal 1118244/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49550, signal 1118447/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49600, signal 1118790/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49650, signal 1119076/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49700, signal 1119361/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49750, signal 1119588/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49800, signal 1119874/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49850, signal 1120100/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49900, signal 1120310/1346390 (executing program) 2021/04/08 03:33:14 fetching corpus: 49950, signal 1120545/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50000, signal 1120726/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50050, signal 1120973/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50100, signal 1121448/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50150, signal 1121806/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50200, signal 1122096/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50250, signal 1122491/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50300, signal 1122832/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50350, signal 1123330/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50400, signal 1123612/1346390 (executing program) 2021/04/08 03:33:15 fetching corpus: 50450, signal 1123813/1346390 (executing program) 2021/04/08 03:33:16 fetching corpus: 50500, signal 1124107/1346390 (executing program) 2021/04/08 03:33:16 fetching corpus: 50550, signal 1124335/1346390 (executing program) 2021/04/08 03:33:16 fetching corpus: 50600, signal 1124601/1346390 (executing program) 2021/04/08 03:33:16 fetching corpus: 50650, signal 1124816/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 50700, signal 1125109/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 50750, signal 1125419/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 50800, signal 1125677/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 50850, signal 1126016/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 50900, signal 1126294/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 50950, signal 1126575/1346391 (executing program) 2021/04/08 03:33:16 fetching corpus: 51000, signal 1126769/1346391 (executing program) 2021/04/08 03:33:17 fetching corpus: 51050, signal 1126995/1346391 (executing program) 2021/04/08 03:33:17 fetching corpus: 51100, signal 1127300/1346391 (executing program) 2021/04/08 03:33:17 fetching corpus: 51150, signal 1127595/1346391 (executing program) 2021/04/08 03:33:17 fetching corpus: 51200, signal 1127920/1346391 (executing program) 2021/04/08 03:33:17 fetching corpus: 51250, signal 1128583/1346392 (executing program) 2021/04/08 03:33:17 fetching corpus: 51300, signal 1128846/1346392 (executing program) 2021/04/08 03:33:17 fetching corpus: 51350, signal 1129050/1346392 (executing program) 2021/04/08 03:33:17 fetching corpus: 51400, signal 1129300/1346392 (executing program) 2021/04/08 03:33:17 fetching corpus: 51450, signal 1129710/1346415 (executing program) 2021/04/08 03:33:17 fetching corpus: 51500, signal 1129987/1346415 (executing program) 2021/04/08 03:33:18 fetching corpus: 51550, signal 1130185/1346415 (executing program) 2021/04/08 03:33:18 fetching corpus: 51600, signal 1130469/1346415 (executing program) 2021/04/08 03:33:18 fetching corpus: 51650, signal 1130712/1346415 (executing program) 2021/04/08 03:33:18 fetching corpus: 51700, signal 1131022/1346415 (executing program) 2021/04/08 03:33:18 fetching corpus: 51750, signal 1131248/1346415 (executing program) 2021/04/08 03:33:18 fetching corpus: 51800, signal 1131596/1346417 (executing program) 2021/04/08 03:33:18 fetching corpus: 51850, signal 1131990/1346417 (executing program) 2021/04/08 03:33:18 fetching corpus: 51900, signal 1132911/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 51950, signal 1133152/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52000, signal 1133391/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52050, signal 1133651/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52100, signal 1133960/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52150, signal 1134298/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52200, signal 1134503/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52250, signal 1134755/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52300, signal 1134953/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52350, signal 1135283/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52400, signal 1135607/1346417 (executing program) 2021/04/08 03:33:19 fetching corpus: 52450, signal 1135886/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52500, signal 1136149/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52550, signal 1136359/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52600, signal 1136657/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52650, signal 1136902/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52700, signal 1137271/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52750, signal 1137649/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52800, signal 1137868/1346417 (executing program) 2021/04/08 03:33:20 fetching corpus: 52850, signal 1138118/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 52900, signal 1138528/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 52950, signal 1138785/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53000, signal 1139059/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53050, signal 1139337/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53100, signal 1139619/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53150, signal 1139921/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53200, signal 1140128/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53250, signal 1140478/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53300, signal 1140803/1346417 (executing program) 2021/04/08 03:33:21 fetching corpus: 53350, signal 1141077/1346432 (executing program) 2021/04/08 03:33:21 fetching corpus: 53400, signal 1141287/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53450, signal 1141507/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53500, signal 1141852/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53550, signal 1142053/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53600, signal 1142938/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53650, signal 1143288/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53700, signal 1143689/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53750, signal 1143925/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53800, signal 1144284/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53850, signal 1144551/1346432 (executing program) 2021/04/08 03:33:22 fetching corpus: 53900, signal 1144719/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 53950, signal 1145006/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54000, signal 1145270/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54050, signal 1145526/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54100, signal 1145748/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54150, signal 1145955/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54200, signal 1146193/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54250, signal 1146431/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54300, signal 1146598/1346432 (executing program) 2021/04/08 03:33:23 fetching corpus: 54350, signal 1146923/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54400, signal 1147310/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54450, signal 1147508/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54500, signal 1147732/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54550, signal 1147915/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54600, signal 1148149/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54650, signal 1148435/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54700, signal 1148704/1346432 (executing program) 2021/04/08 03:33:24 fetching corpus: 54750, signal 1149053/1346440 (executing program) 2021/04/08 03:33:24 fetching corpus: 54800, signal 1149282/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 54850, signal 1149472/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 54900, signal 1149734/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 54950, signal 1150023/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 55000, signal 1150391/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 55050, signal 1150592/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 55100, signal 1150955/1346440 (executing program) 2021/04/08 03:33:25 fetching corpus: 55150, signal 1151152/1346441 (executing program) 2021/04/08 03:33:25 fetching corpus: 55200, signal 1151525/1346441 (executing program) 2021/04/08 03:33:25 fetching corpus: 55250, signal 1151856/1346441 (executing program) 2021/04/08 03:33:25 fetching corpus: 55300, signal 1152084/1346441 (executing program) 2021/04/08 03:33:26 fetching corpus: 55350, signal 1152377/1346441 (executing program) 2021/04/08 03:33:26 fetching corpus: 55400, signal 1152641/1346441 (executing program) 2021/04/08 03:33:26 fetching corpus: 55450, signal 1152892/1346441 (executing program) 2021/04/08 03:33:26 fetching corpus: 55500, signal 1153153/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55550, signal 1153414/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55600, signal 1153739/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55650, signal 1154148/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55700, signal 1154378/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55750, signal 1154677/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55800, signal 1154928/1346443 (executing program) 2021/04/08 03:33:26 fetching corpus: 55850, signal 1155175/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 55900, signal 1155327/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 55950, signal 1155679/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56000, signal 1155844/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56050, signal 1156112/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56100, signal 1156389/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56150, signal 1156583/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56200, signal 1156781/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56250, signal 1157198/1346443 (executing program) 2021/04/08 03:33:27 fetching corpus: 56300, signal 1157430/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56350, signal 1157754/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56400, signal 1157983/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56450, signal 1158206/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56500, signal 1158417/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56550, signal 1158596/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56600, signal 1158832/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56650, signal 1159066/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56700, signal 1159193/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56750, signal 1159401/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56800, signal 1159799/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56850, signal 1160054/1346443 (executing program) 2021/04/08 03:33:28 fetching corpus: 56900, signal 1160753/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 56950, signal 1161019/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57000, signal 1161272/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57050, signal 1161526/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57100, signal 1161746/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57150, signal 1161998/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57200, signal 1162270/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57250, signal 1162580/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57300, signal 1162825/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57350, signal 1163083/1346443 (executing program) 2021/04/08 03:33:29 fetching corpus: 57400, signal 1163306/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57450, signal 1163471/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57500, signal 1163625/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57550, signal 1164123/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57600, signal 1164356/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57650, signal 1164613/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57700, signal 1164973/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57750, signal 1165118/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57800, signal 1165310/1346443 (executing program) 2021/04/08 03:33:30 fetching corpus: 57850, signal 1165537/1346443 (executing program) 2021/04/08 03:33:31 fetching corpus: 57900, signal 1165853/1346443 (executing program) 2021/04/08 03:33:31 fetching corpus: 57950, signal 1166087/1346443 (executing program) 2021/04/08 03:33:31 fetching corpus: 58000, signal 1166305/1346446 (executing program) 2021/04/08 03:33:31 fetching corpus: 58050, signal 1166513/1346446 (executing program) 2021/04/08 03:33:31 fetching corpus: 58100, signal 1166770/1346446 (executing program) 2021/04/08 03:33:31 fetching corpus: 58150, signal 1167016/1346446 (executing program) 2021/04/08 03:33:31 fetching corpus: 58200, signal 1167191/1346446 (executing program) 2021/04/08 03:33:31 fetching corpus: 58250, signal 1167437/1346446 (executing program) 2021/04/08 03:33:31 fetching corpus: 58300, signal 1167659/1346446 (executing program) 2021/04/08 03:33:32 fetching corpus: 58350, signal 1167838/1346446 (executing program) 2021/04/08 03:33:32 fetching corpus: 58400, signal 1168157/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58450, signal 1168480/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58500, signal 1168675/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58550, signal 1168879/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58600, signal 1169100/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58650, signal 1169301/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58700, signal 1169561/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58750, signal 1169952/1346449 (executing program) 2021/04/08 03:33:32 fetching corpus: 58800, signal 1170153/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 58850, signal 1170352/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 58900, signal 1170524/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 58950, signal 1170777/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 59000, signal 1170967/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 59050, signal 1171189/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 59100, signal 1171396/1346449 (executing program) 2021/04/08 03:33:33 fetching corpus: 59150, signal 1171664/1346455 (executing program) 2021/04/08 03:33:33 fetching corpus: 59200, signal 1171960/1346455 (executing program) 2021/04/08 03:33:33 fetching corpus: 59250, signal 1172187/1346455 (executing program) 2021/04/08 03:33:33 fetching corpus: 59300, signal 1172445/1346455 (executing program) 2021/04/08 03:33:33 fetching corpus: 59350, signal 1172702/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59400, signal 1172947/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59450, signal 1173225/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59500, signal 1173557/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59550, signal 1173807/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59600, signal 1174053/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59650, signal 1174340/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59700, signal 1174753/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59750, signal 1175011/1346455 (executing program) 2021/04/08 03:33:34 fetching corpus: 59800, signal 1175280/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 59850, signal 1175479/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 59900, signal 1175750/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 59950, signal 1176062/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60000, signal 1176290/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60050, signal 1176607/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60100, signal 1176897/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60150, signal 1177143/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60200, signal 1177350/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60250, signal 1177503/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60300, signal 1177659/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60350, signal 1177856/1346455 (executing program) 2021/04/08 03:33:35 fetching corpus: 60400, signal 1178167/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60450, signal 1178406/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60500, signal 1178672/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60550, signal 1178901/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60600, signal 1179183/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60650, signal 1179369/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60700, signal 1179536/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60750, signal 1179829/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60800, signal 1180020/1346455 (executing program) 2021/04/08 03:33:36 fetching corpus: 60850, signal 1180220/1346474 (executing program) 2021/04/08 03:33:36 fetching corpus: 60900, signal 1180380/1346474 (executing program) 2021/04/08 03:33:37 fetching corpus: 60950, signal 1180629/1346474 (executing program) 2021/04/08 03:33:37 fetching corpus: 61000, signal 1180806/1346474 (executing program) 2021/04/08 03:33:37 fetching corpus: 61040, signal 1181001/1346474 (executing program) 2021/04/08 03:33:37 fetching corpus: 61040, signal 1181001/1346474 (executing program) 2021/04/08 03:33:39 starting 6 fuzzer processes 03:33:39 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x1}}, 0x1}, 0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000100)=""/251, 0xfb}, {&(0x7f0000000200)=""/234, 0xea}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/40, 0x28}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/215, 0xd7}, {&(0x7f00000005c0)=""/121, 0x79}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x8, 0x1, 0xdd98) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000016c0)={0x89, @broadcast, 0x4e22, 0x4, 'fo\x00', 0x20, 0x0, 0x6e}, 0x2c) pipe2(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001740)=@assoc_value={0x0, 0x3}, 0x8) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000001780)={0x5, 0x1}) write$FUSE_INIT(r1, &(0x7f00000017c0)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x21, 0x2186d0cd, 0x23010, 0x3f, 0x3, 0x1, 0x8000}}, 0x50) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001840)=@assoc_value={0x0, 0x8000}, &(0x7f0000001880)=0x8) fcntl$setsig(r1, 0xa, 0x5) sendto$inet(r0, &(0x7f00000018c0)="a1f7588ae85cdc26589d5d087c6cb7031a4bd7387b1101e759089d0b8287a397c310063317e1be70c08052abdba9fe64d9da7820e92571a3dd973560bd10766827b671812355cb9784dc745d147312d0dc4e8dbaa18d87ac4527d2dfc7de0a20c6126abacc6a1dc0a2b69604cf389f9393c073f0a21e3f21cc9edfd5dc", 0x7d, 0x10, &(0x7f0000001940)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001980)={0x0, 0x4, [@local, @empty, @dev={[], 0x12}, @broadcast]}) r2 = syz_open_dev$vcsa(&(0x7f00000019c0)='/dev/vcsa#\x00', 0x1, 0x265b460aaf8aa9b6) read$FUSE(r2, &(0x7f0000001a00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000003a40)=""/4096) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/dlm_plock\x00', 0x8800, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000004a80)={'veth1_macvtap\x00'}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x10000) r8 = syz_open_dev$ndb(&(0x7f0000006100)='/dev/nbd#\x00', 0x0, 0xa080) sendmmsg$unix(r1, &(0x7f00000081c0)=[{&(0x7f0000004ac0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000004b40)="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", 0x1000}, {&(0x7f0000005b40)="c76c750c9ffcb332d91fed29aa0ce1ff2496064af8a5a71cdc2e358f464519a1b2ed7bb04c0233c23bbc868542c8bfec22a95e9008ce26d2718f4d92417cc1e0e1adb479fe919c7ca6570661341e85e50683157354d8206ee7795894f61d2d", 0x5f}, {&(0x7f0000005bc0)="7f1e79048c96b9bd182bd4a3094a11a02c6155b6e309cbb5a1b73c52c3175f9cbf69ee4a22329b5817f8f89250f84383a5ca709270d010e96a58a47e46552d522e0047f0144c51a9917dff2dfa1465727a0c7666ef5fc71307f45693b73b3fb14089d24ce9d171b13b9aacf070ccaf8f8dd2331de04fb89bcf9a59042015c29e02a48ea9130e8560a4cbaf38293eeb78f845bed142a0265341012e9bfc8cf1a68aea2117ba9e5de6a5b39d030cfcebe18529ad6adf07fd5badea3d55e9e21f26dc0385950aa4", 0xc6}, {&(0x7f0000005cc0)="bc32d5233572eb75f0d60e724217544e1be58a9ffdd88518ae524c58da99a13bc9c239feec914a51999a7c526e9f3d5fe30c3f3640fd9b2c0aaf843c1fe669168611d1a777213d5b4c471c3e74ab91fa72133bab394420e0ca9861a1f6fe56a07bec9c9044b0895f0f7f63c36cf3bbf485e0afb8c37cd3af98e6c2630bd1f23dd7eafe87", 0x84}, {&(0x7f0000005d80)="c4baf4ab9e1c79f614f4f2ff3ef8b70fcf3a7680989bd51ea450fc5ec5f64d265da9eb30f3933853881c4fb5d5c3f912404fe1ec7c8cfc68698658c852c53d3a3f729129c02a7ba49106656f9ee90deda9751263cc6a2e517cc3097b1eb6fe602f45b8b20e8e2a3b9a823bdab8213ed6b9a21c93b403869ec388bcd9e16086aecd777f355c619af55c3e9ad21eba74fc36ba5cb2e4607fd48428489352485dbb9b688889defd8258ca7a0fc998c5580656f0964daf2b8d8d6609efee3e5ad703e525b0", 0xc3}, {&(0x7f0000005e80)="4e1cf85dcb2b7259659deea74f7ade793132173c3bd327cd", 0x18}, {&(0x7f0000005ec0)="e898bf3412854be8e2f7ad7c71f164025ea11cdf69c3fa1c29a46694bf479246047106304b842a8634f518bc5ad46de13ebf814257da9222e998fc495099e47125f15a89645177d6e1a2c07624930c8f4cf40e628feb4f4b80aea0ad19469edcb0e151bc8d7667c10d059e1e7f186b3a8763a67611d40c2190345f84045c87f920db02c3947d3645d356c1b75d673fea0292a1847f4066d64773aca767b0cca9ecc0fde36c9f56391c8cddefa3fe89535b", 0xb1}, {&(0x7f0000005f80)="e1c13ec10c76c41009336c41f58c9e520bb4c1d6b3c3452044eee8a5bd7f43283be4280c687d1cc583a6dd30045a7555ac873b78a45fd9d15e81b3076bbabafa9b13d2", 0x43}, {&(0x7f0000006000)="ef60e545da8dc4b6c2bcf5ce7f4dfdc6dad00052fb510435f199cdb3c115aa1bf69a0dbc42fe9ddaf38b7fa723dd2868daa6", 0x32}], 0x9, &(0x7f0000006140)=[@rights={{0x24, 0x1, 0x1, [r7, r1, r1, r8, r6]}}], 0x28, 0x8050}, {&(0x7f0000006180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000006400)=[{&(0x7f0000006200)="73583c132bc270a0749e98b2228642321bb80483c5e9d5328634bcd2c88226fc496fa079f01b8ad93d8adfd408dd91e5dfa32cde3efbe585e0bdbe865244267c15ae1df6dce254585909815c3184e02ee2fb1ea51e2e5e708ed253777eaa4742363d045a60804d980e79dc4b4ac3347d403a580c4e2b87a0171b9491701073fd51aad5e17c95ea779b233cca53a796", 0x8f}, {&(0x7f00000062c0)="2ebcee63d98e13ee1c267e3b2573b4bbf214123394eb8a1e180c0e2dcd16a7357d95", 0x22}, {&(0x7f0000006300)="4c2ac57433adf87cc379f6f47b86d708a33977271f00103f094c111931236248c8baa5d6d3a2d4ea70fba4f58bb151bc2b8e203e5067097992c426abbc33faa8c9a390e1b906e935c4c8e781", 0x4c}, {&(0x7f0000006380)="e6b075599d812ad29810d9c4f2208450b3ca29d8ef1088042902a9", 0x1b}, {&(0x7f00000063c0)="1211dde395161f0c1e4930c7a963b63f", 0x10}], 0x5, 0x0, 0x0, 0x8000880}, {&(0x7f0000006480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006840)=[{&(0x7f0000006500)="8600190aa5effcbe561ced87b7a204dba2e63f635e8f20c0fff40d12b94ec61ef3ea9deed0034d414a7b7b1832846750126de439e160aa4b19e4f8ddd3527c87380d5add4223712189c9a6d7fda0066bdbb05d111662ace31db64fd24432e6b942393762d045178e0a4036a65484b28ca7e805b6319daa5207", 0x79}, {&(0x7f0000006580)="470bd82a6c245e3bcf094b8dca602f45a66dfdd71ada4c64158227973962885997e94df0e00a096038894e2cafb60ec8612e9072533956811e59298356f0ba447c6a9eefd153a67fb0324d76e3a76243718660f7dc4667356bd08ed6461ab292e1024b825c07d0ee3f2b22c1945eeb61ffe14b79972bd44fac7619144239244ab58741216edd0fa298bf48f9614eebfa7accbb72ecde3d2d36675f9d32f4b5a0aa3ee436f75aeac2284765534733b0e0db3b75c267638a16dfec8e267ed55b50210f154c2fb59ac278dd45302cd6a37e2f1879f99ce62b50", 0xd8}, {&(0x7f0000006680)="ca7b924a03098181354dd7cf022f45c01c71ef0ac751ef7a29ef803d92c25192af9d831c82f117b930cde14012055c244b6922db5748577fd57b16f93fb864f3c229ed9cf9984e038ef03d080853785cb6aa277eaed7d30fc1a49bfd1d736b1d3ab6cecf1ad68efba71a88b7ecc1b6a675ad1c64edf174", 0x77}, {&(0x7f0000006700)="c8482206883bf1af5bce824482c66943ee5f9859cd185791ebf08534b5edbc7d00fd5ba091e84d50b59c3cc8095ade3ebed69083a61fe3b8d21ade509ebc06e9555e88c6b3a5f96fbbec6d254c64cb4bb0d05eb1861b2ac70ae4c528ae67e7df37a6fad53a2448e8", 0x68}, {&(0x7f0000006780)="ff246c3c6cca1ac96c80e96bbc48d6a2e636f1464f8f7032db3e3cd12c1f686e26129100fab5f1d040b6e3cee6681902a50d5d231b8d3a2e924f06bf117e01c316170d6e138c6e0e960f92dd2a189c4f065867cb9db21a2172b0a83e2f62ffafaac5deb7e3d6f43c622a857c8ccfc59a9a9fbade3f4d4e1f6a005c796cfafac3e1bd8c51fadcfdce628bfa287aed74239f881ba28f1f3fe88a6b09adbc73f4abf9c99f5286c703172b51150651dea175ef4259e0449053751b806451b9", 0xbd}], 0x5, &(0x7f0000006900)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}], 0x20}, {&(0x7f0000006940)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000006a00)=[{&(0x7f00000069c0)}], 0x1, &(0x7f0000006c80)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, r3, r4}}}], 0x60, 0x40010}, {&(0x7f0000006d00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000080c0)=[{&(0x7f0000006d80)="d3ce1c1bd508b50f507e642a1dcd6877c24cb25be77cd1376ec020f53a97ab976f653b59b8e984cf314544aeb773cf98cb3d03789f1b698006bc7b1f143ef3eed83ac3f3d1491e4c99a7ed77360f7938c81c5b7e434a69c4a4d5a102297466d479538c66009537cf8100ab9022d8913860080b2e51f656a2b3db97f706d9e46e5443e0baef8730724c3f0a4697ef4d35ffd17bb530aec4eb0bc6770f454c6e4311885cf929dbc23dd19e6d5f694dfdbfbfe32ae62e41b582e7f8bd971da7590c853f2f9fadd12eaf9594ae54ca1b20a7613172a77024", 0xd6}, {&(0x7f0000006e80)="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", 0x1000}, {&(0x7f0000007e80)="32240352f249cfa847bb1b6bab70c08653d19ca87c79914823f05b047f53e02fc08c143b24feb480a1e552e98deb27fd461e7ae7280d0db997eaa8f774b06f2a40c68d9f292588ad4881ae651349e5dacbdc8516330a0de3f3ee10d871023387b14a0b6fd0a9d54c01294bc907f22b1cb39e7271dfb7a97e83b5c230f0666ff02dbfcc6ae768cbfe4f4fbd9891cae82f766a257462b070afa690c985ef75a832291efb028b26c11ac69371639b785132fb41eca244edb6e480230f3eb6aa3d5126aeb3ad9b75b7135f519f91756f7fe963df8b525aa6bde195f2238e1e", 0xdd}, {&(0x7f0000007f80)="dfb9e05722b504cad9a75f5a391ac904bf4e76aeefd7904ecbe8cb5b07454ffe9971610ba39ede0ca6e85945c68e25724461f75d732cf3bb083bc8766ee2e1934f45db6df4fb7b52362611da77361554ecc55c", 0x53}, {&(0x7f0000008000)}, {&(0x7f0000008040)="5ca3aba12b845df4ad8d0ffc4d7152bc5fa586d59acbea144154effa7900642f90a2581888064d6ae6798f14d81e2543473e935b4e21fd33ef43bfcf5797600f1aadb1e08871e2edfd7efd2d966a02435635484bef8663de0fd54ee5b6b600d426986e60d94815970f93c490e3978e46c0d5c1f5f0cb", 0x76}], 0x6, &(0x7f0000008180)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x18, 0x4}], 0x5, 0x48804) 03:33:39 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000000)) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x505000) write$midi(r0, &(0x7f0000000180)="818871a3da8880ed15642fdd9a623e1dba31e275023c64536e396eb6cfe6686aecba10aff3c73dfbda2b03965ba680eccfb0fc254a9ab045e5194698", 0x3c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000b, 0x8011, r0, 0xfbd2c000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x8, 0x7800, 0xffffff81, 0x3ff, {{0x4b, 0x4, 0x2, 0x0, 0x12c, 0x65, 0x0, 0x3, 0x2d, 0x0, @local, @multicast1, {[@cipso={0x86, 0x51, 0x3, [{0x5, 0x10, "219a62134a8254cffa5273a467dd"}, {0x0, 0x4, "967a"}, {0x5, 0x4, "d2a2"}, {0x5, 0xf, "40251d43140abd6d0a8e38f5d5"}, {0x2, 0xd, "d2a16862b56ecc76c89229"}, {0x0, 0x9, "dda1cdce820735"}, {0x1, 0xe, "495f0bf5feeedf714f1364ac"}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0x31, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x22}, 0x7ff}, {@multicast2, 0x4}, {@remote, 0x4}]}, @cipso={0x86, 0x34, 0x0, [{0x2, 0x8, "1dfe81e6a249"}, {0x6, 0xa, "d987c7f799d23fcf"}, {0x1, 0xd, "9df50a479e4c164aad59f4"}, {0x1, 0xf, "920de6a7e6ff77b92f8fb657dd"}]}, @lsrr={0x83, 0x17, 0xc2, [@broadcast, @loopback, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x22}]}, @noop, @lsrr={0x83, 0xf, 0x30, [@rand_addr=0x64010101, @rand_addr=0x64010102, @local]}, @timestamp_prespec={0x44, 0x4c, 0x62, 0x3, 0x6, [{@empty, 0x5}, {@rand_addr=0x64010100}, {@broadcast, 0x4794}, {@broadcast, 0x7ff}, {@loopback, 0x9}, {@empty, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x68}, {@local, 0x4}, {@multicast1, 0x1ff}]}]}}}}}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3b, r1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)=@deltaction={0x13c, 0x31, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x60, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2f8}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeeb}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8a}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004080}, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@ipv6_newrule={0x30, 0x20, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x14, 0x20, 0x9, 0x81, 0x0, 0x0, 0x0, 0x10000}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'sit0\x00', r2, 0x4, 0x3, 0x7, 0x4, 0x2f, @dev={0xfe, 0x80, [], 0xf}, @loopback, 0x40, 0x8000, 0x1}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000008c0)={{0x3a, @loopback, 0x4e22, 0x1, 'sed\x00', 0x0, 0xffffff7f, 0x61}, {@rand_addr=0x64010102, 0x4e20, 0x0, 0x6, 0x7ff, 0x67}}, 0x44) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video1\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000980)=0x0) fcntl$lock(r3, 0x6, &(0x7f00000009c0)={0x0, 0x2, 0x4, 0x400, r4}) write$midi(r0, &(0x7f0000000a00)="1f1d4e5130ee6f39068e7d8cf7f9b7d64665cd0e2ddf5b2bab4c88aa576147d8708ffdcccf6023a6504c81c192ee8e2200efaea35bd154c6e768ea041f989cc80790686ac3235cef303d01c70ab1c3378e179e68ab314282b9d54acbde302499912b6cf8686ced559acad081f9bf117ddcc1dd84b357d1b311a0db18e8d469a75de791b95d743fb41bcf75e32407170df2c7c151285c4ac3c94965242da955989674ccb4def814ed5655", 0xaa) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000ac0)={0x0, 0x5d, 0x6}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x101, 0x42) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000b40)={r5}) sendmsg$nl_route(r6, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)=@setneightbl={0x1c, 0x43, 0x2, 0x70bd2c, 0x25dfdbfc, {0x2}, [@NDTA_THRESH3={0x8}]}, 0x1c}}, 0x40000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000cc0)=@nfc, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/24, 0x18}, {&(0x7f0000000d80)=""/116, 0x74}, {&(0x7f0000000e00)=""/113, 0x71}, {&(0x7f0000000e80)=""/37, 0x25}, {&(0x7f0000000ec0)=""/217, 0xd9}, {&(0x7f0000000fc0)=""/88, 0x58}], 0x6, &(0x7f00000010c0)=""/103, 0x67}, 0x40000041) 03:33:39 executing program 5: fallocate(0xffffffffffffffff, 0x22, 0x200, 0x7fff) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000003, 0x1010, r0, 0x3bbe3000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x6, 0x102, 0x0, {0xff, 0x76, 0x6706, 0xbc8}}) fcntl$setflags(r0, 0x2, 0x1) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xb15e, 0x4) write(r1, &(0x7f00000000c0)="c9f78d854992aadaddedbe8676beffc505200ebe7ff29e6b7400cfaae649aec30414f731ff941cfc0bb31acedd55ba94285a10d36531c51931b3945119507609b7cf81c1a083c3d0ea2fcf9dacfea997bfa0626b494b7e3954b4fc829a578dbd3e19ff6a8edecd3d9b36eaa38655616940c1c90deb6d", 0x76) r2 = syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x8, &(0x7f00000006c0)=[{&(0x7f00000001c0)="04d1fd57b17fd0f8ed2195af727f00b76b9d3aeec1636501a7c82a3aaca3568a07fecd6ef18e26d2624c7480266e76bc35db94fcc15771fff27e986b21daaf2b86dafe3b7e029de092be8befbd79952d0fe5a16e65a82ebb0a938a24b14231b3dac0465214c9b135def034bb414db239872064fd4935a8927e1d5fd4ec451a81eb6976ba2a1c99dd2c562369895e881761ea19b5bcf5bfc63f0ffdd5b1d01baa6d1a20f6a554f24908b6a58c7e1681f8f29ca7479ba47d87420d042111237a79d749c093168c8b2691e5382e3b8f", 0xce, 0x5}, {&(0x7f00000002c0)="915851722cd8ab60fa33088dacb9dc09f40bb61d7e0be01ce468ee593e27b5d62ce8565e0a89c647575132b343626f94e01a9bd9b583b520149059a1bfa847e45ebea88e0595ca4c35cdfb28b5afa750a30a8f0ad02954d821361a666030345319e9a448af7dfec7045a4a1f778bbe10b0f9aa28266349e476b877c8caa7324f65755859e6d79ea56273250b43192730b1d84a3aa08f71b73a39fd3815d3bb8dba56ca5e57c4d8d0da9f6627c1f073c777609b9c52adc93c61d4fd13fe8aff1e137486a4e20e0358339c6a", 0xcb, 0xf46b96c}, {&(0x7f00000003c0)="d00742526ffb49", 0x7, 0x1}, {&(0x7f0000000400)="f11f986e109e6e41a3f751ac9584ab266771772bd40f4e69761ad209df8419acdb78e308187d7e01dadb7b18d1b1660ff11e7716d5fa02b373f6689f0d0902e81d1327dc289783bc3793e24aff87f82ac33b4fdf790be684cc93d8784caf9b5c7a3846850a4360f64ebe51dfa4fe2014d8501303a0e9c97ec30c3c658fbc0afa99aef791745720bdecb6919d93dab2b1341da2e97d33b1cb72b4c9a1296c2f7ac923ce7f1c45bd48c62159b1205e627aef96491ea619dfc34532db8a95b2801364da3c140ec440fc0683c549b48cb8", 0xcf, 0x8}, {&(0x7f0000000500)="d541bcbeb2ca3976531935becfa4ec8d5ad7113a0801bcf4064430d1cb7ced60ac4fca5f5c501a7d7a33507ab81338f52c30419bb3585aed377604ac60e6204a268fa5a04087542703c8863b5dbc4556fbb8e03045eea2bdb070cf450141912fde681b909870d797f1750cc6cf47327f671dd36a9bbd915712b98da9913e5e20891f647f2f87c887c9062ee54c725af2e22f445faa6404", 0x97, 0xe0}, {&(0x7f00000005c0)="72a18ae337f5704ced83b00d36a87776389f16317046da890579cbdbfa62b15fe4a18cbe85ea39bc3bfa65fa3ab0e6f42de149a9bbc446e4fd7f44e21076e67df10e06b76fc9ec670fb9e27feba1429472ed827e9525bd513cb8b35e4a282aa12c3bd7df3358d56894d19feea292b64dcd7acf63c4e49f797d7fa2455c", 0x7d, 0x4c}, {&(0x7f0000000640)="4ded1ccf762ef0136bf069f18f0d2864b81bc2c1", 0x14, 0x2}, {&(0x7f0000000680)="fc296d", 0x3, 0x4}], 0x10080, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/dlm-control\x00'}}]}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000800)=0x3ff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000840)='lp\x00', 0x3) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000880), &(0x7f00000008c0)=0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=@gettfilter={0x54, 0x2e, 0x1a, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0x5}, {0xe, 0x7}, {0xc, 0x6}}, [{0x8, 0xb, 0x1f}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000a40)={0xc5, 0x81, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/dlm_plock\x00', 0x28000, 0x0) perf_event_open$cgroup(&(0x7f0000001d40)={0x0, 0x70, 0x7, 0x4, 0x0, 0xff, 0x0, 0x7fff, 0x20800, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe0, 0x4, @perf_bp={&(0x7f0000001d00)}, 0x0, 0x0, 0x4986, 0x7, 0x4, 0x2, 0xfffb}, r3, 0x6, r4, 0x3) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000001e80)={{}, 0x926, 0x7, 0xfffffffffffffffe}) 03:33:39 executing program 2: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x480001, 0x0) sendmsg$alg(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="2d51f2c0e4ccf157d04b169bbd4bb0bf1847bdf518c495d26c90db1eca2628eb7fd3ce7390f03962ee94e66db406b5e316895b7ae54bc8f7ddbf894badfcf7e79bc87e77ff974857105febf0da1fd6119a187745c7b3e918016c24999741566ffd780c2a150c0eb994c399cebd", 0x6d}, {&(0x7f0000000140)="be3a3d1d948aa763e1012cec38653182521cf10dd307876812bc467822152a74010c6b51cde9f032e547c87c3585ee925d37e20a9269268042d153dac4dd79360e108a234ab96d7f9aad17f6bc08c57a5b88d2d0f8b13c2b15b294332a0efc5d07586f22c6ae2357dc4591066f9cec47c9db07d2a44dece8e18c3061576b70c09a2fff929af7eb542250eac13377eec212604b16", 0x94}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="a0233cdefbc20758bbbe404c165d6e5fb03f776c52a961140a0c174011d4919bae53bdf3e67a40c46d8ff8590d35bd1775b50c1f52f9158373ff0bf810d97fead35117c18b2d30213b5ca1459a7d314746aa2e90100c8ecb4d18f1995099accda5853f55737e24c7cb2e162193a00f667f1619765d31f16c0c3d75507d6ba542a9f9ab00bf38a722d4afe8072d385a3bb8822fdb5d8faa671d4748cd284fcc7e", 0xa0}, {&(0x7f00000012c0)="5504c24539e56dd21abca9e73a12e131bb2fdfa27bfa8f28d0bd3c9aa9480ee392bf245278cfde7cd17c1c18f7578a6ded435b6321b9e66453d13d7d0b7269451af0ee4645191732d8c4a60a9b3a037d25f5d3e0bd987ffeafccfa349303e8f7b18f83ec9c235f182707824985077bfc50975cc8aee6cf", 0x77}, {&(0x7f0000001340)="805d2bde51e4927b8145b9b7662dc8a669fda9aeb2e6cedae1b12813a17bec40aac550b6e916ebeeac8952d19154f3dbf82699d44ef9633bdeb324b05db75fa59aa48036b4cb7764a4979b515c2ba476ff8a824bad776cea2b35961b5de683fe6a6b6567f7ae650aa7803f27b3238dcb09253dc2d3adf33fa199c976fff9d5489a40822a76826f9bb679644530499a60679b5e7db64a02c491eafeebaff00487245219ee400d57ee851a8c33085a796a53afe39875d52d96b5c83668e1719363f9993c031073b36d691cfbe162a097135afaecc2a4f36ab06f120aeff31303044fd4f3083f95799746", 0xe9}, {&(0x7f0000001440)="6edfb870dcb9ff37967e62fc605c13026cc1a102391fc447e20c0b3aef430590ce352363acfb24fdb97f4918b2afc16597ee2b68abeda5cd84d8386b88f6be797aa12c317d21120cb6ec9ce6503ef5ca3c054b7e2d98c6bc112cf42542376fe2f0a9cebc14fa54bfae211e20c5b9a2a7699d3c79089a39d509a05ee72aefa32514b7f4b9bc81e11a7417015e202af33f32ac34674bf3f88fd995382070c2d4251845", 0xa2}], 0x7, &(0x7f0000001580)=[@iv={0x40, 0x117, 0x2, 0x2c, "5806937c2982c67d37ca9a340c3541e4bd0cbd81e959b62d01d184a4968bd23007b66b89dff227caa958d7e5"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x58, 0x800}, 0x800) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000001680)={&(0x7f0000001640)=""/57, 0x39}) sendmsg$nl_generic(r1, &(0x7f0000001880)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000001700)={0x110, 0x28, 0x100, 0x70bd27, 0x25dfdbfc, {0xc}, [@nested={0xf9, 0x5b, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @fd=r0}, @generic="986fb3d2734627a94aaace0b4b458e3e782a6d26661125fb04687c20d2ed6154e3630dcdc7b2a042b861c351eef11d3f761c924e193fd8a5a3409c9f657f7009d53244a676b148ebbcd77b4099530344a000f79e7f0c37ca305f05aee772fc859426872c8de4c846883dd016d4957231dc77ea2ef7f9193bf8cf6b3714c5d423a8db4199be8e81ef5c2af7e9b67f75131484d0ee10fbf2c9df6dc1130a1f19dbed3724e10a4d592d8a37b536ff064e9de02731390c405fc742a28687bc7c166a8dc49131823f5638f73dbe8816f494a769c595f3ff057827e2", @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4080}, 0xcf24d38c33912d48) ioctl$FIONCLEX(r1, 0x5450) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f00000018c0)={{r1}, "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"}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000029c0)={&(0x7f00000028c0)=[0x0], &(0x7f0000002900)=[0x0, 0x0, 0x0], &(0x7f0000002940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002980)=[0x0], 0x1, 0x3, 0x7, 0x1}) r2 = socket(0x15, 0xa, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat(r1, &(0x7f0000002a00)='./file0\x00', 0x101000, 0x20) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000002a40)={0x100, 0x2, 0x2672, 0x6}, 0x10) r5 = getpid() kcmp(0xffffffffffffffff, r5, 0x0, r3, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002ac0)='TIPCv2\x00', r1) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000002a80), 0xc, &(0x7f0000002b80)={&(0x7f0000002b00)={0x5c, r6, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x13}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x14) sendmsg$alg(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002c00)="03ccbd31113c38e91277f227fe7b0e", 0xf}, {&(0x7f0000002c40)="ab10f228d40e0ebf61eeaa795052e0677ddb78a3ce15591add278b3c072d529e854eb3daddb6fe49a0160e9befd367cf3a9bda65859c0f87c0c7c90c4063840c7a39e140a20b36a3b946f71e883ea65af544c568d71860351550a94c67e1bc395d30e6fa24d127fef781f71cec01929cefcd9e82fcb69137af6de9b187abd6639278c78d41ce5fba0e5d45474ea095b51b9408d1d5705c80e755c0417cbd65", 0x9f}, {&(0x7f0000002d00)="be5536ba4bed153a52b1b97021ad043e47ada784383688879e56a6f81052b0313496af8f40ace4e072e02f28c80ca2aa67027644319f90194ddfb1a8994c5109a769fc7ba70b97bbfec97679df22536183b155dbdf6d10c3b8617f3a99868e68f2cabc8e6233ef1d3f65f3f5468158c257a5b2e6af1485cb29898fd26829d612916213ffac09fff7e606118411391c25e856640109f218b5021aa1ea872d2507182833610fcb0a216a6b4ab9ac629bd9708fd755e276dcba3614a2571932e653051ee6ae51c1a227e5135a9c694f0e2a6b095ab6052c306d0bba7027482f32", 0xdf}, {&(0x7f0000002e00)="06564d586eb04b728e416314545a6adca197db1cebcf1bc897a83017aa952c21e1993f00122245c80fad6a9a07e6c4e23b20de2e229b047350cb5d4ad227", 0x3e}, {&(0x7f0000002e40)="9616a1b6eb2ae8e51f8a37150c350256e1a9a9d807e2576e863ecc0f799ab870c3d614b70b2bd523ce0d982305b8cb04d8a2e66fe81c633d6203c94583fe56623e4b9da20973a6229f5b0c7e2859f33793cff54c810b39b65d374ed916696b5f563a3979e579941364df94b9147267e4211d264da648c07c7434905294fa1b7502bb11ad1cfdb529a4b6445e3643501146d801f3", 0x94}, {&(0x7f0000002f00)="1caa5957728e01449ee51444658634866683be960e5ff7d43340c92ee92e64ec41ad3bef9ec10448c05900a6433f09fa8dd7f683ca0c4719db15de0e2037bc8cd6124dde4e369b0de8d83a9463e3eda3063e03255c70fe043942cf5451bc6eadaacbe7c7cbeee0e9b4631ed5af1ab7f075e2684c1871a90e83", 0x79}, {&(0x7f0000002f80)="0f9f9cb294bc831dafdc9a77d1b59cb7061d4f30f7033b5a60184a6f28cc43bd6a784ca89288fc1877e25bef8650c6b820c199d5d35f1008078c30a5da9a75d324415f1a9e33f10b3db2be08837840b4d5be623b627f69d9f94019dfb090f6ca53c6c52a3dadb0319e607d6ee28c2cb4e14b6fbe3a5c9787f2d5454ff6546fccd4657e7defc22b45ac5101ffdf7479c71e336f906e632cb11aca34b42b4dfa990f8e0fc459ceac95a99fc10ad4df4ac926cf34767152e657158718684ac94b195c4559aae515", 0xc6}, {&(0x7f0000003080)="e3347a7aeae1e82f8aa306468275e8b8bec57262ca4f164f9af890fb2071e979628ee4b38a04727c36cfc94a141bf6f136f73b9fba8f4f42bbd42817bd119b2eabafaf65d17e3d765b122af3f8d1d8781ab93c0facd2888722e5e7d9281ae6f08d392c0968cd56dfb0415c56fc2303fe3cc4960f647ee9532534eaa130a9e2301a5ac53cf13c2bbe4f29", 0x8a}], 0x8, 0x0, 0x0, 0x40}, 0x20000840) perf_event_open(&(0x7f0000003200)={0x5, 0x70, 0x5, 0x1, 0x8, 0x10, 0x0, 0x0, 0x40100, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xfca7, 0x7}, 0x800, 0x1, 0x9d, 0x1, 0x3, 0x7, 0x8}, r5, 0x2, r4, 0x1) 03:33:39 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xfffff4f6, 0x400, 0x6, 0x7fff], 0x4, 0x800, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x100, 0x4) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000000c0)={'wlan0\x00', 0xaef}) setsockopt(r0, 0x9, 0x6, &(0x7f00000001c0)="c3c010d19d428ea0c00402e1eb9453150ebc0053903f848f12fa64d81abe4570", 0x20) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x84100, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x1401, 0x800, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4080}, 0x48000) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x24000044) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440)='NLBL_CALIPSO\x00', 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x70, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x8001) r5 = accept$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000006c0)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000700)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000740)=0x24) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000780)={{0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'none\x00', 0x4, 0x0, 0x7d}, {@private=0xa010102, 0x4e20, 0x10000, 0x1, 0x6, 0x8001}}, 0x44) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000800)=0x1e, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000840)={0x4, 0xffff, 0x8000, 0x40, 0xffff, 0x9, 0x0, 0x1, 0x0}, &(0x7f0000000880)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000008c0)=@assoc_value={r6, 0x80000000}, &(0x7f0000000900)=0x8) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r7, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x60, r2, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000080) 03:33:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xab6b}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x8000) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x1e}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x81}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x48000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1083010}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r4 = socket$inet6(0xa, 0x4, 0x10001) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x401, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x3}, 0x1c) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000540)={r0}, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r6, 0x4, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1fe, 0x39}}}}, ["", "", ""]}, 0x28}}, 0x4008045) r7 = signalfd4(r5, &(0x7f00000006c0), 0x8, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', r0) sendmsg$NL80211_CMD_DEL_KEY(r7, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x90, r8, 0x2, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "7b0dc7df"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ef251c7830"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x4}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "c05e36968e09b673fa7786288f"}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x40004088) syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00', r7) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x78, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc35}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xaab5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5fd}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x28000014) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00', r5) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r9, 0x100, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) syzkaller login: [ 153.477788] IPVS: ftp: loaded support on port[0] = 21 [ 153.555744] IPVS: ftp: loaded support on port[0] = 21 [ 153.642655] chnl_net:caif_netlink_parms(): no params data found [ 153.643386] IPVS: ftp: loaded support on port[0] = 21 [ 153.750669] chnl_net:caif_netlink_parms(): no params data found [ 153.777211] IPVS: ftp: loaded support on port[0] = 21 [ 153.891207] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.898144] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.905901] device bridge_slave_0 entered promiscuous mode [ 153.917216] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.923549] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.931723] device bridge_slave_1 entered promiscuous mode [ 153.943426] chnl_net:caif_netlink_parms(): no params data found [ 153.957059] IPVS: ftp: loaded support on port[0] = 21 [ 153.997900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.013186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.042602] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.049407] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.057035] device bridge_slave_0 entered promiscuous mode [ 154.068255] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.075464] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.082273] device bridge_slave_1 entered promiscuous mode [ 154.104750] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.111955] team0: Port device team_slave_0 added [ 154.171147] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.178435] team0: Port device team_slave_1 added [ 154.184403] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.197699] chnl_net:caif_netlink_parms(): no params data found [ 154.213985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.251177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.257482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.283173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.300630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.307115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.332345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.345392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.352842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.367375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.376447] team0: Port device team_slave_0 added [ 154.403393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.410501] team0: Port device team_slave_1 added [ 154.428743] IPVS: ftp: loaded support on port[0] = 21 [ 154.429611] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.441780] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.449550] device bridge_slave_0 entered promiscuous mode [ 154.459472] device hsr_slave_0 entered promiscuous mode [ 154.465904] device hsr_slave_1 entered promiscuous mode [ 154.474109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.493540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.501142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.526703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.538197] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.544876] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.551745] device bridge_slave_1 entered promiscuous mode [ 154.561228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.577691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.583918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.609912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.620914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.645276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.689648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.699568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.793140] device hsr_slave_0 entered promiscuous mode [ 154.800144] device hsr_slave_1 entered promiscuous mode [ 154.806445] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.812785] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.820163] device bridge_slave_0 entered promiscuous mode [ 154.829957] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.836367] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.843301] device bridge_slave_1 entered promiscuous mode [ 154.861718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.869353] team0: Port device team_slave_0 added [ 154.875698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.898877] chnl_net:caif_netlink_parms(): no params data found [ 154.907736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.916615] team0: Port device team_slave_1 added [ 154.921788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.970297] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.998317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.022102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.028607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.054920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.069089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.075376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.100721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.138601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.163711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.188323] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.195677] team0: Port device team_slave_0 added [ 155.204146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.211506] team0: Port device team_slave_1 added [ 155.219703] device hsr_slave_0 entered promiscuous mode [ 155.227541] device hsr_slave_1 entered promiscuous mode [ 155.269407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.319300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.326130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.352168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.362844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.390156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.396663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.422169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.438604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.461463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.469678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.476385] chnl_net:caif_netlink_parms(): no params data found [ 155.485536] Bluetooth: hci1 command 0x0409 tx timeout [ 155.487984] Bluetooth: hci4 command 0x0409 tx timeout [ 155.491206] Bluetooth: hci3 command 0x0409 tx timeout [ 155.502014] Bluetooth: hci0 command 0x0409 tx timeout [ 155.507825] Bluetooth: hci2 command 0x0409 tx timeout [ 155.515568] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.521908] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.524743] Bluetooth: hci5 command 0x0409 tx timeout [ 155.533055] device bridge_slave_0 entered promiscuous mode [ 155.560838] device hsr_slave_0 entered promiscuous mode [ 155.566720] device hsr_slave_1 entered promiscuous mode [ 155.577740] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.584168] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.592658] device bridge_slave_1 entered promiscuous mode [ 155.611321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.618511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.641466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.676897] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.735700] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.745236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.752508] team0: Port device team_slave_0 added [ 155.760057] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.767465] team0: Port device team_slave_1 added [ 155.866494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.872827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.899162] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.909860] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.916724] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.923594] device bridge_slave_0 entered promiscuous mode [ 155.930929] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.937810] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.945262] device bridge_slave_1 entered promiscuous mode [ 155.969855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.976318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.002295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.022615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.031159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.040707] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.066271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.073836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.098818] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.107331] team0: Port device team_slave_0 added [ 156.112787] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.121282] team0: Port device team_slave_1 added [ 156.128791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.138159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.149480] device hsr_slave_0 entered promiscuous mode [ 156.155502] device hsr_slave_1 entered promiscuous mode [ 156.176398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.183245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.189734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.215302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.226411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.233809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.243151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.249916] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.256665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.264325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.275367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.281588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.307314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.318655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.338969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.347594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.362126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.370573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.378902] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.385357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.392296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.400602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.426127] device hsr_slave_0 entered promiscuous mode [ 156.431826] device hsr_slave_1 entered promiscuous mode [ 156.449627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.460082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.468202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.476934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.484936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.492436] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.498801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.526334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.557448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.567690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.590263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.598474] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.615031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.631117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.639535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.658564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.667116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.675886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.682628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.692478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.701775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.733287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.739886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.747403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.755221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.762652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.770519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.779413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.788021] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.809217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.818278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.827950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.836184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.860239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.868515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.876449] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.882780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.889949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.897645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.906789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.916313] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.923067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.937843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.945147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.952067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.960969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.968833] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.975229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.982255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.989257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.996126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.006638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.012624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.021928] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.030141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.039052] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.048130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.066887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.079586] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.086309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.093952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.102102] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.108487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.116103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.123871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.131081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.138157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.146356] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.153865] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.161427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.173573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.180943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.187766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.195506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.204111] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.212924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.223128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.232127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.239419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.247398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.255796] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.262136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.269280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.279144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.289689] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.296455] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.303546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.311988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.322471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.332815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.341273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.351547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.359159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.373904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.382891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.391353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.400442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.408636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.416568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.424111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.431770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.439679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.447586] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.453917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.460846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.468241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.477694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.486567] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.492551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.507614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.520088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.537782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.548164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.556527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.564055] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.570452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.574481] Bluetooth: hci4 command 0x041b tx timeout [ 157.578140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.582879] Bluetooth: hci2 command 0x041b tx timeout [ 157.590270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.599649] Bluetooth: hci0 command 0x041b tx timeout [ 157.602550] Bluetooth: hci5 command 0x041b tx timeout [ 157.612114] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.620241] Bluetooth: hci3 command 0x041b tx timeout [ 157.625222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.626616] Bluetooth: hci1 command 0x041b tx timeout [ 157.632412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.650395] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.659178] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.669856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.677311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.685711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.693936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.705639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.718351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.726430] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.733633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.745959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.753450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.761613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.769212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.777403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.784197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.791134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.804811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.813523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.821981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.835544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.844823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.853509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.861641] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.867938] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.879065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.887134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.898501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.905974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.913236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.920790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.930880] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.937716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.946647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.958187] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.968213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.983164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.990147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.999252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.007394] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.013725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.021655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.030687] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.040519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.049713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.056888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.072562] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.079419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.086854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.094714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.102202] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.108574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.116530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.124161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.132047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.138932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.147666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.157213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.166260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.175874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.191363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.198498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.210365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.218458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.225646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.233211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.241088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.248804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.258575] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.265210] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.275124] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.282792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.292057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.300453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.310035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.322457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.333504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.341131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.349083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.356758] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.363087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.370027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.377806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.385803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.393923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.415992] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.423006] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.438596] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.448141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.460887] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.468509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.479402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.487445] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.493765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.501154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.509034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.516563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.523403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.531973] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.541526] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.558579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.566328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.573152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.582275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.591213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.599280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.606983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.616810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.622804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.631575] device veth0_vlan entered promiscuous mode [ 158.640407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.648191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.656011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.662936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.677822] device veth1_vlan entered promiscuous mode [ 158.683625] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.693129] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.703081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.713035] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.726875] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.735323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.742389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.751523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.759246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.769650] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.779584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.789506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.800760] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.809159] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.816702] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.823293] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.830790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.839009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.847103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.855294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.862853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.870747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.877666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.891304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.904636] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.913472] device veth0_macvtap entered promiscuous mode [ 158.922192] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.929862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.938263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.946246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.953687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.963783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.972469] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.981059] device veth1_macvtap entered promiscuous mode [ 158.988306] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.997982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.005305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.012696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.020258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.028066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.035764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.042971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.052905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.059954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.071276] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.082768] device veth0_vlan entered promiscuous mode [ 159.088798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.096082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.105001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.112789] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.121055] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.128056] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.139213] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.153701] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.160801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.170334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.179254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.187003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.195188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.202044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.211008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.220451] device veth1_vlan entered promiscuous mode [ 159.227430] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.235581] device veth0_vlan entered promiscuous mode [ 159.241660] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.295123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.302260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.310319] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.322098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.330011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.337970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.345959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.352606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.362567] device veth1_vlan entered promiscuous mode [ 159.368994] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.377974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.385547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.393091] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.402769] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.412945] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.420072] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.428592] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.435549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.442707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.451170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.459107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.467072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.482423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.493634] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.519218] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.528787] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.540350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.549818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.559202] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.570496] device veth0_vlan entered promiscuous mode [ 159.578564] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.587813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.599534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.606840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.614500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.623869] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.637046] device veth1_vlan entered promiscuous mode [ 159.642921] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.649898] Bluetooth: hci3 command 0x040f tx timeout [ 159.652241] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.662741] Bluetooth: hci0 command 0x040f tx timeout [ 159.664308] Bluetooth: hci1 command 0x040f tx timeout [ 159.668265] Bluetooth: hci5 command 0x040f tx timeout [ 159.678483] device veth0_macvtap entered promiscuous mode [ 159.684578] Bluetooth: hci2 command 0x040f tx timeout [ 159.689610] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.689819] Bluetooth: hci4 command 0x040f tx timeout [ 159.702210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.709518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.721801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.730239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.738253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.746213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.756716] device veth0_macvtap entered promiscuous mode [ 159.762771] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.770828] device veth1_macvtap entered promiscuous mode [ 159.778134] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.801928] device veth1_macvtap entered promiscuous mode [ 159.809110] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.818260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.827504] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.847078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.857203] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.864084] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.879700] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.892488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.902638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.911474] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.922779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.930709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.938334] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.945924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.956679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.966794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.977738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.984930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.992336] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.003459] device veth0_vlan entered promiscuous mode [ 160.010681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.019110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.027423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.035352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.042994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.051438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.060237] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.069910] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.078261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.088247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.098775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.106042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.112761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.122767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.132604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.142634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.152480] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.160069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.171390] device veth1_vlan entered promiscuous mode [ 160.177730] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.186033] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.192989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.200563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.208885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.217423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.225337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.232960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.241195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.249238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.257330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.266608] device veth0_macvtap entered promiscuous mode [ 160.272601] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.287479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.297559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.308631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.318883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.329179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.336449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.346593] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.362674] device veth1_macvtap entered promiscuous mode [ 160.370316] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.380076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.392392] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.408722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.416907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.425160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.437933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.453404] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.481411] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 03:33:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000200)}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800004}, 0x1804, 0x800000, 0x1f, 0x0, 0x20000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='nfs4\x00', 0x0, &(0x7f000000a000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 160.503733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.518718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.533478] device veth0_macvtap entered promiscuous mode [ 160.543371] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:33:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x80000000, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r3, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x3ff, 0x4, 0x1, 0x8, 0x6, 0x0, 0x7f}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) [ 160.561078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.573747] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.587924] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.597042] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.626210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.639733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.650881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.661344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.670799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.680591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.691189] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.698631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.716015] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.724749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.736144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.745653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.761056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.769822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.781122] device veth1_macvtap entered promiscuous mode [ 160.789243] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.800508] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.810569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.819664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.842871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.853055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.862297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.872141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.881374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.891167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.906632] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.913700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.921910] device veth0_vlan entered promiscuous mode [ 160.946137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.957879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.992108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:33:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x80000000, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r3, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x3ff, 0x4, 0x1, 0x8, 0x6, 0x0, 0x7f}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) [ 161.087942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.135799] device veth1_vlan entered promiscuous mode [ 161.158167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.181086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.193726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.204075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.213336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.223067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.232474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.245679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.260973] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.269360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.288614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.307200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.348363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.358667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.367892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.383845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.393572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.403388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.413188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.422982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.436718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.444097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.457945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.459606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.498193] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.537852] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.566380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.576291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:33:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x80000000, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r3, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x3ff, 0x4, 0x1, 0x8, 0x6, 0x0, 0x7f}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) [ 161.602126] device veth0_macvtap entered promiscuous mode [ 161.610941] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.628168] device veth1_macvtap entered promiscuous mode 03:33:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0xd9, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="e23dbd7c11f72e097deb11193226a82be1eda2eb3a50b86ebd701ffc141819df59f9c0b111d9aeb1fa56411d137702b883db2bd0c8ce719f4ca5e992627d2b5e6acdb692dd8ced7a8078fe0f18934738c921471f4afc4dc8d90f5a1e068ff508a5", 0x61, 0x3}, {&(0x7f0000000200)="3b7ee28a482a68be83d7384661043a9c0785b80067e4a60b3a4f02ecec4ea9f9bb1ac62a6cafff746e63fe82828babb845b413f21d25c6cf9dc78a7c579947c428777ceab24bca7c4d1c18b398a50b40653054f81ee69642266e90e402800d6e2c5c734eebee5c88f4a081af70b30e31978e67a59867ffd524e3fd686bd5ac4c6a9927cb1257d3f0e5d08ba8ebd105abb1f8d4dcbb0a11f38bbcfe1b7837c43ca23c8eaf1c2eac4818f59d0e1ba36c9e88664ff0a485814ee9c283940ec86e49a91050d9dc6c3acee323d368116c13c87aff158f94c167d948d1a7139c23d5b6ee4b3f5af36d", 0xe6, 0x1ff}, {&(0x7f0000000300)="7b9ff2bd60067607732c852982e7c16b30a96d5f9ffa7484f184f857682779c3f4fb906aa7e6e87899516f4e95e90da565216579668e77e0f47c8d0c6191732444c4a52f087f5baa7874d2928f25dba434bf", 0x52, 0xfffffffffffffffa}], 0x40800, &(0x7f0000000400)={[{@resize_size={'resize', 0x3d, 0x3}}, {@usrquota='usrquota'}], [{@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'system_u'}}, {@uid_lt={'uid<'}}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '*(\x00'}}, {@euid_gt={'euid>'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@subj_role={'subj_role'}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) mount$9p_unix(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x1100020, &(0x7f00000006c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x427a}}, {@nodevmap='nodevmap'}], [{@subj_type={'subj_type', 0x3d, '\''}}, {@fowner_gt={'fowner>', r3}}, {@uid_eq={'uid', 0x3d, r4}}, {@subj_type={'subj_type'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid<'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', 0xee00}}, {@subj_role={'subj_role', 0x3d, 'uid<'}}]}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) [ 161.669212] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.692708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.724485] Bluetooth: hci3 command 0x0419 tx timeout [ 161.725781] Bluetooth: hci4 command 0x0419 tx timeout [ 161.731461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.749333] Bluetooth: hci2 command 0x0419 tx timeout [ 161.770183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.780185] Bluetooth: hci5 command 0x0419 tx timeout [ 161.795757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:33:48 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x4000000000000000, 0xfffffffc, 0x0, 0x0, 0x2000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x80, 0x3, 0x40, 0x0, 0x3, 0x122, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5086, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1, 0x2, 0x1, 0x5, 0xe3, 0x101, 0x200}, r1, 0x1, r0, 0x3) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xa1, 0xd, 0x2, 0x81, 0x0, 0x7, 0x8, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe25, 0x2, @perf_config_ext={0x9}, 0x10001, 0x3, 0x8, 0x9, 0x8000, 0xfffff240, 0xb5}, r2, 0xf, r3, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="0207000002040000000000000000000035310a515fcdaab402e4"], 0x10}, 0x1, 0x7}, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x590000000000}, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 161.827294] hrtimer: interrupt took 28947 ns [ 161.848316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.859157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.863605] Bluetooth: hci1 command 0x0419 tx timeout [ 161.871706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.936394] Bluetooth: hci0 command 0x0419 tx timeout 03:33:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x80000000, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r3, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x3ff, 0x4, 0x1, 0x8, 0x6, 0x0, 0x7f}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 03:33:48 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x4000000000000000, 0xfffffffc, 0x0, 0x0, 0x2000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x80, 0x3, 0x40, 0x0, 0x3, 0x122, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5086, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1, 0x2, 0x1, 0x5, 0xe3, 0x101, 0x200}, r1, 0x1, r0, 0x3) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xa1, 0xd, 0x2, 0x81, 0x0, 0x7, 0x8, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe25, 0x2, @perf_config_ext={0x9}, 0x10001, 0x3, 0x8, 0x9, 0x8000, 0xfffff240, 0xb5}, r2, 0xf, r3, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="0207000002040000000000000000000035310a515fcdaab402e4"], 0x10}, 0x1, 0x7}, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x590000000000}, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 162.050185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.060193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.070256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.079622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.095417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.132366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.147375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.366963] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.379147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.387210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.399267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.409806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.423927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.433501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.445026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.454193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.463885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.473041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.482780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.492210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.502070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.512199] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.519188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.557642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.570933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:33:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x51, 0x0, 0x3, 0x0, 0x0, 0x1a8d}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x4c400, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 03:33:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000040), 0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x130, 0xffffffffffffffff, 0xd2dcd000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x20101) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x3f1cd5d7, @private0={0xfc, 0x0, [], 0x1}, 0x1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x8000, @mcast1}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast1}, 0x80000001}], 0x64) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa0180c200000086dd600000002835e7eda500000000000000000000000000bbfe8000000000000000000000100000aa00004e22000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00000009078000013121aab9eb0ba92138c3d495c76b17458910000"], 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0x27, 0x6, 0x5, 0x0, 0x7fffffff, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x81}, 0xe18a, 0x7, 0xfff, 0x1, 0xc385, 0x2e9, 0x8001}, 0x0, 0x10, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="04002700"], 0x14}}, 0x40100c9) r2 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xff}], 0x0, &(0x7f0000000340)=ANY=[]) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) openat(r2, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:33:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x8, 0x83, 0x6, 0x0, 0x0, 0x40510, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x20, 0x25f0, 0x3, 0x1f, 0x56f3, 0x4}, r1, 0xe, r0, 0xa) syz_mount_image$nilfs2(&(0x7f0000000180)='nilfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="d14640489679ad9f7365c336fc44b67ab5ef3cd201c97f2ebf60c85a2d01e544aabc937ec8bc74ae80fd080096785c9aeb2d6939b7031e8f34a4e4965008741a47"]) 03:33:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x3f, 0x0, 0x9, 0xc0000001, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x5, 0x6, 0x5, 0x3, 0x0, 0x4, 0x11010, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfab, 0x0, @perf_bp={&(0x7f0000000300), 0x9228310e5cc9960d}, 0x401, 0x5, 0x400, 0x0, 0x0, 0x58, 0x3c4f}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xa) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0xea, 0x9, 0x6, 0x1, 0x0, 0x7, 0x4, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x3}, 0x10810, 0x1, 0x80000000, 0x2, 0xc0d, 0x80000001, 0x4}, 0xffffffffffffffff, 0x6, r0, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_mount_image$befs(&(0x7f0000000140)='befs\x00', &(0x7f0000000340)='./file0\x00', 0x401, 0x8, &(0x7f0000001880)=[{&(0x7f0000000380)="137bd8377e35f749fdab4d04e9fd94f3b0d9bccabece35a4c7f6487628b3be24f1e3320d600d9c5ac9c936421a56a3ae85d4d26b1564c0e1b2c4fa7d0649d05a813e3b0c2bdf99507a7d344a3bc7adc3a257a40acd52d0264cfe5cf7cc8230960ff20e942ef31452d6a22dcad66702e34df61886c1a8063676ad578aac7c661ec934df4c0f6eda9c22337f7f057ababadedb77a3996da62e6991e087427f8a6394cd7beeb5afc41f0efdfaec3598219855fc577cad46b46976b3568d492bddf73c7906532971c1d365e08d6da6081e85dfe6a3d6b8cdbdea8b07a141c2a4d1d6471beb4b36bf678f0cc67ab914497d018a", 0xf1, 0xfffffffffffffffe}, {&(0x7f0000000480)="17c8e8d22a918ae4a01c5e7d929cd2054025aad1d5c52b755eab541cfdfe01983a61da91dfc71a85443c6bed2015f759634814d09954826cfcb7d73f93200df4125b005fb9d0742a383c82e1db8bd5c5711327b86fd3ee957f5079f6fffee8c022e25becc2852db6295b67d23bb968f2fbf1f472469494fa7e8d3625bc1af9abb5f8092518d7b5ff945ac738e0d76b6af7925f8bf72b600d20d4859f1e38ffaf1506b82be052a38d3d85201032fbd89225d93740a79b2ba550d103b37d7e8cf64da5e0433fd6", 0xc6, 0x2}, {&(0x7f0000000580)="07c35c7d4b2b1ace62b0ccf2e9752643508097028580eee90358c6141f918602a6049657f973b5ec35aa9f34782740ac20b37ae238e9ea2b6606ec359fd39bd4094a1188daf0cea47f2e399e", 0x4c, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1f}, {&(0x7f0000001600)="528ff06ab22807ae79f933613d446a8708d6a919295467f374fe88601c805c13d5c9d08a64e014934e9e25c536c6f1f54f7f4648264204a865969d855e726e8cbac5237e80cf7578b246823a4a0aff624b782bbbaca587024dc2af40a7119bfaec4fa49a6fca4409a6c4e1aa15ea8f0566c6b8d6fea46812033dceb1bea4b017ec9d1f7a91c7da46319df9c8d9b84b78c8b6ffad8ed8b46181bf6c2c41d89c45689d9897f01d3c93ac65e3ae97a92b2e114eb3", 0xb3, 0x7f}, {&(0x7f00000016c0)="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", 0xfb, 0x100000001}, {&(0x7f00000017c0)="f8fff767c93af6485db180df636cee8f7c7d275cc6ea212fb4c3f05e17f75c577d1399d5cca44b9c09dfe68901dcfa00c5df903deef86f08d62f19463276eca6136dfa11", 0x44, 0x81}, {&(0x7f0000001840)="1fddd7e4b5e7d0b057b3c6c99fab1b22d7d4f03773817ffaa2f97b91065e16f6801dbd93b6d5d709255a7632e2188a02a8", 0x31, 0x1f}], 0xb80024, &(0x7f0000001940)={[{'/dev/bsg\x00'}, {'/dev/bsg\x00'}, {'}:'}, {'/dev/bsg\x00'}], [{@obj_user={'obj_user', 0x3d, '/dev/bsg\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x62, 0x37, 0x32, 0x63, 0x63, 0x61, 0x63], 0x2d, [0x36, 0x34, 0x66, 0x34], 0x2d, [0x35, 0x65, 0x35, 0x31], 0x2d, [0x66, 0x63, 0x35, 0x61], 0x2d, [0x61, 0x63, 0x31, 0x1, 0x62, 0x38, 0x33, 0x39]}}}, {@pcr={'pcr', 0x3d, 0x11}}, {@audit='audit'}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/bsg\x00'}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) openat(r2, &(0x7f0000001a40)='./file0\x00', 0x181901, 0x1ff) r3 = open(0x0, 0x141042, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3f, 0x1, 0x3, 0xff, 0x0, 0x6, 0x1000, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ab, 0x0, @perf_config_ext={0x20, 0xce}, 0x8281, 0x5, 0x1, 0x0, 0x5, 0x591, 0x20}, 0x0, 0xc, r4, 0x2) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x842, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) time(&(0x7f0000000180)) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000240)=@req={0x1e, 0x1, 0x1, 0x528}, 0x10) 03:33:49 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000100)='bpf\x00', 0x8004, &(0x7f0000000240)={[], [{@pcr={'pcr', 0x3d, 0x18}}, {@obj_role={'obj_role', 0x3d, '!'}}]}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x25d}, 0xc00, 0x0, 0x0, 0x5, 0x0, 0x10000000, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 03:33:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x7, 0x81}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="05c10c97c6c7d9e4d246fd7377f38e2d04fcecada4a1af65934b3954e218a800433467dfa4aab6b6d495be349dedfa329c0e6b4a1bf1c235efe4eb3acbca0d89223c23bf687f7f2b94fa61f97a28541750f791b9922175b2b6137648c200d3f97e2fd4667d7b9cd33f166c7f1140f9f4d3ed1ff7987d2670f0d0d33f3e6a076ccaae065ad62dadac17ada157f3a9d06fa5f543e5918c4e08335d37c63ad8eddbd3eda9f86b56f33314224e0cf98d61c223ff643574874a19d6e31879e83e789339c68fa866d071b29027f87a26b0a8fda706b54e4d8542394796c928e35ccad05dd9ef16126a4337d0687d98f322b193617b1eda2dd9ebcd449a9f48e038de007a17fd", 0x103) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000200)={0x38, 0x2, 0x13, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x400}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x145042, 0xaa) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000180)=0x3) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 162.792880] hfs: unable to parse mount options 03:33:49 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file2\x00', 0x8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = geteuid() mount$overlay(0x0, &(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000340)='overlay\x00', 0x40000, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0, @ANYBLOB="2c6d6561737572652c736d61636b66736861706072616973652c7375626a5f757365723d7b5c802c6f626a5f726f6c653d6f7665726c6179002c6f626a5f726f6c653d7b5c802c00"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x8810, &(0x7f00000006c0)=ANY=[@ANYBLOB="77707065726469723d2e2f6275822c776f696c65312c6c6f77657264695e77706f0000f18f000001ffb6c12e01852f08492011b9a117b179fd828f3fb2f3ac819191dfe20957e8031be9633103308639a8657a9497426950d9c4c73e3c3c6f1ddd54721d5d4c9664e6dc7a869cd81859e59b1181a4386b194e710afd513b4ca7ad1e75241b020000ec1634503d8f3e3936abb8fd6b2436f9ac339d2d5950541d28cc6240fd84cf5781644d7b01c3fd0867260b17d4f3cd4050eb248dca03559231364b15cac53d391c3acfc6b605b9367b034cec7b0ed16e23fa548b8940875d8259563aec911229ad7e6ff352545b143875288ebd0f8fb2b7d698313b0d8786e855b6dd61b302d5c670eef50b65872cafbfe4b89a0dfd106984cd207a22f040049df2136ad0e34a4cb8b886233592cac93856db7bdd269bd3653ecbe930521ec06cf658e1c49b067a483515a01fc2c3b04c692241038ee9042560bdcfa697f54ced569045c0e01fb2adae22430f5250da692210120dc9441b3a1e19334502c0b857d69d9497e3102e07852540434b2263861bd9cf3f43152d005aede19962a1e17b0b1ddd31d543f14fdf375b9ec75b9303e1d296db59475e90b40777678ec25c8e74674070f782"]) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus/file0\x00', 0x2) open(&(0x7f00000000c0)='./file1\x00', 0x101000, 0x1) [ 162.917024] print_req_error: I/O error, dev loop0, sector 36028797018963960 [ 162.925504] NILFS (loop0): unable to read secondary superblock (blocksize = 1024) [ 162.943266] NILFS (loop0): couldn't find nilfs on the device [ 163.032531] audit: type=1800 audit(1617852829.856:2): pid=9587 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13928 res=0 [ 163.043246] cramfs: Error -3 while decompressing! [ 163.310155] overlayfs: unrecognized mount option "wpperdir=./bu‚" or missing value [ 163.378529] cramfs: ffffffff8bf2df78(27)->ffff88804887d000(4096) [ 163.393123] overlayfs: unrecognized mount option "wpperdir=./bu‚" or missing value [ 163.398229] print_req_error: I/O error, dev loop0, sector 36028797018963960 [ 163.401389] audit: type=1804 audit(1617852829.856:3): pid=9587 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir967332500/syzkaller.wLVfLL/1/bus" dev="sda1" ino=13928 res=1 [ 163.413044] NILFS (loop0): unable to read secondary superblock (blocksize = 1024) [ 163.465701] cramfs: Error -3 while decompressing! [ 163.510667] cramfs: ffffffff8bf2df78(27)->ffff88804887d000(4096) 03:33:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000015c0)={&(0x7f0000000100)=@delchain={0x2c, 0x65, 0x4, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6, 0xfff1}, {0x4, 0x1}, {0x3, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x2}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c"}}, &(0x7f00000003c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x1, 0x0, 0x80, 0xff, 0x0, 0xfffffffffffffcbd, 0x400, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x1, @perf_config_ext, 0x0, 0x2, 0x200, 0x5, 0x3, 0x7a63, 0x6ea}, 0x0, 0x0, r0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::] '], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x6, 0x2b, 0x4, 0x0, 0xa3, 0xb1008, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x30, 0x4d0, 0x1, 0x0, 0x1, 0x2, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x1) ftruncate(0xffffffffffffffff, 0x7) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) socket$netlink(0x10, 0x3, 0x8000000004) 03:33:50 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000000)=0x90000) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@hyper}) 03:33:50 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000300)=""/154, 0x9a}, {0x0}, {&(0x7f0000000400)=""/15, 0xf}], 0x3, 0x8, 0x940f) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ab1911d, 0x0, @perf_config_ext={0x9, 0x43e95042}, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x81, 0x80, 0x2, 0xe0, 0x0, 0x9, 0x10, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x7, 0x3e2ff3ac}, 0x13, 0x2cd7, 0x40, 0x9, 0x0, 0x1, 0x9}, 0x0, 0x1, r0, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000004c0)={0x3, 0x70, 0x0, 0x3, 0x1f, 0x9, 0x0, 0x5, 0x16258, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x6}, 0x0, 0x9, 0x8, 0x0, 0x1, 0x7ff, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0x7}) io_setup(0xd3d, &(0x7f0000000080)=0x0) io_cancel(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="47854b8b8fecf846e4a40f7057ef27217c3166596ee6f7ee0d842aa182e84426cf328583de2e7a7ccd1c1ce1f392591d", 0x30, 0x3, 0x0, 0x2}, &(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x30001, 0x0) 03:33:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000040), 0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x130, 0xffffffffffffffff, 0xd2dcd000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x20101) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x3f1cd5d7, @private0={0xfc, 0x0, [], 0x1}, 0x1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x8000, @mcast1}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast1}, 0x80000001}], 0x64) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa0180c200000086dd600000002835e7eda500000000000000000000000000bbfe8000000000000000000000100000aa00004e22000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00000009078000013121aab9eb0ba92138c3d495c76b17458910000"], 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0x27, 0x6, 0x5, 0x0, 0x7fffffff, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x81}, 0xe18a, 0x7, 0xfff, 0x1, 0xc385, 0x2e9, 0x8001}, 0x0, 0x10, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="04002700"], 0x14}}, 0x40100c9) r2 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0xff}], 0x0, &(0x7f0000000340)=ANY=[]) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) openat(r2, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:33:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x1c7) preadv(r1, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x1508}, 0xffffffffffffffff, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) [ 164.067120] NILFS (loop0): couldn't find nilfs on the device [ 164.110505] audit: type=1804 audit(1617852829.896:4): pid=9588 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir051046345/syzkaller.RC9tQE/1/bus" dev="sda1" ino=13929 res=1 [ 164.110734] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:33:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000001380)=""/4093, &(0x7f0000001140)=0xffd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @empty, 0x80}, 0x1c) 03:33:51 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x10001, &(0x7f0000000040)) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xdb) [ 164.139101] audit: type=1800 audit(1617852829.896:5): pid=9588 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13929 res=0 [ 164.189616] ceph: device name is missing path (no : separator in [d::] ) [ 164.240137] audit: type=1800 audit(1617852830.476:6): pid=9564 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="loop4" ino=244 res=0 [ 164.268816] cramfs: Error -3 while decompressing! [ 164.274011] cramfs: ffffffff8bf31f78(27)->ffff888044092000(4096) 03:33:51 executing program 3: timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x4, 0x4, @thr={&(0x7f00000002c0)="a6e2758db563fb2282cecd0dcd98b3ce7f43bf74e7fcc84e6a8a544fcc559e38b1917eafa604f788cb763fbd9ba26f6448d8fc259bc7a8e09ff1f44a5f6b78676209a5b62c8d32e3af1a34fdaead70851395e5b1c777120dfea9e6477552f4e70839ced57b9537f7f7584f21cb37d51f9b60e361663ded0305ae6beaab56fceac9abfe39a27c70b6ad883e76a6a605e163a45a19f2672626d9f406dec37f159d500941aac2ba9d8a4fd243334c848e621b721f9f006d19c1be69b59d3ff3f9f50bcb4e35fe5b2e9f5d2dcadc788f789ca62f74a3db6dca008322546ab6c5f77ac9", &(0x7f0000000080)="e8d27c5b9b50c12e5bfff65b747b41ef64d457f01a58a9ec00e7f0a8ebb915e1bad9ff193dc28c72d70a95d5aa434e2438ec5605c06368a2"}}, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000012000)='PMM', 0x3, 0x10000}], 0x0, &(0x7f0000000040)) [ 164.301676] cramfs: Error -3 while decompressing! [ 164.312457] cramfs: ffffffff8bf31f78(27)->ffff888044092000(4096) [ 164.344758] audit: type=1804 audit(1617852830.706:7): pid=9608 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir967332500/syzkaller.wLVfLL/1/bus" dev="sda1" ino=13928 res=1 03:33:51 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{&(0x7f00000001c0)="90386a4001256c3e6cb51bb60764194f0c7c7a214ba1690b3193d2dee2b007073314231c5decc56ee34c3ba3bf025f7723b496b843de78a9925b7511fb48bf7e0e5d852e0201e405f288e7ea76657c10e1f01f0262f0daa6ea7903bcb87a31eda6d950cee8b02704bb36065e134e322dd62b15b11efa42e0d340eb0d2e310eb5c5aeaef4a0e769fa604ae1d21619a2977d7788b5f83f1045604423cd606f2ec65b95f16ee87e41cd0bd796050282685dcfbdbb24cb319abfc22c3cca680cb21b4202f6e84cb1f596941e65b3d3c8e54efb1f0f8c8da158fc9dd7460e7c943f61ff8d84d28d3b01484013d5", 0xeb, 0x101}, {&(0x7f00000011c0)="9f5e453865b4472db1b2b612620e07a3bf7619fff6dcf5ccdeeca31dbed9ef5924d70d9699585ce02e50657f3e95c70eada33ca084547fa45e0556c12ab38b5cf7076784e2a04627a16c1f6f3b73f2cae3a552d01451521472149339436f63716eec501f23614b333cca9588dfed929a0e14e0894d8726d7228a9199e939574895bcadbe2261d57ec6d80dad3b58c73865572dfcb9c824163546b929b880dcfea28cd28c7b72c23378340d55bd1c03b70aa3554c2b37492edb0a131a31f9b33fc3eb3c4ed4efa40c73d806b484a93400dde5994449fad1e564a231034348a431f065e8aad51c3f02c04e105592ac420a22cbc7055a81daedc7befc2d835fcba0d680b827d9889c04c08504013a863bebd5bfbdb54791294b6e2acadb96a26a4c2c0c3517e1c0669ba5de4d26037c7bc2ca8dd83fb0b4ea15602782bf7eff4e5615f42807dcc83a0fe33653b2f12d488fb526ff562d46f30fcdc3b98de4f152cd089809ce6894727eebcc70f38ea07dccba457aa5bc3bc5eb1b6ccd48ac9f001743ef84c04c9fb63aec7695eb15a28004e803a6a5e2de02ccadc8cd339cf029c0699746227d4723943b330d1c064b36f63528bd09ed21d8ad3bebaf33f08161c9624d88e7e316ed2048e7fa726f5e71f2be3685ec37247707d853831ceff15cc0819e6326d12d21ae5d2f8e1b681c6f5761b487558da2eebe199b0fbc6653e9f441476d725b095b51db958941c8bce596066b1548822b3499b3cc8c618ab3b1c5301c838ecddc21bfaae0a88d88ab7d057150f4ab7f9340f8c41efa493a2942ecec1f946d7a8cfcd64c71a8ca0d49cbea0e0d5139fbdc7cbcd085e6044507b7e8eefa5e640a7473a4c183d61b9bec9512442197ffab5d61506b8fe92ecd7df9a2a3c8db14fe181cf43c81ec0bdd73aeaeba7f900814cb4415404338c09ea0ff780c4f8888452905a339cd3808a68fbb0d66bc685a74cf5b95a8cf6c518b6abda5e38648e06b39551578d0748f21821b70dd42d6d56e0aed0fabda80e4abc6a607ae6cf4a84e0ca33ddfe600be74b72ac217af9b1ceef54456f41658479b441b12e3344103c750d566f326f0ccd8690bf497979398a9a537375ceeb0bb3b7cfba98243b9e9372738a772b981110abeb48eaac961cc899fc28561dbe3ebd52cdd6d6a5afbcac7be960147d5748df67c3464b7b424efef5479c495499e2b29d8eaa26ac6342bc198e03c42d587208a80f28ca7abb0a6f534c0e2ce8b5f6cbe0639c21e793979c011f9072eb8b5edab4840c42f7c078bc9e82e7d1bbe406b0a2ccac3a2e2876dd14fdb274b93f52aede72fb49e0ba6b5ce3838d267f25b1dfaf95cc3a56f8ad1eee64e476219c2faf1083678ea5e2b041c312471814519202f219a5f60620322742544d98640c596862cca8f0a5511d78650d85006ad1a9dae9e7793595dd118641189808a01325f93d23b503aa13d2f259ffd1151a35ae04e3a336e411f7e77ae97c6801e56601f19ac6ebadf082ff00eaf2e11faf5d57102677e352d0def32faaa4d1fb4f0f74c0844843e22f2af896db67caf9c5691dae1e07075ac252680f84ba6545a1f8a66e80f6ff00d800eb757f6319409ce3611d43c4523a92b397d8216f36bc27718e8183b0bab121325b80c0109be252902ef16ed352de3c3e98217c5bf7aeec3884db4d616d8d0f41c83494d0bacad31983a32a5cf1daffd70b12a42dcfa553e0df70a900ba1e53d6e352f5036bad64b489078ebaada40c6722a1d392561f26e51f694ddcf54def06a18eeb93a851dbe01643685a4d7df93dd56008bf4111e3eb6c12c6aabdd50c2b746e8c0a7324ff653bec950771ed78281a8687ab475e2c6327b636aaa11b117f5ed819ca7715a9f3b0ce5c0b31d26d3b17dfdb1ed0ef8fbb34a282d2996e5c82ade273f0141350d3892912356687263f576d9431c70d68d236944ecd4080d40bdd025308202430adac5e2e3b8f233c76a46df909da34d8ae041cf88caefed0af7c21d449c5547a663ed15f5a975050eddec76a202509399b6f96c4a52ece108b3d8d7918a55c48cefb2269e79819e0520de1b2a8a4d81355223bb253177c95fa366e5eb24ab85b5aaccfd43522a1a1eb62f47295765728c39f3d8b9afd95648513b134bb6401f32d95c235fa07237665d3c67cae0861912e8ef4b663943e38548ac8f395d5c047a5cb0ba882d504cdb94a62c3707094c12f045c6ffc8617c03869ed98deb36bbfbe6619cfdc90b73b43a6a12c6762db21f35c138b04fbe7237aa37ced602f4bb129862e8a0c083f3b6e18eefb1bf8b43686ccb65cc749109af931a16d7546e13306e71a3775b15288cb76c68ebb0a059a329f472519e97fb63b878f60da1989923fce3a94ebef8fddd3df26d6a6451463ef26b329933cb68b4974aa2f3529fa7247498d9ddc0fe110888ab237de5e4754ef3d7c2968f8701adbd78d44dbe931cb846265f0048dba203dd257cd856e7229e9dc20708ee653d3fd7c23051e77d8e757c4fe10ee6939d40ca6901d3c6a504a87f8d323937706753e9a78973768eb8b14d1a941b84e840533673ef6b33b39a12716641c62a128dbb10c4f663f1de5594a2693071da0928ef2da4d7feeedea40cf27b3f6c52a8fbdecd29234d4b93ecb3836b47dd882f51508eabc3c2e8213371d3c4cc947e1146abfdca4f97e40f829726351cdceb4c138b57fb95ca4c373445abd2db4e880c2d1d7938090f5d0a4094b00fb4266ec46bace1b52ae41c9a944c6e2410d3e4a3c127bb65316eac9a5e7ed1838f8901a52f5d2a708dbf63292dca8db885aee5cd3ecfd9aedca68028ee4f14d6bb7a89c34e6cf49c0872f10c1efcfa16af2af035e69ac5fa69192e9d8d868cb2b8b17ef3731b2c4d6533a17a16456ee89a34fac79b5019a1fa8b288a32f35aa62cacbbd675873104d114c0f7c30ad5083fc5934d48e3b91b5e1317b96844de6fa993f0443143ea58ed4ec8646a8e887b22e04b3151792b40ef8e3f0d107e6915dadfdf890e581a35f304d365a6d4a2cfd281206bb49afd1de5201eec9b8f228e4dfae5cbecdb52290156a1302272dced35e53e674f9a293188810108321aa748d0a559fcc168878cff7f3d0f2a7555e9c004e5e1fc16e4af8c2dd8d7ac2caf57c5d157d85aa2b6ab16f1faf002ca4a364f041b0b55c2784047e12d76599b3c312fe0c40d5af63c419a8d47d9cc184387275912842607e5ebaaaa0b8a301adfa4656d22ed12238c3365ce6b74db7ff2bf4ceb7ce6a70b65cf41b7d2489f8add48c55a320cd024fc3d1fe0709dd925ca1d3cbb33bd843300055190a8ddb00a30340888a13550250836f4b5fa39580607e67797f82e8408061aa9d5cb56d9e6de6a890873e9711ce32d13b63343b5900c9c4f115046dcf700a4a869928b17f3ef36eb566a60beeb0dec8919d4b9fe0df56355770d7286fd9f498df335f7c5c5dc0c5f0fee66577c3e012f775fa5152596e6b5224d55da8e91aada4a1329c3aee09dc6483336328bc1a771744e0b4880f17beb43e29e84576c0542fb007c87290066133a502e96adbe0d0b941861bc056d1780b8ecf12bd32e4651f798876d7d28f8ae961e7e3107bc0fcfc6449fd69e3ff0774a11e315ce88bda21268caf3ad0282484d91ac44d27cf28ea5e1ff132c4362f6ab2871dca9d2d9e39f095eedeefb8697c67f822978cf0877429cc6daaa21e05ef9bd87cf16207250235288c0e4b8c097f68b6c49b0566b4e4a50e29b47cf789e84d00f398abedeb93c406536103738480ae8c6ce0dfbd1b869615696ecfb2ffc7ea4b24378076cffa0d33dfedc7c9ff646bc3eb671558d975557a0864d41feedaa4040e083bd2e8f6f8470247e3a70c694ac5baef5c385aeaeb0bafe667eb31ee6b3e8d12fa8a7c89060e99b6a0f3f76d00ece79d6816e5ce42b23ef6317354b51a29fc9c0de478f0c9d4b7c644d3dbddab4ae5ab2602dc58e07c2fcc366e8fc93781b9415b7483ca79df1cc86f604c1cf236b86cc799fae9c026a953de352866359e76fbc13c4d4bb1c3a9b4f5e7242bab9826719eb6c672a79d677317523dfaa4aa6890e6479b382cdcce1b94e864d81e6d0ab5c498640bb972e07b2a404ac14dd3277af7f98232093ef6c789094d3d191a03336c8debf29d91a8b012d73f47bc76cf9ce134d6161461161c72004b79eb3f4d84caefb21fada2b4306c2f436ef754047bd8cfe6362ac318764b8cb076094b25dc4b0d0e5c3b23a01301a898216db8953ae996bef4139c7adee9d6909884772d3df1b32c09c495ff690cd65b6834395cb19200e6192dbf0e8cb7077443ab8fa1c08c20ebeefb2b270124b03600a2f8f3ceb5d3a78d9b8cb71dd602c3130caaaa656bc29bd8bb3e672bd02e148a36da7c3f3d2bc9aaf198a9495a4f68dd792f0942dca1e58ed1dd9400867de2b2face456965f3c63ffb1e6539f2924bafe287bae461e3340f722a36b21a9c6d05e64fc9e3419eb98a8858bdb0a34ec523dc02105f3a20e3d0420a61cafdb863ffb426d4a0510ab7dc988c7088787c53973fdf0e5c8d78b90fd2720bc82a77ffd7526830bf9bffe1f74829a10fcc65aeac25bbef19d28da49b344477956dc564fd770cd3c1ba36a0c2628e94b386963946addaa964f7f52d55098cfb3a91d9ae8ad3b8aeada4b1bd293da483b732fc4ab73c2fa0720a7b764b932", 0xd07, 0x6f9}]) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/165, 0xa5}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000100)=""/71, 0x47}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000480)=""/242, 0xf2}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/159, 0x9f}], 0x9, 0xf6346cb, 0x80) [ 164.379139] audit: type=1804 audit(1617852830.706:8): pid=9608 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir967332500/syzkaller.wLVfLL/1/bus" dev="sda1" ino=13928 res=1 [ 164.405449] audit: type=1804 audit(1617852830.806:9): pid=9614 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir051046345/syzkaller.RC9tQE/1/bus" dev="sda1" ino=13929 res=1 [ 164.457866] audit: type=1804 audit(1617852830.876:10): pid=9613 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir051046345/syzkaller.RC9tQE/1/bus" dev="sda1" ino=13929 res=1 [ 164.487731] audit: type=1800 audit(1617852830.876:11): pid=9613 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13929 res=0 [ 164.526430] Dev loop4: unable to read RDB block 10 [ 164.531461] loop4: unable to read partition table [ 164.589165] loop4: partition table beyond EOD, truncated [ 164.636866] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:33:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc04c4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x6, 0x9, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7, 0x1402}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) [ 164.809490] Dev loop4: unable to read RDB block 10 [ 164.814707] loop4: unable to read partition table [ 164.819707] loop4: partition table beyond EOD, truncated [ 164.860821] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 164.927884] EXT4-fs warning (device loop3): ext4_multi_mount_protect:325: MMP startup interrupted, failing mount [ 164.927884] 03:33:51 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, 0x1, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x27}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x5, 0x71, 0x7cfaba25]}, @CTA_SEQ_ADJ_REPLY={0x54, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x39c}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}]}, @CTA_LABELS_MASK={0x10, 0x17, [0x0, 0x1, 0x0]}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0xc040) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x5, 0x81, 0x2, @private0={0xfc, 0x0, [], 0x1}, @private2, 0x8, 0x7800, 0xffff8131, 0x4}}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x1, 0x0) bind$packet(r3, &(0x7f0000000600)={0x11, 0xc, r1, 0x1, 0x5, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet(0x2, 0x800, 0xc9) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xe86}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@ipv6_newaddr={0x9c, 0x14, 0x200, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x50, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_FLAGS={0x8, 0x8, 0x204}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @loopback}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x1f, 0xcf2, 0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8, 0x8, 0x240}, @IFA_FLAGS={0x8}]}, 0x9c}}, 0x0) [ 165.011708] EXT4-fs warning (device loop3): ext4_multi_mount_protect:325: MMP startup interrupted, failing mount [ 165.011708] 03:33:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)=0x6) sched_setscheduler(r6, 0x1, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) dup(r7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000100)=0x2) 03:33:52 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x0, &(0x7f0000000540), 0x81, &(0x7f0000000080)={[{@resuid={'resuid'}}]}) [ 165.198958] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:33:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 165.263555] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 165.326639] print_req_error: I/O error, dev loop5, sector 0 [ 165.332682] Buffer I/O error on dev loop5, logical block 0, async page read [ 165.344592] print_req_error: I/O error, dev loop5, sector 4 [ 165.350410] Buffer I/O error on dev loop5, logical block 2, async page read [ 165.353593] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 165.358960] print_req_error: I/O error, dev loop5, sector 6 [ 165.369697] Buffer I/O error on dev loop5, logical block 3, async page read 03:33:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x80) sendto$inet6(r1, &(0x7f0000000080)="8187c68c9dcace8bfba9fbe1dd1d88a6536866174a7451578649d220404001e4217cd1bc644e322a42cafefcc4ce45df4465f6f30cef3c1a89a774adb7caf9698b658e842515718ef525c9273fb6fe460859ad9709286df342add9bf5a20f956d2e69b9101249ea64bf50b3999baeb948885109d374b1cbc", 0x78, 0x800, &(0x7f0000000100)={0xa, 0x4e24, 0xd, @mcast1, 0x5}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)=[{0x10, 0x10d, 0x1}], 0x10}}], 0x2, 0x0) 03:33:52 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f00000000c0)) [ 165.372258] syz-executor.4 (9709) used greatest stack depth: 23952 bytes left [ 165.397804] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:33:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) mmap(&(0x7f00002df000/0x2000)=nil, 0x2000, 0x1000008, 0x30, r1, 0xfea19000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002387d737df7a6ac2c", 0x62, 0x400}], 0x0, &(0x7f0000000040)) 03:33:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303", 0x78e, 0x880}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f0000000a40)=ANY=[]) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x1, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) 03:33:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8201, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x3f, 0x8, 0x0, 0xd0, 0x0, 0x7, 0x20120, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffb, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x3a30, 0x6, 0x0, 0x0, 0x3f, 0xffffffff, 0x40}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80884) pipe(&(0x7f00000001c0)) r2 = accept4(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0, 0x80800) sendmsg$nl_route_sched(r2, 0x0, 0x448c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x400) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x832c0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 165.606584] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 165.628792] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 165.675146] print_req_error: I/O error, dev loop5, sector 0 [ 165.680914] Buffer I/O error on dev loop5, logical block 0, async page read [ 166.389338] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities 03:33:54 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xff, 0x7, 0x1f, 0x4d, 0x0, 0x0, 0x2bc0a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, @perf_config_ext={0x0, 0x4}, 0x10001, 0x36, 0x0, 0x2, 0x0, 0x2, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x11, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='freezer.state\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000180)={0x0, 0x5, 0x1, 0x8, 0x0, [0x101, 0x64da, 0x200, 0x12]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x8, r3}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8c002, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) openat$cgroup_int(r6, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) 03:33:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) writev(r2, &(0x7f0000000240)=[{&(0x7f0000001440)="52d72906091017fcd0dd64be0794055806ff0da6321979d1f60f9ea8583a572ea52bcc321a332f95945e85e8273e37a942dbaa489f5953a6596c4f5d281896dcf979c835283bf18ad896ad4b005006efcd4b1ee1d3debaab52397d5d3068fa8d1e", 0x61}, {&(0x7f00000014c0)="3265f353c0a6a56d1ffaf1cb50d722c94311ef99da92bbfa6fe185dd822e24243e826c728400c396dbf3885974e28033d5aaabc5f809dd453e360f24a0fc3018a74cd5deae0e255b9024d5a489b8c9c33701335dece6eced563596675dbbd5ef66a3d2044869be2a4e90de1da67e6e8647401e03675c815dfc", 0x79}], 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) write$FUSE_BMAP(r5, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0x0, {0x3}}, 0x18) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"973bc625997b8bf65db6f4ce2c14df41", 0x0, 0x0, {0x2, 0x7ff}, {0x8, 0x9}, 0x200, [0x1f, 0x10001, 0x8001, 0xda, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x5, 0x10001, 0x101, 0x81, 0x7, 0x1, 0x10001, 0x4, 0x7, 0x8]}) fcntl$getflags(r5, 0xb) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f00000003c0)={{r1}, r6, 0x2d, @inherit={0x90, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000900000000000000a560000000000000030000000000000002000000000000000004000000000000ab0300000000000005001170e00000000000000200000000000000800000000000000007000000120000000100000000000000c600000000000000090000000000000003000000000000000900000000000000803e0000000000000900000000"]}, @subvolid=0x3f}) write(r0, &(0x7f00000013c0)="1cb416387766d13375a28705a13f3beac0fd8d5461b4f8f60a44b94e106f9a4c48a4b9ffed267c02c31bf298caacc5130320580eaf2ca62bf11a2a8cb7f7e6c903e9353c4906d3d8a64c47e2c58a45d9834e6413793f578b", 0x58) 03:33:54 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x7a3a80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800009, 0x10, r0, 0x2000) r1 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f0000000380)=""/96, 0x60}, {0x0}], 0x4, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, 0x0, 0x191) ptrace$cont(0x9, 0x0, 0x0, 0x1731) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) creat(&(0x7f00000001c0)='./file0\x00', 0x2) 03:33:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x9, 0x1, 0x8, @ipv4={[], [], @loopback}, @local, 0x0, 0x7, 0x7, 0xffffffe0}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x16c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @map_val, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffff4}, @ldst={0x0, 0x0, 0x0, 0xad556fe48abbfd7c, 0x7, 0x4, 0x8}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @generic={0x8, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xfffff927}, [@ldst={0x0, 0x0, 0x1, 0x8, 0x8, 0x80, 0x1}, @alu={0x7, 0x0, 0x1, 0x3, 0x8, 0xc, 0xc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @ldst={0x3, 0x0, 0x3, 0x8, 0x8, 0x50, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x96}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0xfffffffffffffff0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x4c, &(0x7f0000000800)=""/76, 0x100, 0x3, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0xe, 0x9, 0x83b}, 0x10}, 0x78) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x9929f000) r5 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000340)=0x80, 0x100400) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6tnl0\x00', r1, 0x4, 0x22, 0x3f, 0x29c2, 0x4, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x8040, 0x5, 0x2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:33:54 executing program 5: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 03:33:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f000048d000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={0x0, 0xffffffffffbdae94}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_bulk={0x3, {0x4, 0x1}, 0x0, 0x5dadff0e45539769, &(0x7f00000002c0)="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", 0x1000, 0x0, 0x6, 0x100, 0xfff, 0x9003, &(0x7f00000013c0)="f90734ab86729bb066e8bfe93d8686fe05405884e38e98a661374fd6299a6dcb289ab57015705e54d1576b4ab20b3071843fa3a48baedf1d4b6ffb0779479d877e87f5a8aaeac7bd34e80d27b96b2a814925f818c70c484010cee547f632978091757749be654e0050c016484d4768b689c4d8b6ccb1d1015dbf767e12b2a9307139c2123e9d405a71729d243c2119f5f375b1533f920b90289b43170b61f83489abfca05c6f10fc28daa5705d8ce008a6ed736a4618fdf66fbb42b9000000007bb06271c2c5fb52f1bdd6df2403e8a15f05b6c2e20744592b8af5bd9471d063b1fc0447959676c5"}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x2, 0x0, 0x5b, 0x9, 0x0, 0x22, 0x12800, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x1000000001}, 0x1054, 0x0, 0x4, 0x8, 0x10001, 0xe423, 0x99c}, 0x0, 0x7, r3, 0x1) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xcb, &(0x7f0000000180), 0xc) 03:33:54 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f0000000080)='./bus/file1\x00', 0xc00, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0]) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x8}}, 0x4, 0x0) [ 167.926227] vxcan1: Master is either lo or non-ether device 03:33:54 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xff, 0x7, 0x1f, 0x4d, 0x0, 0x0, 0x2bc0a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, @perf_config_ext={0x0, 0x4}, 0x10001, 0x36, 0x0, 0x2, 0x0, 0x2, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x11, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='freezer.state\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000180)={0x0, 0x5, 0x1, 0x8, 0x0, [0x101, 0x64da, 0x200, 0x12]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x8, r3}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8c002, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) openat$cgroup_int(r6, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) [ 167.991702] input: syz0 as /devices/virtual/input/input5 [ 168.031197] overlayfs: unrecognized mount option "00000000000000000000040" or missing value 03:33:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000007c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5(\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv(Qa\xf3\xd4\xfc(\x83\xfb\xf8)\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2;\xad\x94\x96\xacSo\\\x0e\xfb\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xc2P\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6\x18u\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\xa6I\xfe\x01\xe3-\xe8\xbd\xfd\x1bk\x94/\x1e\xb8\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9\x9bh\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f\xa8\x06\x88\x8e\xf4\xbc\xad\xc0M\x91rFJ\x03\xac \xb9\x0e\xb58g\xaf\x849\x9c|\xfdq6\xfb)\xc6H\x8f\xc5\xa7\x93\xfd\x89pzp\xb4\n\xbd\xb2\xb2\xa8!\xb2N\xbb3\x9co\x0e!\nD\x7f\xe7\xf8\xd8YN\xaf\x1c\xf7\xe2\xfd\xf6\x0f\x938\xbf\xfd\x0f\x97Z\x9d1\xf5\x11\xc6\xdb\f\x81uB\xd4/A\x90\x9e\xa3Z\x02\f\xcb\xed\xb2\x8b\xe1\xb9U\x11\xf0s\xdb\x10\xdc\x03\xd2\x9b\x1f\xd6\x8a\xb8zo\xd2\x99\xd5\x84\xf7\x1a\x92K\xbfg\x87\xf4\x8e\xf7*\xb8.\xbe\xaes\x11\xc6\x93\x87\x14\xe0\xec\xc6\xbci\xbb}\xe3\xd2N\xbd\x95\xe1\xbb\xf9\xd8X\x15_\"\xe2`\x80\xa3\xe8\xd2\x8f\xa3\xcf\x1b\x02\xb0\xe9\xd1\x13C$\x1dit\xfff9?\'\xce\x1c\x19(=\x8f\x1bdR\x19\xc1\xdbdi=\xe6\xb1rs\xfc\xa4^9y>\x19k\xd3\x154\xe4\n\xffF\x0f\xca\x1dI\x15\xb8\xb2\x18:p\xad\xa68q\x00\x00\x00\x00') [ 168.106927] overlayfs: unrecognized mount option "00000000000000000000040" or missing value 03:33:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)=""/131, &(0x7f0000000140)=0x83) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="8308400000000000200012800800fdff736974030000028008000100", @ANYRES32=r3, @ANYBLOB="06000f0000000000"], 0x40}}, 0x0) 03:33:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syncfs(0xffffffffffffffff) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), &(0x7f0000000600), 0x2) socket(0x29, 0x80000, 0xf5a0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000300)) wait4(r0, 0x0, 0x20000000, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x29, 0x30, 0xf, 0x4, 0xb, 0x1, 0x2, 0x2b, 0x1}) getpid() ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000080)) 03:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="00001000000800000000001c00005ec5ecb60000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128008000100736974020000028008000300ac1e000114000b0020010000000000000000000000000002866df5f7f4cb59791bea7bc538b3fcf3ee335ed7e43d778d8e2cc8ad0fc912dd0daa1114bd6c73bfbc4d83d5bba860ea2a0cac828ad8c3e08114d38d356f62553ae67e8bb46b65ab84524aba9023361f2d0c21bc638fcf3738a1f3efc992e9a61cc7b2d5dea97ca3263b2cd5e1ba8d5561ab4e16b638be82fa9e9a6cfca864c759283732fd0b"], 0x4c}, 0x1, 0x0, 0x0, 0x20a0}, 0x0) [ 168.264368] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:33:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x5}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x40, 0x4f, 0x281, 0x8, @initdev={0xfe, 0x88, [], 0x3, 0x0}, @private0, 0x700, 0x8, 0x20, 0x8}}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x8000, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x198, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x11, @ipv4={[], [], @remote}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x34c1, 0x69, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "304a3637c11d7c900f7e5df1b7c3e8e5bfec06c9d766"}}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9e3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xde}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4000404}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getchain={0x2c, 0x66, 0x20, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xf, 0x8}, {0x0, 0xd}, {0xfff2, 0x10}}, [{0x8, 0xb, 0xfffffffb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008810}, 0x4000) 03:33:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xffff) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 168.757091] vxcan1: Master is either lo or non-ether device 03:33:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x7a3a80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800009, 0x10, r0, 0x2000) r1 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f0000000380)=""/96, 0x60}, {0x0}], 0x4, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, 0x0, 0x191) ptrace$cont(0x9, 0x0, 0x0, 0x1731) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) creat(&(0x7f00000001c0)='./file0\x00', 0x2) 03:33:57 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x26002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) fcntl$setpipe(r2, 0x407, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x14) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)=0x1) 03:33:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x9, 0x1, 0x8, @ipv4={[], [], @loopback}, @local, 0x0, 0x7, 0x7, 0xffffffe0}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x16c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @map_val, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffff4}, @ldst={0x0, 0x0, 0x0, 0xad556fe48abbfd7c, 0x7, 0x4, 0x8}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @generic={0x8, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xfffff927}, [@ldst={0x0, 0x0, 0x1, 0x8, 0x8, 0x80, 0x1}, @alu={0x7, 0x0, 0x1, 0x3, 0x8, 0xc, 0xc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @ldst={0x3, 0x0, 0x3, 0x8, 0x8, 0x50, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x96}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0xfffffffffffffff0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x4c, &(0x7f0000000800)=""/76, 0x100, 0x3, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0xe, 0x9, 0x83b}, 0x10}, 0x78) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x9929f000) r5 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000340)=0x80, 0x100400) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6tnl0\x00', r1, 0x4, 0x22, 0x3f, 0x29c2, 0x4, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x8040, 0x5, 0x2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:33:57 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x1280000, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0xd1}}, {@mode={'mode', 0x3d, 0xfffffffffffffe00}}], [{@dont_appraise='dont_appraise'}, {@uid_lt={'uid<'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '^'}}, {@appraise_type='appraise_type=imasig'}]}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000000e40)=[{&(0x7f00000007c0)="d0cc8ab650b61f8b", 0x8}, {&(0x7f0000000800)="0a5ef80f5e8be00d59d8a17a94618fe20760f524696d64ff84db8e416bf5b4fe55ebbb31dd128e55d64712dcd82bc9e7ac24efb0b4c70c27656b5a00ef443b294ada21079671470983eec2d123e88d8ac0ec8f3f19778605bd513b6d335a4cfaade8a8471c2f115ebf3cce8e61fecdf3aaeff597f3127fd20a3aaed88c849029084fb817a1d3a9b66d8c095a5164fdf7b45fb499a224a192bede4113df5b8d5cf9e975985f286ac13d7c", 0xaa}, {&(0x7f00000008c0)="0106d2b1c9816c1f9da9ce546462578b9aa58c0a198d0246fae3ccf3d9e4d80dbc5faee2d3db6565eec996e0e2b263bb9bd456ec10503d488494186c52c154b0c3884a19ddb1c5d3d6e152c627e8aa0800a77484a9faa48ef9c2220feb1886bb5e26e7d12b5ff7d70ba3a19090a7e242b71ec027e09dbb154692", 0x7a}], 0x3, &(0x7f0000000ec0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5b}}, @ip_ttl={{0x14, 0x0, 0x2, 0xc7cc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x80}, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) dup3(r3, r2, 0x80000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:33:57 executing program 0: io_setup(0xff, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x585a00, 0x0) openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x42, 0x62) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 03:33:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000008c0)="676f4336e837ec8b3a8cedc4006cc3aa19656f9a638ea6d77cdf78fc642b50e7bd52c654904dafca59f465aaf18f5568c30a76660eaedf6510bb5aa420a14c77d30341a61f78bd237a20a398ac546cc79675a38780205ce7dcd1", 0x5a) fallocate(r0, 0x100000003, 0x80019b, 0x80019c) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffe, 0x8, &(0x7f0000000640)=[{&(0x7f0000000140)="3e8b7d5e5bc1c6d8feab7cc67203329d33e99fe9f309000000323bfe8eae82e5ab2f77a42825322b5dd94d20abc476de6f47", 0x32, 0x8db8}, {&(0x7f0000000280)="83ae0f6edbe4aa12710d2ca7996acf8f3d60064cd63614e377506f2127f2b22e5e05993f3f704af731ba61c6fed58fd0772f85d6e64fa8bdd4f347d3b6be2f46be72fbce580577893e1b2128fdabc4514a8d1dc1d25b5250a06910892f3ece2f4cce8141ad71b9cc97222d59934c42e3ccc7cfaaba1f12d3958188e6fc473c10870885d1b2136513985614a95800480835087d66ecfdc3c3497276f151c27671fd02a41f206753a553fc81619c2ae7ea8112471478160c48cf9a582fe5e8c12a549c5885adf0735f5cdd56c06058a33ea981", 0xd2, 0x1}, {&(0x7f0000000380)="f04bd7b15d485848301cbe5b074065588e1e58229d4d5ac499029b5ffbd5103016c2fb58025224350511c9cada888fddb406d62dabdd46724bd8aeb2b643c5ba9f98a55f0a393da515ff28a1c3bc2354", 0x50}, {&(0x7f0000000400)="eb792fabbfce0558cef08b81b579c2fc03d9a317d07a9075752a4bd17f387285bdfe4bb7b70f7744731ad98050fbe7d7bf38aca2b96f6386e30e40a98eff6f37c62e06795ad5f8ef9d66403e5616b65fc2fdbc5c", 0x54, 0x400}, {&(0x7f0000000180)="22bf95616d969a0bc9570fddac0c8194c88056cb37f6c5552779eb6c9260c61f53d5145f022da26e43241ebfa922fc7c23147c49cbd009eec2cf001b7ac070", 0x3f, 0x6}, {&(0x7f0000000480)="9e516c5abc17caea9af355d60c8fcb250f44d91aa9beae08dcbf78882dedb5ae552ed8a81cf12266c50246d82948957174d51251e53dbc72e78d1f5193eb816589d80effa288e328", 0x48, 0x80}, {&(0x7f0000000500)="2c1011048b939d4421267d3c6f4349e9c88ab6113b45a009b615c2d7d7d0255e2364f62a8bf94e64cfd5248773e248eaf467c3ea2cec9a2130430bf533cc6d279c6221e851a0c272ea208a2538c58482d9ce53dad75330679b412dcd3d606d45eaa5cd", 0x63, 0xb12}, {&(0x7f0000000580)="48d3a2ab29ce36c649fb1b446f697e075d3cefa08353962bfed4092c581acae4e9f9c820a77819557d1b8f04ed8321e3e044db13270fbc40ed03b548bf07e14318768a2801956581a360bcb81a75cf44c745fbb2b77ff2122c74439a3c5e0b150c31110c079d641c359f599e36e9852f91d4cfbc817dfb19738402efe930593c8faae98ae15a208096ec58d04f4a", 0x8e, 0x6}], 0x802, &(0x7f0000000700)={[{@noauto_da_alloc='noauto_da_alloc'}, {@grpquota='grpquota'}, {@min_batch_time={'min_batch_time', 0x3d, 0x100000001}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20000}}], [{@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type', 0x3d, '\t.\xc2'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r5}}]}) pipe2(0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000800)) setreuid(0x0, 0x0) lseek(r0, 0x0, 0x3) [ 170.972858] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 03:33:57 executing program 0: io_setup(0xff, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x585a00, 0x0) openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x42, 0x62) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 171.015445] input: syz0 as /devices/virtual/input/input7 [ 171.049246] kauditd_printk_skb: 2 callbacks suppressed [ 171.049256] audit: type=1804 audit(1617852837.946:14): pid=9884 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/6/file0" dev="sda1" ino=13985 res=1 03:33:58 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x105242, 0x0) ftruncate(r1, 0x2007fff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x3, 0x29, 0x0, 0x3, 0x8, [{0x9, 0x8, 0x7f, [], 0x2080}, {0x7, 0x4, 0x1, [], 0x1188}, {0x5, 0x2dd, 0x2}, {0x7fffffff, 0x57a0, 0x8, [], 0x1}, {0x401, 0x8000, 0x9, [], 0x100}, {0x8, 0x200, 0x0, [], 0x3104}, {0x5, 0xa5, 0x8, [], 0x808}, {0x2, 0x3, 0x2, [], 0x400}]}) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080fffffffe) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x100, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) [ 171.122610] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:33:58 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x12) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x1ff, 0x20, 0xffffffff, 0x3, 0x7}, {0xd70, 0x941, 0x5, 0x6, 0x2, 0x24e}], [[], []]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x0, 0xa4, 0x7f, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x82870, 0x3, 0x3f, 0x3, 0xa34, 0x3, 0x2}, 0x0, 0xe, r1, 0x3) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 03:33:58 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17ffff6, 0x4002011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) preadv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000000180)}, {&(0x7f0000000240)=""/110, 0x6e}], 0x4, 0xff, 0x5) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000180)) sendfile(r4, r2, 0x0, 0x7fffffff) [ 171.222949] audit: type=1804 audit(1617852838.116:15): pid=9916 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir216655724/syzkaller.5rG6oz/19/bus" dev="sda1" ino=13979 res=1 03:33:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020}, 0x2020) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000100000006000000600000000f000000000000000100000001000000014000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000001500)) [ 171.459847] EXT4-fs (loop5): #blocks per group too big: 16385 [ 171.566088] EXT4-fs (loop5): #blocks per group too big: 16385 03:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r0, 0xee01, 0x0) unshare(0x10000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x9, 0x7, 0x4, 0x8fd1, 0x101, 0x3}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000180)=@raw=[@alu], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 171.889828] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 172.071226] audit: type=1804 audit(1617852838.966:16): pid=9926 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir216655724/syzkaller.5rG6oz/19/bus" dev="sda1" ino=13979 res=1 03:34:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x7a3a80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800009, 0x10, r0, 0x2000) r1 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f0000000380)=""/96, 0x60}, {0x0}], 0x4, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, 0x0, 0x191) ptrace$cont(0x9, 0x0, 0x0, 0x1731) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) creat(&(0x7f00000001c0)='./file0\x00', 0x2) 03:34:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x9, 0x0, 0x0, &(0x7f00000006c0)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@pad1]}}}], 0x20}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@ipx={0x4, 0x1, 0x9, "74baabfc58ac", 0x3f}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="a442a585d8af0e9b2b97d52441b93c61ab9579a7f87759341cadf9b5c4bac572e2ba7a601da98a6336fda428d910234d0eb5ed55faff36287bb8f58492acb4093deb384b4d350aea5944f4eeea10e3caa644879319cdaa27d0b728f668a8cba47fdf4bbcb75bbb76fccafa88a5ab2500b5979dfad5722cb1cff0a1f1", 0x7c}, {&(0x7f00000001c0)="b99ea733f0e80ab63cf3b5c5c2f5e8aa5fdd1d156c0a00739361dce723d5b1b5655a1865d4610e8476b8bb68dca0dc47dc9be36631852db2a7bd601c7ae4953288823a3fee3f4de6931d70a5cb110ea2912966c9f8a2f3c9cc4d8527df44c035b2139f29caeeff08f599b9b3c1a89a73415c4c5b", 0x74}, {&(0x7f0000000240)="39f62f793173bceeb596b345e5209185bb69a8018017bd1c5e090ac19089eebd74b73283f2dc29f470d88360756743bce12b3ec8c71e42ed0689f1be238b55b310ca4790c48d98681fb06c9cb40528fe0cf7119c0c4ad7da3ced3e683e2e7d95fee5e2ba93d9eeb62c911a0a8ad4ac21b80b9e48a348a175b07821f2eeb58a0e12f9c9e0376fb5b7df4dfad62cc7318b154568b2d4a0f61c373b9397c631ae5d21f859e1e92a", 0xa6}, {&(0x7f0000000300)="456d65ea5176852423e8fa1a504385ae3a116aae5fc567827540cb12c6de73ad4cc6340c2eb815596fc0f2c58bf9e81108a466c24d97be17ab342e1fbca808b52e5e3124d50e7674ca27c6d99297cf5d77a370e663eed0d4e4ecbd3809b7dfd7429dd91b7c108547ce", 0x69}], 0x4, &(0x7f0000000700)=[{0xa8, 0x104, 0x8, "a52f502168ec95736b01b537f22a25309bac728abf9c431259ce714e233f58007c0ee3de43e0ccd1f258ab53b52a06a4a59c90186ed18caa15ddd95c69f461f4f375c89a9f76ba44df56e130e3ed17de8b312a7cb8ded5932a18d82694b2824b0556d5b998fd680367e892329b530b5e147248f76e081080d805ed02e72c27c667b390fd5e37664daa257427cbe21466b9477b3d4dcf"}, {0x30, 0x8eeaa63afa017ef9, 0x3ff, "adf4db11f083f80e292d195d2766bb81dd7f403b53b771037363e3642ee2a1e4"}, {0xe8, 0x118, 0x88, "56ab584dfb0b61f9f114a55368934c739d2ed68109d6a60ee9af434d35b7900844487173468c9f559ad9e6febb7326040ba0aac32c042efa41ed460131df67b14517ee7c384cc0c733fea416fd2b1c01ebcd18f967faf8b19ee103480ce21178ed2e570971a79c910488664534b5f8ae5a34acde9bcc0a4ae28d7b5fab911e418986e6b05d1eca1bb633d6a3e861a2c16cdcd5524363ad6e9408c903039c399bfbf53f2c30949e81b73f5609f0da505527a8bf6edfbad8bbfba1799f897289b7ed5425d35fc52c0aa80e40899764dd65fa5fa9659e2935"}, {0xe0, 0x103, 0x7, "a524d82c4b3d7f5992f8a8864b200712b175cd7ba66077aa096f50516e3a102b5f6db7292fdb3402dabe53aa3546770905087a4654ec4b2435cc0e99d6f836c513b4fba5f2d0c15f2c34f28747223e6809b0f4e88758b21b784c944a81a73333c3b60332edf6f3863bd6570ad64529ffddd505286c7bdf84dc075a445b5c40d6f9448dc38ec1d24436b060bfaf52f8dcdcfe2bed5e65d59bbc673e87d28e132a6bbaf4ac789212fbb236d78c1de8f6e2202c15007f86b7b1299fd8592054cde69d7782c5ce224ab1a7"}, {0x60, 0x10f, 0x8, "100fd77e4d8832afb5448f7b5bcb4e5bfff828aa47a5b65778e5db7e18e2489b9cf964a3c4eded976ac848cb7dd9ebda901ae114a6bae8a440df31cd9715ab7aade6e43be75cf9e13ab9e77313"}, {0x68, 0x3a, 0x7434, "6637f1c72047278e129b5084e3c8d101298b6fbe50f583a2bc1f5f5d4f1e23ccf13ae43461f08003c144573b5e20a1a449a5238b8d7429c2ab698c7cc0f72ee5d515d5a77d2c934fda95a2a97807bbad9bd4572ad110"}, {0xe0, 0x84, 0x4, "fa6fad7b4e636a9daa818783e61850b797414d5044b88db300ae82ba22b1aed799b4d52ee7f8db73d30042b368b6f3cf2e0dd09d6462c147bab655409d0475213f9aff96de7cbe80c12bb5ef6d7a87cbada64c05e4f4aca0dc07b4ce6664adf2e9b008aae92809420b37c30561e897276505ff92a5b966151bd79b90d5f90c89b4a7532b2f3e3d89761c70beec40797b2dc3d642dc0e4b679b7a3d66eabb8b0f0e1cd2e0a5a1ef2d100a01c96be7c80b43ba5dc426e674323620dcd91c47a637fb8935d55c7a2a55c979aac717ec39"}], 0x448}, 0x40) 03:34:00 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x9, 0x1, 0x8, @ipv4={[], [], @loopback}, @local, 0x0, 0x7, 0x7, 0xffffffe0}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x16c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @map_val, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffff4}, @ldst={0x0, 0x0, 0x0, 0xad556fe48abbfd7c, 0x7, 0x4, 0x8}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @generic={0x8, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xfffff927}, [@ldst={0x0, 0x0, 0x1, 0x8, 0x8, 0x80, 0x1}, @alu={0x7, 0x0, 0x1, 0x3, 0x8, 0xc, 0xc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @ldst={0x3, 0x0, 0x3, 0x8, 0x8, 0x50, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x96}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0xfffffffffffffff0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x4c, &(0x7f0000000800)=""/76, 0x100, 0x3, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0xe, 0x9, 0x83b}, 0x10}, 0x78) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x9929f000) r5 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000340)=0x80, 0x100400) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6tnl0\x00', r1, 0x4, 0x22, 0x3f, 0x29c2, 0x4, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x8040, 0x5, 0x2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:34:00 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x4000, 0x200, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r6, r5, r6, r4, r6, r5]) stat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r10, r9, r10, r8, r10, r9]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r13 = getgid() getresgid(&(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r16, r15, r16, r14, r16, r15]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [{0x2, 0x4}, {}, {0x2, 0x4}, {0x2, 0x3}, {}, {0x2, 0x2, r3}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x0, r7}, {0x8, 0x6, r10}, {0x8, 0x5, 0xee01}, {0x8, 0x4}, {0x8, 0x3, r11}, {0x8, 0x6, r12}, {0x8, 0x5, 0xee01}, {0x8, 0x1, r13}, {0x8, 0x7, r15}], {0x10, 0x7}, {0x20, 0x7}}, 0xa4, 0x1) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') 03:34:00 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x12) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x1ff, 0x20, 0xffffffff, 0x3, 0x7}, {0xd70, 0x941, 0x5, 0x6, 0x2, 0x24e}], [[], []]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x4, 0x0, 0xa4, 0x7f, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x82870, 0x3, 0x3f, 0x3, 0xa34, 0x3, 0x2}, 0x0, 0xe, r1, 0x3) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 03:34:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000400)="c4c691019919da"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0xa) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:34:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f00000001c0)=@rc={0x1f, @any, 0xf9}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)="d08892f12ff2ff0d1231bb6d400d4b91f7b7009b71fcbc68597da10f8241f27d04531efad1a7c0923ff1c86fbc186a769ecbfc71d6dc02f060ed", 0x3a}, {0x0}, {&(0x7f0000000380)="058b24e6d80929269fb8ad16e5e0a313737213dc96e04e726b020228ba73272bf0a2d6bc", 0x24}, {&(0x7f00000003c0)="c55c2511e5c4f4fdcd398ba21de1b03c58dc33de216c878adee014f6d9817627", 0x20}, {&(0x7f0000000400)="5ce013d2b00a57862cb2262fb25f5e3ec9a4086c43ab21585abc395e1b95bd0b3bf3617110f946796ae2ea5bd22ca05f8ccb39ffe5ea973f8e3bbf50b4e0052f5ef20096c227771f8cb1d79d2c060d3dd70d1346d91b20acd6a6d7bee43ce014e7ba629c808ddc32287c2e2b485340c8e2b0e0bfb22efafcf680582de31dbb5abefb67329bd457e78bcee2ba99314e62a05d7d13c167931d09e96f3d526652f70f55d10f667b1c5ff781404492b734fed31fd603efb6d2968479542db92560fab74e3b455a714d68e8da0c1f2358d0430634cdb0cdc790f9105fb25f2e72105c33b8b1ac5b8ed039b3537e60d2a25a0c16c6ccf17062efc9", 0xf8}, {&(0x7f0000000500)="721db3ef9a03e2d50ef06f862455dfb55a2d309318332d68a5c3dffc57943fe3e29df26ca9cfc05c0807b4a8ddc0b33ada6e9ed7b08840477f6be1a1060ca9d4b3ca8e450bd52b963570bbc79a2fef29d0a87967c400744892f649dedaf95c4ab4ddbd9031c98004483d0461a23c59", 0x6f}, {&(0x7f0000000580)="6bb8be5b98176a57b259fc0ca8c0fdafe01d887341dc54f80a87bb5e9e599ee2e84b9a9dfde75097411ba7d2fbae80bb73d15e109d0d954460c8f0c3dad7f168ce1565925aaa243c713f0c79a391002efe5515a179514742db8a62e90bbee134376160a46b8a0ea3b018d9b14cd444a667f3ddf2ad0174e2e2b03349fcd487e2369fb319bc08e96bcc6e69a720f826fc1b7e1bb4737588f081f0a3aec958673a2f7cc0efab6fa532f6faaa0b2ee9df80cce9402f180d0cb9365210342a20325408f56fd28a338334f7567e99017c5aa0cbc4", 0xd2}, {&(0x7f0000000680)="35444ca46d4324ed59100ba7c2232d42b2201451d0bd74b1665084b471c4a41446f89c4dd00b8c208cfc133cfc5ad6d1ed47f35e5cbb5e75b8d0749077f4b2bc0927649e2bc3def703922a50", 0x4c}, {&(0x7f0000000700)="ac40c13e904916f71def0d7ee718a98d9d94aa780f60", 0x16}], 0x9, &(0x7f0000002580)=[{0x48, 0x0, 0x0, "0275a664a1f84eb17a1076181121197a3e0a20e02ce03759be9648a01aeeb2768b541106ce0a77bef67810dc36e1a3af2072e244"}, {0x410, 0x0, 0x3, "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"}, {0x20, 0x0, 0x8, "244ee2c942b01a1631c29d6398e79ec6"}, {0x58, 0x10b, 0x302, "f966a152998f022d5afda92870b014d65a4969462acac6db9c430d56038e231eb7b8a26192ee66142b167b8f09cd6c500c9ff5c643d3f94dd0938b779c8c5659ba65b7673ae7"}, {0x98, 0x112, 0x81, "b7046d4bb95a24aa2524a45b38f5da16188aacbbb7fddf2573512a5d44b24e08178766206c0a6558957fe7f52506c64067b48a4660b99bb9ae939c235b663438beeee5076c55823a9e6922f16bb818a9c3a5dc03f1d95d60d9aad24a4daa78638f3c52b7d01a17b2e457dd534b35a8662f102fee92b05a22e3018198bcbcfe42295aaf7abefbf05f"}, {0xc0, 0x84, 0x2, "40d24aad5c236485be79c6331f96f777ad41c9ca6f47b628f30e888f1c5831ed1cdccc90151e81c4029881077883c58777caa0d57a30cb60456153ecb77ca0e7795d05ae6348567c095e9c221b073050d21c828500000000d0c9e69473ebae58d559dae5c26b3248a3897322cbe67d9779e3dce90ecd81bb08166664b9ea374cce75c0b0c6402aab69cad6c31aa95f38c3480d46a1097dc756869340426f33d900000000000000000000000022000000"}, {0x40, 0x0, 0x1ff, "382fc521ac6795b79351701eb7445592a715e328cdbd8a4f857912d7c4a975d95fe3623c0e2bff8cff32d172"}, {0xc8, 0x100, 0x1, "9d2db5e115994fc045747b04e4115ed76432b39f1453596ec8fa752b9d383c5de4e796ad7edfd05a8f52a890b9de819063e3798f7185cfe1387ef1996a5059f8e4b576a791c7fd2b0ba90bdfb6af16612d6ec16388464c9bc8acc0721c8f296b887455ae5eb57aa25cdd8f6e1024de88a76cd46ed1e68974babd8577722957c60e6db6611415a91430ad8edb3545668c525d9f46cd05a3ee69137855cadbf7338ae0f1faa7037abd015866f76ce5c73d9467e54a0404"}], 0x730}, 0x4008000) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000840)='\x00') close(r2) sendmsg$kcm(r2, &(0x7f0000003040)={&(0x7f0000001d00)=@l2tp={0x2, 0x0, @multicast2, 0x4}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001d80)="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", 0x7fc}, {&(0x7f0000002d80)="379b052ec40ff932d86a17e34294cdef7cb2fe9c38211d14598b261c969bed63e3a6a104fbd34f4c8fa492fe405f366b9c1acf7f1611e2d014715a18b31152424df279b757037b384b78bd6d9ad78b6bc54f80c16da99f75d7b77a94cbfbc7904acdce67faef0a787a1b46f722c848be00921007f5512903fc1a25e0f2349792bab3e8aa1328d9c89b70ebcf438394e28bc920ecc47819a30c6a22b6b6824dcb4c482e889b2e89dc2e40a1fbea1383edbce498e58de3520ad91426b3ca1b153474538f11c73fdd8ccd9e089903d24377e8a880c5ad61642f088a58ca87763eb6029a26bbf4b23868bd00b1690ba1dc", 0xef}], 0x2, &(0x7f0000002ec0)=[{0xf8, 0x114, 0x4, "6a878701221455f28374c6ebb4bee7409fc396262aaad8905070efa9e64f430fcca20986d55e271d996c7c28f73dc6873967f20f52964b3776d624471460465be8b7674f29051eaf3c04baa55dc7ddc248af7f381e14ca5bd538d50b0bcbdb18142cac69b1c637e253765b3820a433573da6ea5b24c03997aefe4fc2ad9de2a429644f92eb3190c58e12a41914c41165337f3eca71926da15370a40bab90ddad19a804c06b68b17678fd18b1997a836796bf7749afa04259177cacba94862c13b25ffa272b6ab52188c3fc2c448b3e5b1505f9c7e57e026043dcfe170ab848b4e8b1a9"}], 0xf8}, 0x4000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x1, 0x1, 0x0, {0xa, 0x4e23, 0x7fff, @empty}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000003080)="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", 0x108a}, {&(0x7f0000000300)="d7bc57dbfada2bd9271a5c516b6ee49e7507fc3cd66650ae05bd3b9e108cd3f1d76dd64a373a95e1ca88e6ceec2bb90aa1383471bfdacb63c046600d437cd192f31928", 0x43}], 0x2, &(0x7f0000001840)=[{0x38, 0x111, 0x0, "d50f7c32c149b61570a97fefbd98afb782fe21a920f1f4d31e6766c7f87a38d096871b66"}, {0x78, 0x110, 0x6, "d051c6f6dced41903ce86a87696031d70b2eb65ffa6dba01a6cd5d4faac31bd3bbd2cdbf011ac7e6b8b8dbd1fec17395ab479e4a61219b369aeac5d1139dc158457b016fc9fc82152f30224bac30b758cd69a56498456286d9f844bcc49a961c0e3e626413052fc0"}, {0x50, 0xc, 0x7, "31b807858ebe0434b57bab3a1f323cdd8390c9679578bc8df5382d71aa9ca0e90ca4a559f17260bf5a72dbea20fd090037149735c41c6a74f02934624a"}], 0x145}, 0x20000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffe, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400020232bf050005001201", 0x2e}], 0x1}, 0x0) [ 173.989369] audit: type=1804 audit(1617852840.886:17): pid=9978 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/7/file0" dev="sda1" ino=13999 res=1 03:34:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x11b000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x53, 0x4, 0x20, 0x20, 0x0, 0x6, 0x10, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x1, 0x1, 0x8, 0x4, 0x1, 0xff48}, r1, 0x1, r2, 0x1) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) [ 174.079901] input: syz0 as /devices/virtual/input/input8 [ 174.104119] device batadv0 entered promiscuous mode [ 174.276513] 8021q: adding VLAN 0 to HW filter on device batadv0 03:34:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_mount_image$befs(&(0x7f00000000c0)='befs\x00', &(0x7f0000000100)='./file0\x00', 0x8001, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x0, 0x3}, {&(0x7f0000000400)="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", 0x1000, 0x5}], 0x2000040, &(0x7f0000000240)={[{'msdos\x00'}, {'dos1xfloppy'}, {'msdos\x00'}, {'msdos\x00'}, {'msdos\x00'}, {'*]+'}, {'-\xc5-.-$,\n'}, {'dos1xfloppy'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, ',-&$'}}, {@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x63, 0x37, 0x30, 0x64, 0x63, 0x35, 0x64], 0x2d, [0x31, 0xccb59e37407365b, 0x31, 0x37], 0x2d, [0x38, 0x35, 0x36, 0x65], 0x2d, [0x65, 0x38, 0x6, 0x32], 0x2d, [0x39, 0x65, 0x62, 0x35, 0x65, 0x38, 0x33, 0x66]}}}, {@subj_user={'subj_user', 0x3d, 'dos1xfloppy'}}]}) statx(r1, &(0x7f0000000300)='./file0\x00', 0x100, 0x1, &(0x7f0000001400)) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='./file0\x00') syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="646f733178da128d9070792e00961e1e949f2d92e186d62c377228d8eacf61f79a78a3cc1ae9ed47ea11f95c0d08fee79581520b72bdadfc83287e22ebc6909581ecd13d7b370c24a51481f516c71b9b252b96080171480f966999701d6c0c"]) [ 174.412153] befs: Unrecognized mount option "msdos" or missing value [ 174.437611] befs: (loop5): cannot parse mount options 03:34:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x6, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x10000015, 0x0, 0x200003, 0x0, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x10) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000180)='./bus\x00', 0x0) 03:34:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000100)=""/170, 0xfe43) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd7071b8f8bd0b24f}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x400, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xc, 0x9}, {0x3, 0x3}, {0x0, 0xffec}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000040)) [ 174.736624] print_req_error: I/O error, dev loop5, sector 0 03:34:01 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673", 0x3c, 0x10000}, {0x0, 0x0, 0x2013000}], 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="736d61631966736465662d81452e14da9c3d724f7f4fe5b3b080aff1c0656973"]) r0 = open(&(0x7f0000000040)='./file1\x00', 0x4000, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x80, 0x80) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x20, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x200000, 0x4) r3 = syz_mount_image$udf(&(0x7f0000000240)='udf\x00', &(0x7f0000000280)='./file0\x00', 0x1000, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)="e5faf5b7bde5c04f5be4c7ae2195c5daaa2168ff1fc7b3b73e7ed143b6835e446b2f65c68ea4c91a3a14b49865f52dfcf21371a7b745628c0dd0509b6eadc75ed349c8e7bf3e248ce3a9b9598ac793aa7d54822152d609af306a86de519c15867baac0bf395f62e9224f1314b73dab82d7f5f8969168d050f4c44937d549be04af188fc4fe91", 0x86, 0x1}, {&(0x7f0000000380)="8a379d5dde294378f18e961de87e7b2e5cdbce23bd4689cc1cdafda481ff357d3cf39d59d583a0b39b1f4e07632cbbb77e83ab1e23c0e7e88009eb10ba4cffa654450438bf28e072f8ee3e2e6503000abd8347397a5da5a82c683da0d3503a6ec50fac3de7b2dea21e1317402c89b4ebe6e3058442d3bf01d3686222805fe299a64242052fcddc8f3efe72e24fcc0fa7bb9d37137d48e4093d75", 0x9a, 0x1}, {&(0x7f0000000440)="e4f5f067e200", 0x6, 0xfed3}, {&(0x7f0000000480)="5f9a0ce6871cc115ae6c9f4ab07c5430bea4c5afc0bc4df72fc56a3c4e9fb415f602d87aca827a1ffc7f30a572fde841d738dc29678cc58fc79c8ed8265da1ac1101d40abd7ad9c11ff197f3dbafdb617cc25ccd6580b94289c5e0cb4fe01249527bbc2fd67d318b1364093ed7c8afc03cb6bc9c1c3253ff6d4e9b7a916edf1978218ba160da5a0ae6023bca62f06c907ee6ae4d5680f612680c28e8f6be4693e96585a1882c3177f19629c557b6b102f5b4e0dfb670f959dcd5f87eddd17693f72aa7c452f3986ff5cdedbbfd2082c9248d5fb7b511b19b", 0xd8, 0x9fb}, {&(0x7f0000000580)="a100a79dcdf16bb910ad279ceca807a8ad42ee96d2d979da9171deddda9297060534336314ba931ab1eba99c0dfa4f6cb96ab6552a1b5470058173da74da15b9997c6ca57d9c53148c195ee4658fbf186ad7999135315e7b50735cf65b2dad069da3b80b56e0c9dc51263d1c8a9d9f25727cc203dd66", 0x76, 0x4}, {&(0x7f0000000600)="3934c68b438da3a54625337e39551774bdc7a7fdde82ad86e1bc7debe79073de353be7777bd67c943c21bc62af32cf1961f06e1a2133c8aaabfeaa4b729fabae703f9676724be8a3c20e3709c58381f5e3f0c88ec81979bbc795da14a4f4b4918025b3fa6aacd24af6fd5ed52dfc19c414eccdad4778", 0x76, 0x400}, {&(0x7f0000000680)="a32de7474e46a0351b9dac4684c49727dd4b04219e81729f8c0c20d1bc10b8e51f34e2820652ea1bff107a4c2acbdfa4ed86d07fb8e4d651762cfbc0a465d69080137e9240786c8abd8d3ed4d0e81a1a1cb7e04587760caaa4ef7ea2e19bc019819da23d604fe0d607d55f4fe31be962da501d15e99ef3c9b71cb27b", 0x7c, 0x10000}], 0x21007, &(0x7f00000007c0)={[{@gid={'gid'}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x35, 0x65, 0x63, 0x38, 0x23, 0x62, 0x63], 0x2d, [0x61, 0x38, 0x2, 0x65], 0x2d, [0x38, 0x39, 0x34, 0x37], 0x2d, [0x35, 0x64, 0x39, 0x34], 0x2d, [0x37, 0x0, 0x38, 0x32, 0x36, 0x64, 0x30, 0x37]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'reiserfs\x00'}}]}) linkat(r3, &(0x7f0000000840)='./file0\x00', r2, &(0x7f0000000880)='./file1\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x8100, 0x25) [ 174.848703] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "smacfsdef-E.Úœ=rOOå³°€¯ñÀeis" [ 174.998396] audit: type=1804 audit(1617852841.816:18): pid=10044 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir051046345/syzkaller.RC9tQE/17/bus" dev="sda1" ino=13973 res=1 [ 175.097205] audit: type=1804 audit(1617852841.886:19): pid=10031 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir051046345/syzkaller.RC9tQE/17/bus" dev="sda1" ino=13973 res=1 [ 175.836705] audit: type=1804 audit(1617852842.636:20): pid=10053 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir051046345/syzkaller.RC9tQE/17/bus" dev="sda1" ino=13973 res=1 03:34:03 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x7a3a80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800009, 0x10, r0, 0x2000) r1 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {&(0x7f0000000380)=""/96, 0x60}, {0x0}], 0x4, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, 0x0, 0x191) ptrace$cont(0x9, 0x0, 0x0, 0x1731) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) creat(&(0x7f00000001c0)='./file0\x00', 0x2) 03:34:03 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x9, 0x1, 0x8, @ipv4={[], [], @loopback}, @local, 0x0, 0x7, 0x7, 0xffffffe0}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x16c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @map_val, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffff4}, @ldst={0x0, 0x0, 0x0, 0xad556fe48abbfd7c, 0x7, 0x4, 0x8}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @generic={0x8, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0xfffff927}, [@ldst={0x0, 0x0, 0x1, 0x8, 0x8, 0x80, 0x1}, @alu={0x7, 0x0, 0x1, 0x3, 0x8, 0xc, 0xc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @ldst={0x3, 0x0, 0x3, 0x8, 0x8, 0x50, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x96}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0xfffffffffffffff0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x4c, &(0x7f0000000800)=""/76, 0x100, 0x3, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0xe, 0x9, 0x83b}, 0x10}, 0x78) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x9929f000) r5 = accept4(r3, &(0x7f0000000440)=@nfc, &(0x7f0000000340)=0x80, 0x100400) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6tnl0\x00', r1, 0x4, 0x22, 0x3f, 0x29c2, 0x4, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x8040, 0x5, 0x2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 03:34:03 executing program 0: syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', 0x0, 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000640)=ANY=[@ANYBLOB="66326673002c66326673002c85592c66326673002c2d2829", @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x281, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x48, r4, 0x19f5f12f9c51c605, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x48}}, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000007c0)='./mnt\x00', 0x100000001, 0x0, 0x0, 0x10048, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xad3) 03:34:03 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6875e7653d"]) 03:34:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001180)="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", 0xfc}, {&(0x7f0000001280)="80d2770fffb45bd4e77635fd41fbd657796ea3499e70ceb194251d8fdf3f3598a34600067473f7b2ce98be1bd539f59458c404742ebe6348ffd7b01ea3f8ea001ea20b1d2dc30e5676517894f171fc0ff7dbeeb07f9b9dfbbbf320f6e98cee7515dc87fed0248c46bbd83b0c3e5c67f1ab721e627807633e8c83d267101e5af3d83aa714046269fad5d4e948b01538eacc3b3e22d54523540aa067aab03e65851a294c6b56442b01db8e5b40e022bab5d6075ce63df99c63a149ba3a21f3f3a51086d58b70dbec1a8567bfeae28a41983c6944a117e4978d95e6321bb89abe2400b499", 0xe3}], 0x2}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0x401, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 03:34:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x8000000, &(0x7f0000000200)="68db6506334c48b35cd05178147cd8", 0x0, &(0x7f0000000480), 0x0) exit_group(0x0) mkdir(0x0, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x66, 0x7f, 0x60, 0x0, 0x0, 0x3, 0x30100, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x18400, 0x0, 0x50c4, 0x8, 0x6, 0x80000001, 0x1ff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nilfs2\x00', 0x0, &(0x7f00000002c0)='/!\b[\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000540)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed", 0x81, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) getdents64(r0, &(0x7f0000000140)=""/124, 0x7c) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x1, 0xfffffffd}, {0x5, 0x3}]}, 0x14, 0x3) 03:34:03 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f00000003c0)=0xfd41, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='R7', 0x2, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) [ 177.011143] tmpfs: Bad mount option huçe [ 177.025843] audit: type=1804 audit(1617852843.926:21): pid=10081 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/8/file0" dev="sda1" ino=14021 res=1 [ 177.122901] input: syz0 as /devices/virtual/input/input9 [ 177.153507] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:34:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x8000000, &(0x7f0000000200)="68db6506334c48b35cd05178147cd8", 0x0, &(0x7f0000000480), 0x0) exit_group(0x0) mkdir(0x0, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x66, 0x7f, 0x60, 0x0, 0x0, 0x3, 0x30100, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x18400, 0x0, 0x50c4, 0x8, 0x6, 0x80000001, 0x1ff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nilfs2\x00', 0x0, &(0x7f00000002c0)='/!\b[\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000540)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed", 0x81, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) getdents64(r0, &(0x7f0000000140)=""/124, 0x7c) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x1, 0xfffffffd}, {0x5, 0x3}]}, 0x14, 0x3) 03:34:04 executing program 4: syz_emit_ethernet(0x43, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "230001", 0x9, 0x2c, 0x0, @private2, @ipv4={[], [], @remote}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], "bb"}}}}}, 0x0) [ 177.176875] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 177.209862] F2FS-fs (loop0): invalid crc value 03:34:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x5, 0x3}, 0x784, 0x0, 0x0, 0x9, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0xa) sched_setattr(r4, &(0x7f0000000100)={0x38, 0x2, 0x1800005a, 0x4, 0x8, 0x9, 0x0, 0x0, 0x0, 0x8}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x2008480, 0x0) 03:34:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000041a663bc0bbbc9e95f7cd4392ad6d2a500150000002400126a11000100627269736c413b617665000000000c00058005001e0000b097b441f2bee0f07f974b4f600627586f1b5491ef5c8b7912cc2cc04c1786a85f4cdab0b5ae5e2693313bf374a7480c36b63c23ab5099a2d7cc7df6a43423c308474fe32d0e8e0dda723abca1c72161694cb78a08df8d6a5855bbc69ab3fb78c0ab8f3f52dc9f696bac5700000000000000"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)={'syz0', "65e64ac5f11007206e78347f0bdcc93cdd07e07ed7976a834c0c50dd41ccc10ac7e8da711475ee838d956df591ca336ae833db3b29e47a5891616b8d7ae2cc4ae22e92c478a6a9af92a17c2e4fdc1495d79a81aac75dd0dabff40646c7f3cf78b769cc923b680ae0cb1a6d56dfd0d300629b8714301124ec75df4f8dad70756b21140248c8c68c66c39e8d13a2083055dfb2e29fe9242935b06196198c425b"}, 0xa3) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4200, 0x0) clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) recvmmsg(r4, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, &(0x7f0000001440)=""/239, 0xef}, 0x6}, {{&(0x7f0000001540)=@caif=@util, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/155, 0x9b}, {&(0x7f0000001680)=""/224, 0xe0}], 0x2, &(0x7f00000017c0)=""/62, 0x3e}, 0x7fff}, {{&(0x7f0000001800)=@phonet, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001880)}, {&(0x7f00000018c0)=""/191, 0xbf}, {&(0x7f0000001980)=""/58, 0x3a}, {&(0x7f00000019c0)=""/95, 0x5f}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/229, 0xe5}, {&(0x7f0000001c40)=""/5, 0x5}, {&(0x7f0000001c80)=""/101, 0x65}, {&(0x7f0000001d00)=""/109, 0x6d}, {&(0x7f0000001d80)=""/110, 0x6e}], 0xa}, 0x1}, {{&(0x7f0000001ec0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003200)=[{&(0x7f0000001f40)=""/61, 0x3d}, {&(0x7f0000001f80)=""/222, 0xde}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/135, 0x87}, {&(0x7f0000003140)=""/149, 0x95}], 0x5, &(0x7f0000003280)=""/91, 0x5b}, 0x9}, {{&(0x7f0000003300)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003380)=""/173, 0xad}, {&(0x7f0000003440)=""/242, 0xf2}, {&(0x7f0000003540)=""/2, 0x2}, {&(0x7f0000003580)=""/166, 0xa6}, {&(0x7f0000003640)=""/225, 0xe1}], 0x5, &(0x7f00000037c0)=""/4096, 0x1000}, 0x3}], 0x5, 0x40002002, &(0x7f0000004940)={r5, r6+10000000}) [ 177.515364] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.527872] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 177.550462] F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b 03:34:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb0070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/194, 0xc2}, {0x0}], 0x2}, 0x10001}, {{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {&(0x7f0000001480)=""/198, 0xc6}, {0x0}, {&(0x7f0000002600)=""/38, 0x26}, {&(0x7f0000002640)=""/246, 0xf6}], 0x5}}], 0x2, 0x0, &(0x7f0000002840)) r5 = accept4(r0, &(0x7f0000002a80)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000002b00)=0x80, 0x80800) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) io_setup(0xbfd, &(0x7f00000000c0)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) io_submit(r6, 0x8, &(0x7f0000000b40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x4, r3, &(0x7f0000000380)="7b39d8b7d14dd7eda562a7cc68dcc809abfe414088e2785e603f3fe32007ef9d0882697698710d2b248c0474fe76b5a6f3f9469ac00e4f89c009ebe798d3bfbb81999d1d7c9d6b718f78a4cfa967a89baf132b438407bc2555201d434a3b5f26841c27e0578035ad57b560efe323f54814855f023b8e17e75b7215a500d5497cce72ec1874ca1b9cd031f29233c34591658d1e46926cff93b2608cf6808240000e1497e2eb18de1d1f66e947286895", 0xaf, 0x7, 0x0, 0x3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r4, &(0x7f00000001c0)="63dda59fdc", 0x5, 0x100000000, 0x0, 0x6, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x3, r4, &(0x7f0000000440)="986ecd096bfe36fda293bb682baecd075e6cc290c98ccfe92d3ebc0d405cc475ad6a564dd15f6e41414bc3927a4b39ad6de8214c17cf35ddf27d0ef91affe1ca246535fec1b616cd7778e8e9e613526e85a56eefa2a0eb19deb73955c564529a0d97d89b143af015eccd1a717024f1faec646e263a1accbfb54400d38a24b40832744a4677407ab07e322fa880edef1dbe6a5c61814509132d4e7e453aaaf6f83679afae67c34c2c16c829d289c6f5d0b0e82478d1cf7ff016a352886e430f0fe4", 0xc1, 0x5, 0x0, 0x1, r0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x1, r5, &(0x7f0000000580)="c3a43f03cb479dec361640836df7f4ff13105b6117ae299ad19e88819f1cef1ecb7bc1139d1aaefb23d596b5254f6ed6cac95e56a9b497512006bbf6356520d7a89588eb23018dcc61d1e7b3e862cb201dfdd7444c19051c7323bf0806d6d0c850a7edae4054fb9e7ca7ad33002e3ea9c0f8575559f046492552368e8d950bf8250a61b150c464795168c699834d7e8f0e808bd6fa1da432790fd993c02329a7d4b7ea3c53af716202c984b2991ce6f68a6bbd3486ef55fea10b3367fac982e69d6ce96bad842c9cef0be6dc5a6ef7c3ed234f68a4e0102dfb", 0xd9, 0x9e48, 0x0, 0x0, r0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000006c0)="4f1f65f12bafb9cd1872ef3cb2139fd23a61a75509c769fefe777f5e17ea27d8d43e1c9754d2b470693b8d2624f66c50bac0d8bc81bd6ed49a65f9717de2a5f059f9a2b32b1326d3d34b2931da17c8bad2601d497c3eba2802618bbc12c1353e3f1c0009993de0bd9bea10c21bf5172cb1a2511d5f97c70e38a06e5d04c13ec71630f0d11fddfd4fc2d69a8d98ef6b", 0x8f, 0x8245, 0x0, 0x3, r7}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f00000007c0)="383defafeb104f5dcea7f93e9ac494f4777e1c5e0a1f31b2d00c42243e9271cd6875f4e5ae7a0d8dc1916a8e31c88888dadd05187f5dd4c25e43cde8698c93c881e6eddc9277e6a2c5d8828b398e99c9db9166a68aa4eed74429d8074e3588315964393513e25b171589647f4b0687b3bf5e0ad1c7f886f505343efc1956460c22d0d13cb118b9ad397087fe10fdb635c9b5b473698d3c51c5263503bb292fc5a23b62cf470c61eb6cb21645168ba83fe883ccbc35cf48132f84884d62d66f9ce4c9bf504fd6b83d4f3ae85ca505aef0dab541aaf75f80039900094fa9c0b2375e9f4057", 0xe4, 0x1ff, 0x0, 0x7}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r5, &(0x7f0000000900)="4a098afb7ad9aa0568ebf035d82cb985959e7c660c660d45ee24e403f299fd87997489fdc766827462b46ec6fb1cea798e553a0c457fc35efd001b200582dec0488c0fbb843596b99ea2664df8efefcc10cc2e964dc65469f2454f83fcd31e9d138efd145bcb6dd6fc73496699215374bf0b6e98ee68e80d83a8204e41b7d5833d7f24a1c234f893749e61e4c0b62a6031837595ea4d2f8ba7cfe151c177b001600ad7cdf200e10639279cb6c857cc3ba6a3afcbec5b1a6313", 0xb9, 0x81, 0x0, 0x1, r0}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x6, 0x7ff, r1, &(0x7f0000000a00)="ee9a850d41c87b4a01a8677a0656f3e666b28e05e135f796810af8b4ee218f5bd2074207bd36546f84f119799975d4394e28234b8c598284115320c8cf8f0ce6b6a84ecd8fdd434fc8a1d5760d55b66a7a0f1b1754d9c38cb9e73a1e681f44826e73490d5078efad7c1c5b0c2004320352f4c4bdd3191d0532140aa23efbfec3bb39176c53dc458d3eadcfdb1785ee39d085565a470bc4dcef3bde4b9f3719d555c59ffb8fc213193a60bccb19ee7c549a9f1e188d3928e98e32af670ba6ee4f86649e892bf8674bdc304c66918a8d500bb3cd32ad92bbfc96c854fdeabbeebc2d57152bedfd1103406d43060d0331de9f01", 0xf2, 0xfffffffffffffffc, 0x0, 0x3}]) creat(&(0x7f0000000340)='./file0\x00', 0x0) r8 = syz_open_dev$usbfs(0x0, 0x0, 0x0) preadv(r8, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/246, 0xf6}, {&(0x7f00000029c0)=""/77, 0x4d}], 0x2, 0x2d06, 0x0) socket$netlink(0x10, 0x3, 0x1) 03:34:06 executing program 4: socket$unix(0x1, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="f594e98abed41b6d2f8b68f99bbbe63d0f3a19676a188d82578b4fd667bc0d57a6c452eb3b7de4cc6af7dd6473fb44665ffd103ce0820408fa4dd58d45", 0x3d) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x5, 0x5, 0x7fffffff, 0x130, r1, 0x8, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000001c0)={0x3, 0x4d, 0x47, &(0x7f0000000000)=""/71}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x100) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 03:34:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) waitid(0x2, r2, 0x0, 0xa0000000, &(0x7f0000000080)) 03:34:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@exit]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10}, 0x78) 03:34:06 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x12) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4}, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7f, 0x100) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'ipvlan1\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:34:06 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/178, 0xb2}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/6, 0x6}], 0x5, &(0x7f0000000400)=""/123, 0x7b}, 0x10040) syz_emit_ethernet(0x72, &(0x7f00000006c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @multicast1, {[@ssrr={0x89, 0x3, 0x47}, @lsrr={0x83, 0x3, 0x33}]}}}}}}, 0x0) 03:34:06 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xd, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="74070000000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="004007000000000700000004492c00640068000040299078ac1e010164010100820a41a588221a0b94d9831b6bac1e0101e00000020000610f0a010101ac1414bbffffffff440c5381e000000200000005441c0f3000000009fffffeff0000000300000009000000000000008e000000"]}) accept4$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001900)=0x14, 0x80800) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r3}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "3cdc3b875279c786"}, 0x10}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000300)="76718e58080073067647000000000000000001000000000000e9eb775070e60bf383f4086c712dae5b05aa0cb56ce7c16706c69dcb1695864bddd1ee50c6879b010c1fa16c131f1c6072ef3961e669c7235913ff49f09eccbd843103f701d8c48c64b555961eaf890be42408f9c0588ce0824a6c11abb49a899abda46d27c6edf9bd7e2a959c408fb0d402c0f0131f6217f186ca4c837c9203e0dec30256b1024d71f281c71a398b7444c8cf09c1008c2f4e92a79814f609a94f583cc8afc8027342e577b50c911a32f5d2da4ee925cdf39cab0a6a1e9ac8ed29522759d68368075e8fed286872a7", 0xe8}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) accept4(r4, 0x0, 0x0, 0x0) mremap(&(0x7f00004b7000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f000075f000/0x3000)=nil) 03:34:06 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00') 03:34:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000003c0)={0x2, 0xce24, @rand_addr=0x64010100}, 0xd, &(0x7f0000000400)}, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f000000b740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)=""/6, 0x6}], 0x1}, 0x22) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="aee50e1c49373c9368994fed0bd409b82563666faba1750133d2982b0906750833d085e18dbb1ae9d09966e2f17e54a2451e5af925bc23dd1acbc8f5a829ad8cc023381cd7255121294a6f5881c028", 0x4f}], 0x1, &(0x7f00000004c0)=[{0xf0, 0x6, 0x4, "d89377d06f24f0af315758d90bc74867a78ca425e3b8a67e737ca7509893a42cc236e75f98e188deec70106e5e18077b077c82e655e707e939d1bfc8a6b4c786d136c2f6e15f34ed7efcb0206deb5f7cb5bf1d0712b196641206c78a0ab1a6da087d0fb10ded568f53657f4d8578c2574fa0046a7d2ed19a7ceef6c455abf0b082dd736c9957b5023df52557aa694482c559d2e641bb3c753a761138be861fd798e08cdb2104cbbf983264291cc48d6f3f5a5c30401718ee03ed3e32a0090e47f74e35e24b2b3d6de468ca1153ae736ad0c3436e28c8d320140381943e3994"}], 0xf0}, 0x24080) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d00)=[{0x0}, {&(0x7f0000002a80)="3b16e21909be86b1e809a9d8569e3b958b146d1be49ec45542bf24f34b62aa4a209dc2847470b7cfaea4a565e074df20a9af58e197d5aad9daf7fa2b4ba8dd0c650c09b65c78907f86fc1fbd781760fcd05dec7cc4d8d64808d05d1577f726f008362dedbe367a8f5043770e", 0x6c}], 0x2, &(0x7f00000018c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc3}}], 0x18}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028700001201", 0x2e}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001900)="8597e94e7c095ba032b7d8b064fa65a19f95454855df84ce1cd973df2fa51ba2b5369eb83e63924d6bc26d1d5fb5d6b7589f05be2d9ac2c178db3ac1e0c9db43456265de1cdb6253ec5c45fb31ce12145a4239f92e078d557db07bbad139", 0x5e}], 0x3}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000840)={'ipvlan1\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x100}, 0x8080) [ 180.058001] audit: type=1804 audit(1617852846.956:22): pid=10190 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir830201062/syzkaller.BvQVkV/17/bus" dev="sda1" ino=14016 res=1 03:34:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) 03:34:07 executing program 3: clone(0xc18bb80, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)="87") clone(0x80000, &(0x7f0000000000)="6836540ff7fb4284097c338a7cf5427ef6317e16c47c9234ac4844e1eadc72a3c23461671a5018", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="36316fff0770676f862ca84680c2be2b19128e820b0fbbb2780036a5f7965336dc06840f3d38a1c50b2c7cbfcfc4136b01862d8c70f247ab042c8a292da8951e812ebfe6add286c97398f4") [ 180.153784] audit: type=1804 audit(1617852846.986:23): pid=10190 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir830201062/syzkaller.BvQVkV/17/bus" dev="sda1" ino=14016 res=1 03:34:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xf9, 0xdc, 0x0, 0x4, 0x0, 0x4, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x42000, 0x0, 0x2, 0x4, 0x256, 0x8}, 0x0, 0x10, r1, 0x9) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x80000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000023840)={0x5, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xb8, &(0x7f0000000580)=""/184, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x0, 0x3, 0x0, 0x6}, 0x10}, 0x78) r4 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r4, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x126000, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) sendmsg$kcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x44, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x9, 0x3, 0x8, 0x81, 0x0, 0x0, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x1ff, 0x7, 0x1, 0x6, 0xfff, 0xed}, 0x0, 0x10, r3, 0x9) 03:34:07 executing program 4: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0xfffffffa, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r2, r0, &(0x7f00000000c0)=0x8, 0x80000000) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x0, 0xe5, 0x0, 0x2, 0xb8cb, 0x9, 0x8, 0x2, 0x6, 0x800, 0x7, 0x4, 0x101, 0x7f, 0x14, 0x0, {0x3, 0x1}, 0x7d, 0x8}}) [ 180.254538] audit: type=1804 audit(1617852846.996:24): pid=10190 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir830201062/syzkaller.BvQVkV/17/bus" dev="sda1" ino=14016 res=1 [ 180.325008] audit: type=1804 audit(1617852846.996:25): pid=10190 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir830201062/syzkaller.BvQVkV/17/bus" dev="sda1" ino=14016 res=1 03:34:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x8) socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 180.492046] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.502903] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.526007] device bridge0 entered promiscuous mode 03:34:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xf9, 0xdc, 0x0, 0x4, 0x0, 0x4, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x42000, 0x0, 0x2, 0x4, 0x256, 0x8}, 0x0, 0x10, r1, 0x9) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x80000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000023840)={0x5, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xb8, &(0x7f0000000580)=""/184, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x0, 0x3, 0x0, 0x6}, 0x10}, 0x78) r4 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r4, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x126000, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) sendmsg$kcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x44, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x9, 0x3, 0x8, 0x81, 0x0, 0x0, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x1ff, 0x7, 0x1, 0x6, 0xfff, 0xed}, 0x0, 0x10, r3, 0x9) 03:34:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000003c0)={0x2, 0xce24, @rand_addr=0x64010100}, 0xd, &(0x7f0000000400)}, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f000000b740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)=""/6, 0x6}], 0x1}, 0x22) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="aee50e1c49373c9368994fed0bd409b82563666faba1750133d2982b0906750833d085e18dbb1ae9d09966e2f17e54a2451e5af925bc23dd1acbc8f5a829ad8cc023381cd7255121294a6f5881c028", 0x4f}], 0x1, &(0x7f00000004c0)=[{0xf0, 0x6, 0x4, "d89377d06f24f0af315758d90bc74867a78ca425e3b8a67e737ca7509893a42cc236e75f98e188deec70106e5e18077b077c82e655e707e939d1bfc8a6b4c786d136c2f6e15f34ed7efcb0206deb5f7cb5bf1d0712b196641206c78a0ab1a6da087d0fb10ded568f53657f4d8578c2574fa0046a7d2ed19a7ceef6c455abf0b082dd736c9957b5023df52557aa694482c559d2e641bb3c753a761138be861fd798e08cdb2104cbbf983264291cc48d6f3f5a5c30401718ee03ed3e32a0090e47f74e35e24b2b3d6de468ca1153ae736ad0c3436e28c8d320140381943e3994"}], 0xf0}, 0x24080) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d00)=[{0x0}, {&(0x7f0000002a80)="3b16e21909be86b1e809a9d8569e3b958b146d1be49ec45542bf24f34b62aa4a209dc2847470b7cfaea4a565e074df20a9af58e197d5aad9daf7fa2b4ba8dd0c650c09b65c78907f86fc1fbd781760fcd05dec7cc4d8d64808d05d1577f726f008362dedbe367a8f5043770e", 0x6c}], 0x2, &(0x7f00000018c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc3}}], 0x18}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028700001201", 0x2e}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001900)="8597e94e7c095ba032b7d8b064fa65a19f95454855df84ce1cd973df2fa51ba2b5369eb83e63924d6bc26d1d5fb5d6b7589f05be2d9ac2c178db3ac1e0c9db43456265de1cdb6253ec5c45fb31ce12145a4239f92e078d557db07bbad139", 0x5e}], 0x3}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000840)={'ipvlan1\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="00010000000000003a00000048000004c14414a3506f193e39f237b4d9ca161b342ae471b52bc7bee6343dd8bc40bff842b3cac6f326ac267ccb70547ed8e27284f5c8b434df33f13846ff2da963d146effad5bc84e3be180bcf07b30071a66b04d5ab12e8b68353a841dee6d1d38b29839aefcf1b0ba9a8ea76971954a8f624fed4f9b8dcdecddd4fa3545ca43d19cb5c0d7c502803ca05066dff81a8ccf9a177e1ce9f9960d6b78680ce973fae0400000000000000358492562fc68372ae5c7c49ac7e18b765cc02791cd32d93e5c20bbc8a2cb9bfdfce25730fa861e749099ff65e9b79942a7fa0316cb9f920db61a67fa3fa5df2b9e170c70fd07fcc99e876937d1e000000004b0091ebac4f17a9e317054b81666cf34a0d92"], 0x100}, 0x8080) 03:34:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES64=0x0, @ANYRES16=r1], 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x6, 0x5) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1000001bd) 03:34:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/1528], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x810, r2, 0xf4f6000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x139, &(0x7f0000000040), &(0x7f0000000a80)="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", 0x1}, 0x48) 03:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = fcntl$dupfd(r0, 0x406, r1) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f000051d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="660f38823f0f01cb660f6ae70fb6f1baf80c66b88db3508566efbafc0cec66b9430a000066b8c877e24c66ba000000000f30660f55fa660f2b710764d9dcb82e000f00d0", 0x44}], 0x1, 0x4, &(0x7f0000000380)=[@cstype3={0x5, 0xd}], 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:34:07 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00') 03:34:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000500)={0x7, 0x1, 0x1f, 0x0, 0x9}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000180)={0x1c, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @loopback}}}, 0x48) memfd_create(&(0x7f0000000000), 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000000c0)) 03:34:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x0, 0x200, 0x98, 0x98, 0x178, 0x240, 0x200, 0x200, 0x200, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'netpci0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x0, 0x0, 0xfffffffc}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x13) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edb9) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x368, 0xa0, 0x368, 0x0, 0xa0, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1ff, 0x1, @rand_addr=0x64010100, 0x4e20}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffff00, 0xff, 'bridge_slave_1\x00', 'macsec0\x00', {}, {0xff}, 0x2e, 0x3, 0x5}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @remote, 0xffffffff, 0xff000000, 'netdevsim0\x00', 'tunl0\x00', {}, {}, 0x73, 0x2, 0x14}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x10, "2fa3"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x9, 0x1, 0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x1, 0x2}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x0, 0x5, 0x3, 0x6, 0x7, 0x1], 0x6, 0xd}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x101, 'syz0\x00', {0x400}}}}, {{@ip={@rand_addr=0x64010102, @rand_addr=0x64010101, 0xff, 0xff000000, 'ip6_vti0\x00', 'wlan1\x00', {0xff}, {}, 0x33, 0x0, 0x76}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="ddd81adbf96c", 0x6, 0x1, [0x34, 0x19, 0x30, 0x2a, 0x13, 0x19, 0xd, 0x30, 0x1d, 0x7, 0x2e, 0x31, 0xa, 0x6, 0x34, 0x2b], 0x0, 0x1, 0xdfef}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x578) 03:34:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair(0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r6, r5, r6, r4, r6, r5]) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a840)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="4dac2e085e2a1d28ed96f5c4107d028058e61514126977501b714c084be56c547a5a8b90cebf67747da1c7f58c9bb8d0c0d86270f71699b5583ea7affa98d509b5d2a3cb80d420ffc679a9670ad01333fded8073f5cdfd6e72e7aca6a3e63896e512f05aa5d6517fc068b4cbf9cd373b0a7f0db7f1b079e1b7e94158a6a6317597301c90a11feef03503ab8da4cc5e902792dd71112e7c63b2d0617e7fb88d0b3894ee6b13be6de49b69860b1cd1dbd925bc01b49fc54286401b67", 0xbb}, {&(0x7f00000001c0)="0a91e4527c2f8ad5576853", 0xb}, {&(0x7f0000000540)="384f2cfa95ac70bea52264dd277ef95fc2b5228e8177476ea2e47908eae35d0530c43245dd0a84811ef5b0234cef1a28c4e0c3d1f900f8253479f222d017b8ace440b1fcf6ab51cb4855", 0x4a}, {&(0x7f00000016c0)="807e920d6a085bbbcf4d9a42b6e92ea394a0fe4154e2ae19fdee1be6b7133e9ff1db5cf3ab34d83461a3724cfec3a93827c75d94f296565b79c4c6175fae757d7a05feade99c7278821edff4c488b4a2bdcdbea5c89502b0c9a9d66a0f1191b4a8fc8f2a6ca70f35ca284b68af62d6ac1f4d145c0209e9b17c5202501027eaaf0bd3889479c2851b67810c3cce49a8df18631d95", 0x94}, {&(0x7f0000001780)="9dab485754ca4f805bba33919378606083f3f417d6972777d48f9573a35a6df2f399112ca8fcd4402b32dfa54ede4cb560d472569118b0b338ca01ff402edbb1f7f96b69a108074ef42626bd584416a9471db9efa0444a666788351bbb82319aa6d5427a1b10bb626eb41a29028e3c109275a29650011eb99a8f7074ac626cd0d298ff3181750f2928d968a2d8146b7ae4c88c6916d96fc5ef07a84355753f1cc0f26dc33e8ad2af7006f4f7360aade303898223f035879b0c723e167bb069f5588e9631486b14a325eec618a4111c0f5c3c597896d2838e337c9d882be23d68e8973b20610165bb1553ce47ac320bbebb5548d2", 0xf4}, {&(0x7f0000000340)="ed635872de58a8adbf729cda77da3a", 0xf}], 0x7, 0x0, 0x0, 0x401}, {&(0x7f0000001900)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000001980)="c75079df6015e73b19d5cf05220f2ab34c96ed0a44d7c08472ad6f74473e4583840d7c62839a4981b7cd391345e6647f270feca2b77a32438f341e3c6648d158b4e2ca8b81cf6ca827c61416ed2204cc4f72790fe5d4ff53792e89d1bd023348b9b4df463794ee3229cef1ed471907a115fb7efa0d85de99670a5949856949ab5ec6fcbbb5092f6d241846381db818a13c31aca3c728b3d837e806a48f5554cb78fe921b1c8a044c80840b25c5a528d8e8329ab838c5ed076d86c0350c4b57402faa1022800fd8903460bb72c98b09871f24ab9de2ddb1633943896737801b603285e68d6868", 0xe6}, {&(0x7f0000001a80)="f51a2541907cce3b62eedf795c4a63ce98d0c91cb06570fd3f37fdb9e59fb09907dae93509dc12952a2725feae29443e22be818174127ac373809c15175f54fd34328bdbc94a8252ceb65b7ae6b7df0425c2d7bf8e3db949778f475deb0cc5bcef95a22f5a60a8f0dc5a9e1a17420f0295b808affe4eadc824b2a541c47a4d31c5e4eaa62f58c4616967171139932e600580e9e6b383a9a91c497220344237de7eb4a1673e58eaefa92d6443ea25ebf056b3ed0d5f3233b2f8931b58e152b66773f9981932eca5", 0xc7}, {&(0x7f0000001b80)="2caa8cffb1afec55debec4d6aa4ef75cc291a168c61cd901a4fe99b46e199e6fff2a28522d06737c7b65364e4811f1d41ba4d7d4e86de7268df0baa40c95b921f3ffa67ed2d031eb72b3d7c2c539500614ce3f75ef75eba72d057528fb4281ce6a79576dca92d76fc28170293d14fae53c79ccf5d67749e07ad7c947e8ecd260e4f588f5b8fcaaf3a527b54025bd8f8945e739edbaae1d77c866c47c6b5e93887857e2186b9071597532da4028f869bbbbb301535be5d29ada17d9b19b44b52ef77c0248ecfba03a2b28ecb3ddd2ddccebb15abb4bfc9919c6cf4b33abb896bf00ed5277d26cfcbb1ae939970ccdba34af34b0924db1046ca00f122b82a62c0778f05734cbe4f145b69a4c7aa55aabddf0c199be2880a0da9df7c566eca5ccf16948703acfd07522870d48441335165a2409599677464dab99337dd88b79be949b4457b00cd1738bb6e245851c0a27d53d7e04f3ff56dc56b017dcb0aaf7d3093fdabc47e2753521b4795db658a552a44e7952e7a22a4e4a384e8bf74861bf98c8192a2f2f1900b118faf3297a6ed360c84c4ca8bdae17cf3536a4837c87ab6e02a2319dbc537ee69479cb357aab9591415df693b1726a5a8e7e0eedd6521f8fb969dd46917ea4541c4f2a54740ec552430edc5746212e2b15f5736e05ab883847d2683abf70be71d8550c047c2347dd1cecfa1833c1019eea7549e188e928584ec776c095e26a0c1c9f5ec0f4a659d1493d6aa56591c8dbebe6f311db0fc2c3ee2954c71e2e008ac1507b6e1009ee3f129d8ba8184e851789c5663233bc637b9d0e2f4586cefa3ab9f966b08b830dd9ec7d960d1780ca0ba4e8ceea52b3c35480c97db5a2ebacba1475ee87ffa153969ae0428263bc77da1f4d2dcbcff61552ce77cc80ee15a7c9af6f9cd3093a35da3c9fee139d16408ea1d39effbf338fc65f6fcb1f79ee9989830cf869bdcd8dbf3c42172112a7fbacec0aa1c777fb7a000a98cbc12589e22ddcffa84c01d1385c08865fb3bddb5f1e2be6971340476fa948cb049554f014d353ca36982b9434ce1f80bf23e8dde887d79dd2786310abc034ff0465a8a41b77d1c5b571daf1a4e30c501ad2a5677d4424f550f904a9d5504e4b8657a006cbf404d799d1e4b9dbad7449e5a0c4b847c7590c832727a6c9ef2d64155d1415099f00c25d72ffeef013af4ea17cf78b3b9b4acb24e956b78b86ca43b162f209c581a6f1637445fe91b3151988a63543c649b2dadcdb2ccb93bcde0b1b1253d9defee867924101e650395c280e44c73bc141fd2c48284dc8ced11f9450fae410a1f670e758bb0ae609cc446463ca76554549a160bda26091d6cc99f98afa9648c9af2549c0fa6cc99fc9795d806eec73d31a7b67f7f1adc169017533b68eccbe8c78181e10118114a738f69574c2436bc04909f74eb220d7033770511d7c7667c47c00a3d24c23f9a1ec1d2b92b5d813ffaaf5e0b28cc4f9805e4de996ac5149bb99944e4ac508c9fc195f2aa2cc78cf32e0ea77469f7c6df2227fdc83a51083291f1d6611004b6e84e5db277d491e15b3f4144aa4e55b27473fda260e365f6198573aa88c1890af89d4c335e917f3bbe4b1679a023f8307c17fdd6ae1a6d436cd87992e49ede41b0ba55a69b33360d8f068c44e9ac5fd6461ee488b6d9412c2767a3a63ddd4ab5aa2bb4eb5a2677aaf1c45de3fd2ab6fcd3b8996c21a05b6220f5abf8fe7bc44b32871addc7beeb60e22e8fd531590f1821c6d4045de6e84933d838a183b002be39ca5a1644653a50c4c2e4bb71dcf4410da07a7c1b5edb1dcf5445602600c80ad97407a887230247214b086a26a49489df9ac84e9ecb83fba40dca99e2cb45dfd5689e4ac9c5388b068e7802b618a0c787245e463bff6bd8da386ab200f7234b13b11a33f006c82f90a01bdefde7410f62eb8e5e08d25ee3a8c84b9cabc7ed7000b548ff5f8b49edda6bc4c8ba290c26500d7204a8c8a1ebfb0e888016be7f85fb435c9c20aa55f1bfe27941d557093ad0a390a70c7c7486a77f12b22c099b4ee77103de90864204d5dc0465f4d348b36e06cffff1894704030c33641b417a9008050a31e6850497c6bc1359b6a1488d770067dc8eecec7950c0a508f95177642bb78964e89a5aa45d43aafd34088c9fab4bb39f15e2b644602bd16a37327b54edd1f6c0b8b2b42f62696a514a4c19e577a313905820978ed223afa479cd713e76673090458d82c13d5bb44a08fda75c6fecbbc9a3b691114288005903ce39eb4b069db592603627dd7ad7dfad32f4937e9ab63c1bb77d346760ba48f3b026eb1e34ce377956639eee482646b568178585e583d25a149fe5a763a0b9650aa59bf7e5f02c217055950a09a60cfa1e754ea8234124d671a29883b1b8ea51ea0de1893e66087b9e5ddfc5e8c3ccf071cc1fb2d52364b2068c6b8a49868d278dde4150ba4a1e8170c5055f1985d3981381e6a805dba84c53c87170405f07e884f2f937dcb7030fc4fa6b8fdd158ea55927cd730040403e39c6720c00f9e8da7ece26bb50371dc59d9db808ce1fce84ee2f5f0d773e18611424e5251e5268cd0e975c6c9280db4f339189ad61f8e10d78e592f55a7b9e873dc6c69965fd37fa1babe126ca03003ede0755d437338235f80f379bb582a9046d7df57c22dafde0753dde1776433d6f1dfe9e8f6fcae0ed983a0685e6736d030d52079ca8d209120b47ecee14205da7929fa6641f6656d215c22cc0563c3c2b9d492fdd64cba6f41d59990fc267312b9ea14348af80a6d1a2e970dd078c6eeada71f6a801756f84dde1dcd4fbd482f00be456c75f1230b633a43e4ec2bee2e7235cb003e799ac8217997d3a04920c42a2458853e982345ee1cfc3acd883b37f844b91ea929f319840981f3e86eee0c6804e9c5e0076eebc13323c2d8b5038971ca190b43c323b000f8e275417b9249d75abfb914878190a059c1e6cd46f0fc83bace25a426af23274dd015a8ecf6438d1d2140a3463214076bb572cda6918e2f5127771a5917ab4b15cfd0982763b6bb89ce06ed6741539fa5ab5812b069b6e069cc0b22f1444be5ec6b06db686c8ea85ce8f5350e2eaf6b957b7d9a9edd41438a3e22e74686a150c010d335e0bce9c51b5269aa54468d9f8b0c823c60e72f898d308a3f2e87466f88e07a5ab4f05c54e79604ece583ad7ac6377b268de3ea79fe18bba6818873b6bcfac143efee0533cc866c9b9e493bb075641a07b39688df53ad93a1cd3d41e6cd3490212d10f41dd54117aae6f8fb364605af461eb90e742ebc8d5d49d9e6c9a6482e677a9e1a95c11f0aa4a1fca4e81f6362d3fbff57865e71c3bf040509e0d0ec3eb13e76ec4c2a73ccf6fd1104b6a3250119acefdadff53ee25042d3da00ead66a763e82eb680ad2b4591742668e4006a6447aae74f809dc20eb13f3123d156c748020655ceff803a32bb1011bd93e1cc1ae9450e06b14c67f55098ecf6a29a8e71dcaa2ca22b9e881961f6ae622443acc2b607003c0a472149759324ee17d6c83e67036d80e73752787ee3c60ca0ff03fe291852032756160920d76a361f99419be2c685c1473645ab20befa9d0d989ff2507b1a7dac6c95cb8550e8a10490660407bc54f72f387378cab3a57707edb0508e81cbe9c3d40c22f01df46da5313546c8e4eb9cdb99a327f80553c210c8a345a55a8115060c25e843e691d1d80f203acf3c02a7cdee4b05be24af326dd0bb9c7ed756f3106481df6ea16950e37970d6f07b958dec8ba1fe9be2e950d23adaf2079c8f3b5811616777cc8425e71b54721d6c485cfb7c3f0a76ca4946bfefb39ba711de817be1ea8c9dad42868a953c5ada4d7defe8c5569c5881d963a1f9c758eaf59d21c493003dbadcbb5fbf115d3f48e162c8d8fab607bd9add2f38dd67f344f261742db7e9819cb3a224d3616cca74f202d7c1a6a966fc0bde239dd762eb79b6dabe652954ba139ac406ae0acbee0e1f076c32c2f74b1ffe3ad151ccb42c027aa4fdda37ec76514f2a9e050f836baf84570a532422da7b2af590c11ce3ae25079c7b7e67541b307f30bf91ccece24485bdcddd6cc5dfccd7a1993819bfab7427b9f7d2972857d992331c15a6d2ce7d7e29345721df303efe54ddc13e7de2c28162e869b561869c3a5f73b5552142abe945db5d58bbbb77421b161c1d48943212e4ae4417b82f5ac768465583cac77315d69128a8b14a6dbdf8acc8eab6d719d7eb7d33c6fa5ac99621e80118a12b4119ac1dceefd8a1b1d145af50198594da2030f3569af96736feceae76001579f99ab1610467eaa491ae613606af7c460f72f8b424399c0a0fe90270ce1c594f85a668f64cfd42c6b0b1fcf84a4add71e50e5b11b3541c7cde44dc52b82a0b2b2f700b8c252cb05b5a275bcb9d18fdac83f1977e50793d43a1e561052a12a8d664aac8d3a1c40284ca2b1c3e4821cf3d6d5ef35a2a73385b30a588a639ae2db757c91ed930561fe31b8f193af9c60751404967ed185344df4e236bfa0f068546c7ae2e4e721cdd598be00c703c68aac6ad3cfe4be783310f921923f3254c5807c034baa28c8f1d6653fa09c617012049aeda08e6f5ba881febd70eec2639b1a752bf55d808e5c5864da2f70412dc1aa8c7c055042f2047506e36072cbab48ba301128d2c7f95a5603170457e8e299bbc8bc82c3d52eee48851e434fbdb42fa56938d52d1898ac5f49be94cb47a8575344512c82d995d2b0da36c11bc09977a166357c7241c695bda07bb641520201d401d90e429441ebe4d0f0c4c3f2cf9d3729e86d9691509d0394f7018fedc9cfe228d4f593dfd067e261f9e21ba49041fcd5c74cb262d21be58497b86da62edca2031fcc6f9111ccc7122361d1e4a7d31a6e59743bb113b2dc00a33c43d06f2a4aa4e5419acb5d6381dd8cc9fae3d295aef4c5afadbb8bd52fdd733a26c1cd4e7cc2f8a3c9d49a4e6f6f887161f7ce9cfadb7c81e5018d4eab70e40a4d01a942c7438b597cf8d6a7c51c0ad16bc59342eb6920d9bb26ceaebce92795c2349f348cdb5e5b0c13427b4f027a9c6ab0258f11ec2526954e6042952365a80fdd6821a143e8efa96a873e59f8acdc15ddd1bb0b65df130971d71feeceee90b61d59f3c5446945b2dbf05d092d8c669ea15459a06dadef1e8812ec35feb703252dea94fe2e5974b0d92b113e01241f0d71b25dc83c8e645a62b4fcd2ed81c967c05168604cba7868e8a499e9c9d25ce3f047e18f9a03d88ec25c17826988e01ba374829b5a88d05a4244e7ecfb56b48fe4fbfc919450737cb60c85af238e50ad7d00c56b84e4fb5254ef10893a36fe9dc0a3a9c3f954e637ce35998027601c20fe5744b1fe71fa526a35da438ea7a3aa3d6afeaf422670419ec5ac3f831cd2d531503facbe390498335adfa7dd7b66c716fa1fb190270884d50519e18fa316fedac32929fe8db495f0f6e2415294536b73788396cc39457038c6e0a333271c1d429e7c47886a2f55fc754d26d22e615c62661323d66c3b0cab3546612132e44f813b0f215def71c44d775b71534206c1d95c90fe3704868c48868a5bfc95f066b5c806a21a69113ef03564d609ae9d890137f3ce96c92cba2f7e613a658013afe6f11be268a8466cd0ad40e8722e4bd3eb40abac84c71e62abe0477be4fce6a258b3dd25658ae4534c1eeee7a906aaf53ebefc9b32d0975e2470d49420f2a4a5cc9d46ace2c6c377499bfdaca3893201c8d272b30b73adac651d12dbe6caea741a67b4a29584", 0x1000}], 0x3, &(0x7f0000002f40)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118, 0x20004014}, {&(0x7f0000003080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004440)=[{&(0x7f0000003100)="79bd38a8955bfe2fadf5220b7d8b09a3f59a4435edf1e989544e7e4c354e85c1e05951718b944455321cadaae758c89a8937d71a0ba4444ab9c4fad5c397fa15e540d4ba64ee5e3ed35d9b7273beab13ca63c5623eeea74bcff2e41f2ed2763aa674eddd58817c1b973399bd117ddc23624a6ffd3f459e139cf56972e9144673", 0x80}, {&(0x7f0000003180)="8c70b872fe1f189b501069e3b18bd4c0049aa94dc3b1cc7faa78f93c", 0x1c}, {&(0x7f00000031c0)="ac5f0630329cb4815654f3f9b75aab9beb84ac9136d71852a1bec489781556004a7bcfcae30f1cd734c4ed5b33f9d3f01a5cce01182198725f35ac05a9ff49bc514585ced37b39b6f6b49875dd48b3031b9d0e97415b57f2f859f9d08d48d343aa777da9ca4329b83a635f9e5afbb8a78a79f7070ab250f5fe5109abb8fc044a9ad5a1acf364362707d98350e8cd3eda96503f4af0f0971bd66b6f1d05ff56e911da466869f754d6d4747e2939da799d6c353a70aeb46aba4e487ddb73d3af90eaf3ff9160298c68fee4a324a145671e1bdfd6741131d63e9fb796c583504c0f8617b1e9b4c2", 0xe6}, {&(0x7f00000032c0)="9735e0ebbfe4da6872a6efea61996fe63068a1", 0x13}, {&(0x7f0000003300)="7285d3475d6a31cdc6ad53c005d886bf813c699ae3dc50b92347e7476a3b66f1988a2c52f37ea083bb3b9bb961aa0ab2bc79ba48310a007b499d71f2b7ef13663076639a4a4f3004db06a16f5bec01d2801a88428ff095ae00077f93dbd8b4858508355660036a9408c12dafffcbf4c85dc37fdd67aa335cf81872ac7b9c3705df9e53bffa16d7bd5bee17c73af20265235d8a6af1178f70b40011bbac0a6f0a4cf6c217348d4b6e6c2b09c6375b57a48d474fe6bcea7ce1b159f6c77ca9b398b1460290389f5caa8dc6cbd4867f686ef4c5d7e4e81bb5780ab4343229e5819fb88fa6741aca444d84e88710", 0xec}, {&(0x7f0000003400)="88242a91bcf5336e863f2cd72e", 0xd}, {&(0x7f0000003440)="ffb894cc61052ebdbf34e15aee14b5a9b4b2d5c3c2eea93923b1e5db2637407ffaad5e94ea16fe748353e05964248d9eb16196ca72f0071a95ec2d25afffd52edecf49e972bb302a19179aaedbd6687be72634110de70e00fd84867f9aacf14ee87fe020b9742ba4160554fa794b3684507009b4c68d381bbc36c786b7271422f513d89249c077c70b90bc06cedf756f27203c6c55d71cae491d909b1c71393cbeb668e3593e6c51466769988798f4bd7326ea055a588fe53d67c525da54802f9b4f05c4f8b0ff13341b14b8942278625a222a3d099bebf051a8decf778c8383b308c96784d84d51dc80e438841bf7235c3508cff1640b616024f058a4155eb6f69afe70fa25ed88455bb3aa00680b6e6f6bedce3c10b999770e7d5e3661e865399ea5d455231835a1229689ffc87ca79d158c3408fc47d5b3230a771fe875daad377947b326b34c71a88363059bbeb9084742efd95c1cc999ff47034fba2755ed6dfa7c6e7719dbc6abd846847332b1cf24e97a0395c5e5c85eec9c65b5b1281cdb9d5ca8442dbbd6f8d180e76131c7df6ecd21c454c0f210a802afbdbdf2dba09d84d6b7a408208a50be00f709730cbdd83fab7349d31b524ee6fc745f4d7a427b5b40655dc324edff947524a649498c5fcee22ca3e35b0c4c8ec03431597e42f876e9382072a84c40bfa509698ee8a6109334589c68bd06dd91a0e48f8b017053f81f037eaf7ace8b2db68f006d02443ee9e42ce4a2ce399e517b27aa1ba31fb56e7e07dc6c64263dd951e5b5ca5659ff768abd70d890405656c9b2e54a1b5f2dbc014fd241955a9cab1bd67ff6fdfed7c8353de794398b9d7fb293fa6cbd719d13a3f50719dcfd7b5a36180563dc08c230bd6a17b03d8cac86fe7ec5f22c5e2db8d391020a4838a8b850c1f2536389b2a50f4caf5fc2a7041d817fbc901096285840dcf57ed90aaa57dd862639da02d4ae91bec5a506a510cf59ace8575b8c9df9f91f9eedea20a7496047abe49deb4b2f21cd9e797f5bb5854b9c38c83e5c64f218a2a36aeeecc9525ca0a9a1809f7e64ccc054cebcc6dddbdc1743a54d9f0ff4ec72c5edae256f761839d94cfe285b5852789363ede194b1070a102f09514902e2952cf8d6ea4d57e69d9f0c75c64af2781af2cdbe0d040d51dd69387d5f2266fa630ac2b510258fdbe4a909a65068fcad655b34a1b94af450303436ec97fd48c25b2a70da953f48801a9e69db295f6b50b3afa091ea7bda9098006a9c7bad9786e0834d525f223586c6fa6c8f41eb62c1d0d9d8bd6c4320d73936cd009a03fa583600fbd06b2b67221c3e769958d818319df9be18d851aea797ae7b2747fd501d08d7a06cb17d5753ccde9926807517fd8ee484b5480d44ae15f9d3017888a7d766fb594f782d356dacce00a7ad2a86b66d62967b97ee79101a9385411e23551b71c975590c85ddd2e68b506326dfba673545e040fc0c6cea7886538f7a849cbeb03bb851ec7609d5ad545abb68202c2f8679870523790e8c17f61e4f6e3d332a988c9b19fecdaa16ba6b51df8ef256be96cbc8c893a2c6736a70ab79fa4987002c15d5022de60183509e377a2b81e175a7fdf9a978e6ba6f2a3641899097dd732d2013c7cfc4ccbf456256c39bf13854f7b8148ea9b5ebe76b1016ccbdfeecb294116e3259185ef6572f34cbd862383740cb3a876eebdefa1d89fbe7366c7c0d39b7d5bc933288c6acfa8a83e978babb35b9142d18387bd518bf0bf7543849a9ff992dbc5e015e05a1685d5db41d97f487c5bd015395aeb52a3ddf97d0066a62acec3ba026efcb0036536d8715cdb413e116d01a69dbde89bb3ee6dc0020d8da06232f01e7456cb4955c243edaa9a56a5d29bb130672c1a50e7592b7205a38ced2f06774ce76d6ae36b877bdcdd209f47f674962f6daa9c15a60b9f1ef83dfc9838479ed3809baff4db66fd4d5539b00939002b696deee0b947fa789c42d6477a1a0d4e4f7cfcc580f37ab08d3830ff766fbde20cbdc16a9287de0b6e502eb9b5eb96e25b43890d09175b76734b9ab510dc8b3277c4d688f2b8d1cccc820259361b0a5cfc6b66bf89887652546a2bd30bcda48c0376dc220c71697063181fe9a3f830b73504dbf42d0854e4de3b6f91982d7579a007ed8973c6e69f760ae76cef58396292dbab8cbf3a0d63770e938075b6b0414f2d49663aeb27ab58466eabdeb81828198c12fab6854656651181d67bf8ad9780f2cf481ae695d9dc782810b65b67933403be06e740e1d40e1a710a631686bff624886f141bbfa95e022ee7bbdf4c056e7d4ad904caac3e0d0a9eb150e64c476f9a5f43286a045e95871124c3b4ce1ef2ca0b49b60ee3b0faaf05ceaf029a5f75d055be44e2d86194506ada8840115dded75f3d0157a5c6fa83cc08267278201c77aabfa403deeb2b0bcbad867e2cbe00e7dd1b82e6308474eaa95cc905a5a1db58126962fda10f5bd2415ea50d0a11885042d08831dd933f76ad5f6535311b5293c352b53e6510c4bcf698e2bf00ab0b25f7530c67139415a98e5b7992f0a04150bb5d555ef880ca3ecf771be312897477a9a425e3935642d3e21207600af9bba1396486a744cb99f9bc11c00ed4737796d3295ea0bc611bb5e7709d123b8ccc8eff10aab53a6ee464c09bd926d0991ee2e48bc45af420f629536d0918d0f2a32c55e68ce3386c400a884f1383e66acbb65598a8fabdf2093fddb6f75f75fe762ee45c311f2a55c69e3bf2fdb589d746e34b3919dc5eb54ec4ffb2d0fce640cb897374d31cf6c4bf388064407e015bb0b817af9b1b011c3064cbc4d68699962bffc896637d5edcc75b221366d653e51ed82d936cddae2e478cd1c7be62ff16cf59bad568564d3bf35e30634b0c278c6edb90cc7a00b4d85c5f6217656de1887fe1aefa1bde23e02617f2b46673efed1bb81034e5cba15ceae611cb44c07f260050a9a6159f53f67e62cd960a38274ffe9795667ceb9c12f7099b443f4578748b652046f03530326bf312c6c8c674de58780bbe4ab818b16d77e5465289682fb658491f66ec064c7764d522252140fa7eb6171c7bd339ad8dd1d10447c11b675d9b0e708f3ec48a6a314094126ee2aa023425dbad22f3387037a89f198465700bcf525f54d975bcc76dbcab821cf244be0652884f7f5af3cf5de9d14a9cc560e60ffb40199f79969351898f79a4a59c6027398ea5473e597bdd29d125f125d9c564966276353f428ea2675a17dfb0ddfe2e96cc3d0e2d37cfcf5656d5c32c33f4199b34d048fbdfe417fcf885921bf2604cfd21d05c5298cacf74cbca1c15cb452e11733286dafd2f3c44b6d84ed20786432121d7f322836d1bb222cb4b5379d3b1ea4a94d1fc50cfed927e034fe083aa72c82cae03d955dbea5e9c69b976c62f03d5610d4338e2f02cef01397502ec97500c7ef30a4259106986dc92201afc9bb82aadb3b09ed3a739f3a1031c34930e20b45d213b9fe03051a1edb64dfbbf390154d080e781d79d30d381b5fa1d8452e04b16ba490a7bd61adac5c4630fa56103ecef6b77ebaafe57ad0d5530f791274ba8943ac79172c6711880eeefa31bbb54837a9ddfacf4f7a7d01786afd86cbd00adb04ed4ea7e177e653846fe107c57719369d923c2dc704023a6d4d71edcec1bb9265fd1652c44afdcd37f2f3837f238e360af3f2929e3ece2db921e01349362b17e40d0b51289f1040329d755a16141188988253f25e1ad8f0d2ee2c7c255648e645b59ba58b0320507ebf4c85065496ce40ad1e40f6ddeaec51049a6827e3f48bb3cbe9023d901f823c1b89b033d3106220e5700c0bbedff9114b9601984311e97895fc395ed428e32e68b90bff83e77a492516dfbe353287aa43b2c443744cfaf98a9a8ef4f7277260b1e19d3ecac0fb202b08571d0ab4cffe7056d8e5b882068b2a525797cdf5be4ce70a8552c35cc27d2ff420bb417152aefc199a55fe120209d91081d2ca036f9abec1fd42c0f6ff289b491a1ebd429e7554932ce82b9f9d2e93417923a5a117e339a47f4ece75bd2c5c977f88dce3f567814bb986f2bb788a7dd88a5070dbe08dcc7f7c69929d537b3702333c4f14b1bd2daa543cff80d4597a55d0ef5480454c05b26cbdbe0a96ead47299e70ad2a8a99f7f738ad627b3d306d7aaedee2aa78d13604eba09fa27b3217bbcf501dc8d072a3b021465e62ee2530ea6dec7e10cadc683333db7e8bb37985a093838fb09172d71f3b32c05b25b87ba749e631ef82341af14b580cb5cce2c19c991c3e73b09b1e0aa123f91b02cc5509a5eb5787df2001f209368625d4195188dcb370806ef10313a675e082ed5362ef826d55f4cb78db70c2b6b4c1b1181f68955df021fce3c97072b477261a4b842067ccc699ee5a64eea3d27f99655ac4df15f9d75776af2b2b7f40858b869a674c3e79964f1e461b3076fce296555854c2705cd72534b8a524a4d736ea141cadfe4ab22a399209f3570cc56351e6696a81dd4f28eed93bdf3812d79516f94012736e4e5d80a9a9d23fe96190c31a6c69876e9bb1be4c96e26aa85e621df35be73a35b05420e2a7c85511626ee7eb036466cc0b6b7b4fbda42a889859d2d70d23de60c588879c864b3774849fa465f7ac7b151894f6ffdbdaad7f8aa0b7e28b82e565ab04624569361137e23a2b2959cd25b593dae89c98801b763a452dbf33dce7661f31a376fa91c30bd4fd95253ec16ec2d585d0a8f6952fa81776545a5ab0feb817d5262d0afd9d5d1eb42938cad106011309c680e3c7e34a2c02d85c1a804e5bf555cc25f7477057a50cad5e85ec62f0558ec13edfdfc090681d1333e66061ff1083c0c120c87950b4473963d8ae5fda2edc119edb4cc1d9c6bf363b1a80fcbc276097126373d414fa2367dcc2b81af13c8db408ce657aaf1529297af7f51e8e7c59ca9b048ea8f3d23399d1738f1aff370b7ff3cd5d1c25097fb47f8060635c141fb04baad460067941c8801e36c25f1df01321947d73e4e6ffdce4c3725b49f7b30dd835e0c64e0f3d2bf9fa3742458363e4d4e9196767964518406a443b0223b4a5c4f4cbc3e6e4b6089734d4607ae5dfd3264e09ccf5dc30134d90e60b54f4c51804c3f7e087b4cd43472bf74a1ae69b85b13b15aec14639c6f59dd486e1689ae8e682e5c119d041d6e1ad935cf1cc75b4cd290afdf63837ea00c1657ec0464a5a3a1a50a2874529ce2b435ef5bfef4270a48aa14b3dc7ea6184f809061c90c8ba7bf3c9e0a4596024810ff9a6f6938ee7464d9ef3149a85ba02340ee684978babfa240edc6781ab7e81cfba756b65919e73402933803abc57a67f61d9dd2960ad89f71469d1886b561dda023da274f2e8ec1ad2f7379b804b089281a510ac9e99bcf3d456d585ba1a495e4ad0e70bb5ff94ba909924b02d2087d1346d02a9a4568cad3e3ac9c67e202ba4c110466daef453692f546c40c78d15cb134535f37d7c5961858e419570961aea0c0b23e9ebc4f3ef61676b286cafceca015ce52f48d0eef75c5d80fb716310b2b38a1acc512771769e5bfb6efe010ace95096c337fecaf5efc16d2e3cd5d28c22038445626f350df4a08ba0da98428dc42071d85056f8ba227fe59f1f1133c560e1a29265749ae33e7141ca721bc3f115e459c4c5fa4de9dcde6a82137d44ffea6ff3c1358ca8bd9f49f447494ef64e231a995ff2662cf4bc979e7d774202044df4bf8a94aff78c6b8fe2090cea670aed6ce65131c055c6ffee7f16b036d0db0ad82e1a", 0x1000}], 0x7, &(0x7f0000004580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}], 0x60, 0x40091}, {&(0x7f0000004600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004740)=[{&(0x7f0000004680)="0df7dbb41448092579b93db96ab7afb7765161c7fb9e2b98885abeb963a9214ba5b056441ce974b4f060626928ae83c64c7ed004273f7e29495a9e905409fcd1b1dd95d822daaa4c0e5793a79c0647883e93ca0563acfc5323f42548eee71a52998ee0c8c54c96b76ff3e6da6905e99480a5d3630b0ada50bf251218e8ba4fb8549d23263755720984b680e03f82b717dcca221cdbf99238fbc889", 0x9b}], 0x1, &(0x7f00000069c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x118, 0x44081}, {&(0x7f0000006b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007e80)=[{&(0x7f0000006b80)="9c174467f9f6c2c8ea88eb7567b6fa67fbb717138780e157f8360eef05d3561ba5e6d6fe166cb07ceaf9c4761ee677f21ae285ca83a3e7437dc8f098e54e9bde078810c771b4f8067d1572feae0f0b3d3483e1f0c6bd369aa9f21760cc9ee77bda5041af78892b27bf6f6e1becebbe00d3ac9bc7caf4967d8e2fbbcabb1d64be9383a71a00503a39d6538c7efbf8338c799db10e502fa7a8ddf6f2c3145eb788cd6e5f665732d5cf2a1320c5f5cdc493e40382058eb6522a0575d52b651b1338398f3089d8186437", 0xc8}, {&(0x7f0000006c80)="315034ed371b329c540ff835bcd01c8c67f5fc05531c58a439beb4994d588f028a6ad6f05fa89d4269f93ad469a385c20954de386e0a680f2e86295e4fc73d92b172fa1adf18b1b39cbe74efd5ad7b05cd3b8673780a5346783a84742459558aefdb7b0ff0b438a93840719a510c354dd186c7cd6ad81ba6a85fd1f8de80fed65892111ecc63dae5e6f7c663681f17e4e649552050f706969e5693deaa97410af69d5956d764bb3dbeaa2b5f1469499a4efd2dbe438cd28e30f2ff2e7d9be5301e11a79917421204e1e0264219a4c598992c0a", 0xd3}, {&(0x7f0000006d80)="475d99e8968dad313fee3bab52e5876de832089d53cd6b577417ef6c7a26619768ff04b1423e69ccce76c33e7f6a2861a795759622ed57a4a755c7d0ac34d1dc047f79a75695645d281404512235b382dd2f95051489cb7ac75d8efc7d653b4d5c1ab70fbe7f64210266ce15436fc99d47a35d8b3b83a8d245a7a56838a666a4099f60508945ab690a673054ebf17325ba566e1e99ea9f54a98a742fd4da8d008770496fc10bc2e1adb1a040cbeb5c34f6a9eadd8fa3a28f8081363447dabae4a742dfdcba8e4ef00a8c4c9d43bc1c070f191d1e38", 0xd5}, {&(0x7f0000006e80)="a53010caf374fcbe3aba532a5aa8490e2dbfb8357420d926119c11d4d942ac458c7e156cad85a09f52da7696d82cc02e17c347a83748bad3b73824561e3137a048a0bada92cec0d7af98aa92c97a8ddac58f03db2b7bfa0e332fcaf947c0cc98889832e1a33efeab08c196c5d15bc3aa302651c00438ae6e8d13d0a94eff735b4fec286209aa0322e14486c7dbe4b3de9a8d525bc1104a3ecf61a86e61e884d9f72eccea287ca859cdd17c75ef738d26a676f7d9556fc298405eaf59864516c8f6715c2c5a3f0eccc9f41422b8e6432e5733f44b2034832b42f06a83442baf48a3b6057e7939f5c5442430143cdf6be02131f3304e27f26b98430053cb8f3cc9f6d8c7d210bcc76f4e8854a1925c442c6b950c8bd9e429346872fbc4c5acb47f5bff458003dff9f5ccbafce3ccb7c3ab1ce410278b79e97b8438d23cf9414bd713fd0d9cc9883fc169558eb834c9c878aa3f3d143169327c156d43d5f1dee3d675148d319a6e07cc9d6321c927c55bb1c9a7aad97aba8010b0eaa2bc08ebff8943ca535c46530df6cc27fc6736fb30b2498b977b479018eb54eae1da95463b27f68afacd8223a8b23ed412ebaccbb55350bb6c4c5451de50ee43689e624717357c6d46a30e264cc618ba0605eeeaa33edcfac37f610ec1ebfb5ffa28ab84600a8ce52f72b15c81df45fa002803a94db1af72cb49ee43d63d68a1b06c98e5b2b088c6992bd7b5ccfc0bf8948a9877f94630262db2c484e182c6bca6ed8b32b1edb6e0c5e16667e4b0a5b1e2bcd0888e6130fc40106b5f13f09fb7978c876f46432c52185801455e90bd64148ccb47315663609a5159e58f4fda8773c7a20ba96ea9ba0930892d286c3669989d7d3bec11962e49025273951869ae37fb0cd40ae830de14575f1b5ad3ea26807be8c819164c8a738ba40127c42ef17e1b986e9b795204652a490868c883fe7cab54222100b7fa6525487d31dbe208cd5aab78643dec839c0f8a52fde712850939fa26f1485bce2d4bdbbc95dadae86355046146f22b055ccd2a6430a22f8226d50c5f62fb97de41f083fc9b5140ee686210888344df7b5cf4c6979ca40fe5169fdf250b58267fa0ef9b9a4d0c5bba521ad0af3ff0b88d5288f2d250ab76dadf5ed4cf600821ab2be515e99227a10f3527e780d03118367bb94a61255714cfccd46cf24f68752083677ff3b1f6d4beb7e01c0710272f2a33aa0d2055ded72f290623e7381503b546e215b26190df312e5e4a32bb4811dcae4de14b6961d3669104b2cf7f27cc40069fd14896df0bbc6279bc349f2d145a273c13e4c2901abda9b2e460e646b8901996947b847e36c6d36e8937f89714452cff944f49ce3e04d2f51f072a2de5965c17ca0b62add1b4411224faaf3512af2a749ee9b26101d6509a503514907ec380a45e4350848d115cbb1b4887598591acc4132bafd92553da152dc5dbd4004cc7b145a4e78be7778378e6f75b88c66d23ae16e76066c661c0410573ed1ceb7c0db496b3be4c0a70038ae235d9ecee501ddc4297c8d721a13738d035317fa4e4806afd219e8ef8c53c64b91ea2d72f0f4c5b1c4bf0bcef68495057164e414d5dddf72fefa21b9a7d1db538d4d5eff5c896ac4af9630741c1eeffe6d893eb4452ed1aacf53c08196bf31873f913ac79e59807e52fd9544320492dc0ee8b038daeab8022a3339d188d844cbe8ecf8f01c1c1a2c3bce8bae7cf6451aa75498fc55e487e732968b37d76ffdec92af05a0cf9edbc3225de4dd451302ada3e10fcbf863acf76c5aee1537ff1e808ecaf6694e3edc9adc60cd38209bcb0dd3d483f54eab7f441450791e2f3ae858d9203c7579c5c5203428bf910f1b17d9fd83fb756f4b8ff6babc23b4f2ab6c5a34b66192148493718c756eece304610ea453071cb3041a1d8dde809c68a0448c0537a11fb01d8460299c5ae730f641c8ac577c957cffee7f56a584b77428319ff970606cea0e6cfca7f9a18f579dcf18499ddf69a20aeac95dc20051677e8d67fb70aac22c00c377bd24d51d8e53f5f0bc36289ccfd4d18fb9626ae13fa006535d116ba2dc159b9a077810acc4194a733f7a3d24547a4d655254dc7ec162daf8365bd5b6b74ab2acadc8b3b190f7bb2ae4851bc9b1398bf05c904ea0a37cbec5f7a6c2556e7c34db33856c89efc32d549ef3367f7ae7981453145429a567746e8d6d45d8480ea4b448b144696b5e8ce8db8c0e85eb4b4265d66f05cae5203d6774e0e5266816957e81e0dc3119fc407fab7dbe4dca2eca77b694be3ff2bec6158719fb50377f455cd87b70e5da09f310d9c287a5dc2b21eeaea25ad25f6884b13e64d3d377a7d14cf56d11fad3783888cedb4f183dc547c8289cba489f904bf265e86cb47b8fdf0435eb442a74dafb90bb137af90a22a09591a604616144af87dae9b919818586964ec5215175c4b587b841263180bb889a842921c88eaf6cc7b08e6989adcf4eecfb92c8f89da151487175102ad588f581f06e5a5a70c28eeacc2f4cba2331a7deedf1e480a53658bdaea7ef9d40267e5f0e6d66f562248f163197f3429b8513d3e2eec2c11fea821bb326599bccdff5e75ad3e91bc9694b1f97d13cce14c71e64b3cb3c4aede7cde15884acdd8a050df1d96ff60430288ccf4a91e70c7c96c996e873cceecbcdcca9fa1b0f3a0bb6c369bd4199a010b262dc411637f16b914b66176e4359ed7742724529da432ef79e9c09191204963fc26d4f206d639cc136d44d8779ad5cf09ef0457d052fc8859d6cd2c687acdab95700d85c232b069e92da21ec8d4557a30d4bef577f26097ff4ed4bc37c9579a764af0828be104feda8308425b889564db7a6658fe80b949888acbf0bf420672b094cb92c373c3b9900a2b6d57bd8ae66c33b20e4bc1c9ef4c1614158d32430ab99a5cf0a5abbb2ebb075d72f1a3b0eaca7ce807ebc47cce8ea6628bf6d8423fad2b87798dd10e67f7c93a00e958a0384942fa4a3aaedf7a0b76b05026bdfb79cbdb5881ada1b49bee0317735f9d5d76d7d2bb2811151e414ab2cbb3c9d6256402c5a173fe35738a06b1c1af1aaf4fe9d9b4e684fac233cae0721c51d39287a1adeb7632a503269b466207cd55a2bf0d6bf7deb0d6e27826748fd68fbc77c5c1316160a40cd3caf0de265e853bc51b6cdda30c35ff20f46387d417c8cceecaddc643bb0c32ae6ddeaccfa4a5dce401db230237a4740ebd587b5d0cd4e6e4829a2302d9ec244639b739cce97f336690b52bbc4502425416edc2e9258bb36dd2d5dfeae24da0e3d92259b002662aa48f8e63351e6f54bdb774b7634aef8e798da7b74685cf9f86a171bc5e608e1a7fb358533543d87c3a299dc017d020a69065c926f504ef16dce2faf8fa55ce9831116005a6c6d67b82a31c81deeaeee3b5c0a6673beb3a5c3ace6f7e89e0b7e0dbd5cd86bef7060cba0272e87b5e0040d746e39bd231f950dc0ea4b12cafd0158171047fc274c1007ea4767a64f9062e98a448da5fa0fd209eace4c0e216125ea833a18bd0021197ad8e362779fa781f3cd0419aa1b570b416da0919e84afbfd6bc63f05ea9658b1659ee7c76c6035c52548fd02f7f53e7aaddad0c5bf36836fbbb48b8a285aa93e20cf928d07f851fa0012262638410834f2bdff1b6508ee6008e802aa9ddf5940017ad9702d6d3a30823e05d953b7a95059bc91f7c0a5a67824dd69221d9e844f59cf29fb884f1fd120f164ec1ec8074b3ff4b9a8eb8427dd3077d1fcd9044fb0e0cc2e110c0fe200db3ccafb62976b8236b05e24de51db9193a08a235042d6ffd9085c16e014d690231b83f90d3885d71b22fa3c237c4858e10f8f26961d6ca730561a1b617cd68d11fb3ce0d8442262b51a927a92d758a48c0e7c1a9587b2123fdff7968b96e0e9830d36672c4301470b3795e8e92915286e26aaf58025af32e8e1bb7b36391d8e850c742b7b1c3c5cd700e54acf3ab5d88533b3f4e0a7cb21f2d44e609c4ff2fb347de6edeacc677c0811adb9ec8c3316156defca326d4129295644d3322dd4dd2be6ae4665aa1208aedf27a814d3491f315d620711f72bb70db137ef04948c8bfbbf016bfb0ac3ca881009f6e407838661d61d2032210a5b612db6a2ce773795af0556bcde27a4338a0225df14733a878f6a9fff1ad1ec2939aa67c26ecedf551f3b57d0a81fe25da04bc5ba776f2e55437b6eb93ce5b5bf01b8e2120c4322d8beaa36842b853449892b4f14713015079e7200e2a6afbfa406d19b716580ba0e653276b805d0e4ece0af5d80764377bcbf5093f55e3350bc4a7e201147ea6aec6e52c17d2779768b418d92e72b064f9fff8a8c369f3c1cba004e7a4943d6694e7dcd0d1395ddc869cdd7953176afad9b2ed609b6f0fc63140b3f3927b464ab70e75708917fa2225803336f2d1d2e2b3fa36aeb98dcbd5b77a796a793094a996f672f5f59fc4f72d992de77f7268803483f874929c5a448e4991b9e10ef3501849888fd55623b56fd1961481caabcd7407db2aff49b3867a5ae6472534d4fa4bcc59443f3b7c42145e5cba1276815470332885d746f2c6f3c2dca464d0a97404f47a8688d814431f5b3ba61ce96342153508fa70f897b361415b83d5c245331f143696d637a1232f55565f579c241124eaeef55c6fbdccfbef53dc53e944dd49ad7424aa02ee30b6bde44ba438e8f434bfcfd79589b9321a7e25ba9f4640193619a3c6a657bc19fd1d492c90c219c7af55cf9e8a29b47f00749c46d21c7579830a8653d36faf2436e4ba1272251c98c1a96914c88b62fd40b39beafa5673bbcb14c179567b5191933778ce077cebf221fa21b234001c87065aee13e1346188338c6257433f52c2151f547d58b9d224c17f188522fc3a4647f535d347b4a7f9a02262cf8159fad411685d50d8727976ed619279c54ebe37c2ef71dbba6bcf5a042c234f3587e33f7f84d36c02b558d1da22664c89bae8c9f93226a5d2f45cecad159a64b86362eafc1163b9752d05edac15be3688834663b6ca0bc276448a196318906c0fde5dd396f09bbf83dadc3a3171645fc8686e3a30d24c157c787b06801f63282a4ddcfdcabd332701a257a0932d39b1f11153a66a6a36f032e8ddcabdf27d3b2ed728034d1b6a745e4643e1358813b5a9c6a4aae8dec6bb26e0cbbb6fb6c580f73022dbb1598cca6daabb7dabc3bd94e35a4d1d31981f2d5234d370d9fedaf2eb91ec9323e3c4312b4c3f3b4b20fcfdc653059402d912e6f89f04893336efa19d2d1e5fc68b3c38b52a975be3d6d12c5d5d2fa25e8ac2d6916d2c006d505798199a35dbc0e0c6f14e12ec03ddfc90b5db9fdc7179013ec47af615611b62a24ba2bd60489b8f46b8608ec1d0e4884099be7be9ed35d25898fe5a1751ba0569ed6204c56ab213841e490798fa4c8b9e77a302a54196739500802d4ee13eabf7fd27dcbb7d857c7858feefba904b8919d410b2014e3f263108f946e566b4c9b41ff99244830bb0b98e9c56f9f2a59cf7d99adca423e290f7ce5d93238d9ea9acbdc898076b68cd2a7af40fe5006b2f8e5b0aa0724d49e7141c00adc3f1875f9a63fc9f643a3a7ab4afef7c0c72c6a99d552ca000fd17b03aa64da0c5c245c174d06d65773c88cceb851c0537c622ac5ba83d001a6f135266269f28e65260b5502797aeeec2d9c748ca437d6f4dfa9f029ba826114c26bef4b835afab1f903053e3f53e61e190cd8e977e4d2ad6e033f7c537dcf3b84dd1628e6d087862035747c1e3a9500b45932", 0x1000}], 0x4, &(0x7f0000007fc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x60, 0x8080}, {&(0x7f0000008040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009180)=[{&(0x7f00000080c0)="30a563d49227f563ecf4928aa338374eeb638aca08ce784696b3cfba428109c5fa8dd6f7ca4ad1a54eee72bcace289676ae3584cb15014267c955035dcc468e2f72ae80f7814d5de947f7944c5f33366d27b66a61ac248df3ab63385874175887e3f01f57c22d1446d3643dfdc2efde6cbacdb6f121fdb6c6445692b00", 0x7d}, {&(0x7f0000008140)="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", 0x1000}, {&(0x7f0000009140)="ab4f44420b03f33f4c3a8710bde227ee3fff03e94b9da9363b56e24041dc6925c9284547e6e7b32d1c82a6f11ee02c1537", 0x31}], 0x3, &(0x7f00000091c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r1, r2, r3, 0xffffffffffffffff]}}], 0x40, 0x8000}, {&(0x7f0000009200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000a780)=[{&(0x7f0000009280)="b49e4323b6d781b87b0ca8da44b8149643881b8adc0302bf77e8373ef3d4bf94f9be2f5b156dda696f07d205bc8960e7c1f8a5c53fe5a35394998ef8ff4e040d", 0x40}, {&(0x7f00000092c0)="9ce42caf8240708acbdddc63651a93e008ba82a56736faff76cec36d8a13e2c3e3010df3e8360260d7dae1ce8fffaa30a41a64456cfe7eb32dc6d0bdb5975ef82a94d1fd1195bb591ef09734d94f75b0b6ed4845a3d63644e79eac38fb28cf8e121aeda6d132ac7472727a2dbbbc9a7859a72f6bddc7fe6d006fe7118d25e64902a1b8cdd78e859d77e0347f468164d262bc2bed70396b82eb02", 0x9a}, {&(0x7f0000009380)="dab5b418fd25b5f04127c5452e071bd6ca3cf56ce5b9693b4699debbb153ec7a9cf527c84a6a9b41d936fd3d91572636d0e74a1f68a02089852bac91fe9a0cc8ff483156e320a3e6162ccfb1c3dcf9ee7d1028624411ec669d711b64d33e8c8a658428b2219e71b8f3ad48df5b5a27373bfdd4ccda60232e73407c78714a9f05fd24f3240652bdacd1dbd4fad8bd1539a653098bffdda1a12aa619ae4b0093a10efd29c91eb543580cde3f5fc35dbb3fa36e7b07ecb1f9e2b6d57892e7db3be3e3e3c8429dba", 0xc6}, {&(0x7f0000009480)="b76e1b0325b80e471e92e7da6a2b1a3bb15ed59cb929822fcbfde2af28728915f8f9445d8003702789", 0x29}, {&(0x7f00000094c0)="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", 0x1000}, {&(0x7f000000a4c0)="d182b34b4a835896d3d054f241dc6e9ef1b1b2df6052124107228c27aeed1b2d9ec49f27473c6519a759b71ea5fa3886e3db2945f793f7f5da729df6a8478f8ebb32ef7332d798e1a1dc60efbeaf635029fd978b250650db490c42107d1b3c0b25e692d87e7df7146d49b5a9118560da5a1c5e40056cb7c9f643daf10fc5f472ca346312f4884994e1c719e9ebfebc89fee338bae5a4618024a6818eeff1799638813099937d59d6dff64631fd11c23835d434ab24accbadba52fe91da43f7c96480f508ded8c90076a53e9bd9459164e9ed80062422801501d4ca1cfc8ce88d410e0aa81e256f2d8eeb5779", 0xec}, {&(0x7f000000a5c0)="7260ec1a0f2c83fe052cf998e646b9f3a0a904b7ee40e4c92d9d80c30b5fc71dd169260ed68ee259b4b252dba7f14bcc971bdb8f30e3e3fed83f5421eea8f82bcf95209e34ad61bd151be8120db8791e35f44aa9321fa41a0f523f06a78ea1ee1e363cec00575de56b4ff7b027c42bfe6d2c50a661d561a8b4b34c2c48d8830295bbe1f9c1dc40323d835be84920e3b8859b2cacd7dfd4d625750d22342ee1d6651f2079bb5cefe7cdd7d0435f46d0df23fe9110c86dfc0213de1f789eae83eaf2245f6f9d2f4a5fe62cd29f1591", 0xce}, {&(0x7f000000a6c0)="615c9e96db7f11b360ed4d9327e2f5e87c4f6c4995110b676e53b87f93069dd9ff9f7707fd6c89995cd4af3cf4e0f3bf6ba81b71305dbe8794f39a53d157c74a88af3249bc78fd901f1d3926cbb6c49549249b5059ed057c2d047150352b2c90f1ea61b76d6fbe4031eadcb052614ccc3269f092b432335d36284e2369a1a229ab91649344886f03505cbb04dd9b033ad559c036378ce9ae24", 0x99}], 0x8, &(0x7f000000a800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}], 0x20, 0x24004801}], 0x7, 0x40010) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000480)={[{0x0, 'io'}, {0x0, 'pids'}, {0x0, 'pids'}, {0x2b, 'pids'}, {0x0, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x0, 0x1, 0xffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[], 0x0, 0x107}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x2050) 03:34:08 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00') [ 181.054871] ip_tables: iptables: counters copy to user failed while replacing table 03:34:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="ab") preadv(r1, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4085, 0x1000}, {&(0x7f0000000040)=""/61, 0xfffffefc}, {&(0x7f00000000c0)=""/82, 0x5d}, {&(0x7f0000000140)=""/103, 0x67}, {&(0x7f00000013c0)=""/249, 0xee}], 0x5, 0x5, 0x82) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x140f, 0x200, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0xfff, 0x7}) [ 181.111304] ip_tables: iptables: counters copy to user failed while replacing table 03:34:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0xff, 0xfe, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x2}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0xfffffffd, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:34:08 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00') 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x3f, 0x1f, 0x9, 0x0, 0x0, 0x1, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x9002, 0x6894, 0x64, 0x5, 0x0, 0x7, 0x20}, 0x0, 0xd, r0, 0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x3b}}, 0x81, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000020000002800128008000100736974001c00028008000200ac1e000106000d001f000000060008003400000008000500", @ANYRES32=r3, @ANYBLOB="50000a08e60ed59d5cce23b8cb61b628a6b6e911f9166fca7a35ca2dc556d7ac1b", @ANYRES32=r6, @ANYBLOB], 0x58}}, 0x0) [ 181.399186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.585769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:08 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x3f, 0x1f, 0x9, 0x0, 0x0, 0x1, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x9002, 0x6894, 0x64, 0x5, 0x0, 0x7, 0x20}, 0x0, 0xd, r0, 0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x3b}}, 0x81, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000020000002800128008000100736974001c00028008000200ac1e000106000d001f000000060008003400000008000500", @ANYRES32=r3, @ANYBLOB="50000a08e60ed59d5cce23b8cb61b628a6b6e911f9166fca7a35ca2dc556d7ac1b", @ANYRES32=r6, @ANYBLOB], 0x58}}, 0x0) [ 181.702205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f00000000c0)=""/192, &(0x7f00000002c0)=0xc0) r2 = socket$isdn(0x22, 0x3, 0x24) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000400)={{r2}, 0x6, &(0x7f0000000300)=[0x0, 0xe3, 0x4, 0x20, 0xe030, 0xff], 0x4, 0x6, [0x0, 0x6, 0xa9a, 0x2]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r6, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x1401, 0x4, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) [ 181.802947] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 181.820622] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.841913] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 181.867211] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 181.907313] device bridge_slave_1 left promiscuous mode [ 181.927936] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.960354] device bridge_slave_0 left promiscuous mode 03:34:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000000)="3a8deb0d9123d01d0edce2eebcfc63f3baa3be9dc7ac74b6f6b62e4418bcdb475dcf3a0ea85a66211ce460019521300ea666e033ee80d22528") exit_group(0x0) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 03:34:08 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x52d7, 0x0) close(r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) getpgrp(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x44, 0x48, 0x800, 0x70bd28, 0x25dfdbfc, {0xa, 0x0, 0x18, 0x0, 0x0, 0x1}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:34:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x8202, 0xf7) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x1, 0x2, 0x5, 0x0, 0x5, 0x11, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x7, 0x2, 0x6, 0x27f5, 0x1}, 0x0, 0xc, r1, 0x8) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f0000000140)="ed4dbd88017c9ec4192dea", 0xb, 0x40055, &(0x7f0000000240)={0x2, 0xbc2, @local}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xff}], 0x8408, &(0x7f00000002c0)={[{@abort='abort'}]}) openat(0xffffffffffffffff, 0x0, 0x52500, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 181.982868] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.039341] device veth1_macvtap left promiscuous mode [ 182.062108] device veth0_macvtap left promiscuous mode [ 182.089969] device veth1_vlan left promiscuous mode 03:34:09 executing program 3: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000080)={0x0, 0x7, 0x1}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000002700), 0x0, 0x40088c1) [ 182.139844] device veth0_vlan left promiscuous mode 03:34:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160008000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x2000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) 03:34:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0x5, 0x8, {0x54, 0x8, 0x2, {0x1f, 0xacb}, {0x52c8, 0xfff}, @rumble={0x2, 0x401}}, {0x53, 0x5, 0x5, {0xead5, 0x9}, {0x7fff, 0x1}, @const={0x0, {0x3, 0x5, 0x6, 0x9}}}}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r3 = dup(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x104000) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x5) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r5 = dup3(r0, r2, 0x0) write$uinput_user_dev(r5, &(0x7f0000000e00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 182.328346] input: syz1 as /devices/virtual/input/input10 [ 182.387888] input: syz1 as /devices/virtual/input/input11 03:34:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x108858, &(0x7f00000004c0)=ANY=[]) r0 = getpid() mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) truncate(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x1, 0x8, 0x4, 0x0, 0x0, 0x4, 0x12284, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x14080, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x1f, 0x40}, r1, 0xc, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)=r0) 03:34:09 executing program 2: accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x9, 0x9, &(0x7f0000003a80)=[{&(0x7f0000000540)="291ad745b9823d2b3cba0000b3525e4b13efac6de348d1d5105231f101fd267ec2be9f0f8e6e6020704c78c34c6a58149514e2de70d97d828f167d34f9b3e0ef170b9e331903222b16036b799d9ad5f016bb5cc840139406b6b85136370166903f256897daa8250d9a7438b8be209b33d2d4e87044be944212fc0e63afabe40ed68310c4a472bf07b5f7707ab149fc60f254351121c6d7ece37970454698943eea58ff1bbc4d39fe", 0xa8, 0x6}, {&(0x7f0000001880)="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", 0x1000, 0x8}, {&(0x7f0000000600)="ccfdf58e76687f4343dc61179182187241b211112e9e683d63577111fb609674b4f34ade6480edf834a0f6a3add8a99250f276bdb7129161c2c6a536016092984ffbfd04c1fc38ae", 0x48, 0xffffffffffffff7f}, {&(0x7f0000000680)="4aa9feef501ec68bbb6f055d504fa7655ae4f4d9f40db7261dfc4e3971a3c673d816ca8c24a9b1046c8276caea77b84cbef996b015e66bc6b3fb8d10af982674b5c85deaa07478f72c950f9f514adc6153566ddf506caaf003ca25482c3ef9437dfdb87c0b7e9c633f200cfb0fb56c508e0f1f99926bc98734defd1d5d4e56f3bfc299ce53f97957152ea3c7b06e5b396b8f88d4603690920f9efba91ff4572e9fb2f8d9eb1c3965e96b8772a2a026e803137a32c48679613f50e3155c09bd7893b3a857d63dc343dc17c99e594413f236ad59c6fd45b9e1fb0729d01c8dd003dabe", 0xe2, 0x3}, {&(0x7f0000002880)="af1fe7f07ea6a69ab2b874b11f0b34dac83a536bbd13dc95b915f7b4e45533b8d3d55442a4719d1b4a942d0db3f90dc1a185ba8bbfbf0be80f83424bd71c9eda871389841ecb49defb2ed0b3f02013020da9b874308186c803db31ac172bd0320ed0dd3c7ba116a606f735c1ebc26c0afa1c60693f53b0e51b57b6eb0ab1b2e66ffc29d9ddcc3cdfae436085a9511ccd50bbc5f42271a7779dfd2f7913eaba089558c75793c02466314cdbb5e61449f1b4c7a989ae2cf86381cb4714394a26cf318cf4ca864fa230d22d285459038ad381918bbd843ee2abd91400933dd085aab1a554d8a4a9fc527a006a75676859e85609d0d265b12a2ccba0", 0xfa, 0x1ff}, {&(0x7f0000002980)="fd0fb150ae9895bae65dc1335e83690fcdc4710e83604ba7e2a075a5e33499c69c38ba086b0c22953bf7c0b74a4956edc6845683af49e9fc6a700a6b1fbd021b2e3fb30aea4d90713b80781342875fbc1cd5114107950dbf3275b7c549046e3c51c42b7e8b8aff14e00a2c65fcd894d3e8f55eebbfa5f5475487767edb10586caf11a4ad94daf54cc4a231cfaf34a96dcca051a452a93b670a37adbd9e441ba53cac6f30a00d4e1215e4da9eb696a5085f7d0876ecc41bec4f2ede41df015418f366107f4fd0611cb4bf294ef1f57ab932c3cacc9fe84e38a7f1bc43abdf7ca14029d4ccf2ca72a76b5dc50463a8cf02a22e9869beeb495363eebe7e878b1dba3e2e9f1cb9b49f000c45ef97e0add6fc2c543e5003a77281d71fc2aa9fe6f50bb0f4ac7422fd920f2d5c01b4f6c64af5d059b04ebc1363f8d3ff3b9cce13e8b032da768d300810e64124510572488e1ea9ff438dc8a2595b56705c72c3616e503bc37babf3c009bfdf3da9918e8458d9f964a0c138a181b4f8353de539d12dd6775992793654d202fa4d95381f60cae32c6e1c8dbd181d4123e0410c56c3be2d8c98ea2fa0817aee582a4ab0cb48fd90d6bd3338337b3efb2941b50dac8773e2830093af7ce3f9dcd8119ae83cfc61bd574717f69ba6874c27657210beed1e5497ff00aa7be249d4e1f80e8a9366a570c4b2d14b6aeffaebba5617cd99bc6f26966352ff9a0ac6ff3a7838b0334f35a6696a26029e85fcb33a566cbfc96da2a0827bf66f2231d0c7dadbaa962c3071b390efd6574e36fe254cfde1ab669b1a229a7a5503c8bd7dd9603c5823f2d8e3ba15e304a358d0dec542ca6603324e808b2e5a50f1265d5d40b917a4bbf52c713c14add2ff0b3f67eb5f54e38cc6284af412b46d0bce5a36bdacb9ed872f8fbff45acedc42c31f503d7305b9b4f6217cf923df7806da4d8958c29bf48393b680db029dd9f1c5ae41ad630fef94b439854e54023cbec2338f1e0556a6b1e5405a5cd7e2ec5354722b4e644f9076f8946811cefcf4abd091f34bee58342145675bebf4e8a35353b64a530b8fb6adceae0ce11d33e27159b9010fd095f4ce633fc4cea39ed93fc3b5f7162d18b918b28767290d79ea75d3ffa1b07364a45db44426d4644d489657716977b9971e5676a9d1b1dc64bbc822c0dd698211024553359dbd5032e314ee1211e1c71ebadfaf0f9322e9b4ffbe57f8d1ea0b326146b1084aaddf6dab539898de34607bc243a1eb382130c121f4fd9e4e95476009d952101e1b4dc302291f32530abce755bc9b173ff1ced15c0d4bd3059261c50b2bfd844025f8666d40a934a9e0c91f0db7e50206bc9e7e49cdb2cf6d20eb0ca07e180d137eb3f5c3745f44e78854433cdf831317d2b56a5b22a72775269cf987afd7c378947fea8ab1c4edd3162b2f648be50395e783df1844d4cea4a27d563f81f5cc3ee29f506b15ed98b52b5186a2a055d72248cf374e5622bd91cf28c801f5141344bf70256f851c5a4bc816e574624bd399bed464f7c379a0454b6fc721b1bc1b1a9564aeb026b81dac98c09adf9c01c35c3320a3327d1eb5114b5900ceed2ee5b6fc8c0fb79d4354ab0b4078f12bb453a9cd28d6dcce846860b90f0b12ee74139ec81007196f2bfbc39b92290c70756c32b896a3c6cbe69c0bb346150b48947fd155d5d374b5de2999485cc8c93d7a7e0f6e804958939e067562f86dda03e3563f1b69707e550c19bacd75ce9866a663012532210192cf9601944141ca6b6e420772a192ac1f41f864e92b55ae7ed053bc9b74f8f165ff4e4695b11fb3f84265df98855dd0def2167b07b26deaf3ba7a1b93e4db0e2d487db6ba82f73788e1b033f92abb8aa3c84d0bf61fb83efa897c2512bc65d040170fa53a214b06b9caa6bf8da677b74b7ac3f351da2574f060c9fc37c946200adfba2d7d2db46843dcc592ffd2fae2f53316cc3e6413188175960ec47677858a9de5051f6fe5d5a66fda280d1b716c3340eedf19512e61889846c57b2dccd03c30096546ac956e60a6132a83eb79b7b5ddf77ed3d201f5bb5827a2ba0ad591ccadaf13a57abe0f7a46c52befdb2b9cf02c7d3bd5ddbab17cee1c7770dc8b657bf35aae022e7fa8eb77c47f4fe8354a20c422a0be7b97fe6682ae34d543fd9ff7f3478bc6ae3680ac031079b502e1389b99a82e0fb4bfd798fb49217d17cf2a83ad6037661452eb0201cdf9ce88a8506d7230050bfdbed6bb9bf882e96486de32ca3d74a7efa66716bd0111a5fd4617952eea26d16a86d6ebbd608e426cbfbc8c1a1e6671a71aa66abc9fab9b88345c0da294e67e04cf55be1afe0e6137205004b3c5e6f40765082c95b9567fe9e5fca2e4e8ae1b04e448207a0899fc711235e5d4863a4fe073df1ea3b2db2929ddf28959dda125e18c316f2302464a261df7d56bee43d7d3a1ef23a00f242ecac172d52159bb531d6ceac3cdef9254c5b7fa21598c374be0f0a9268f8de48878f6fa9076b7f5412c3aef1d58a97d15f2ae0031bccfd6e7d387e092e6540409a9b8b27d208d8fe88e7874fb2a127ffafe5a75d7a10e0a267c8fc3bbef3b648bee9524369c682dac35adb9926602f32cef893a1f0473c4464dc82a45fea36a237c10a6202b2f269ffc9e25386a7a9d869defab16e37480d8f11d7e18519cf8139f3d9daea2952618de910d61e4d73290779662a58b594f68753b58366e4ef8381dc1c31852bebb05ad456092a9bacc12e5ba2614b28a23cf660b9e13c739963f74285eafa9c8d71574546340e7a0eaa57049e8d243865bcfd94acf0d35b602194408132aec372da7eaec2264baafd49aa6504c0fbb26782b39f313599ef6fdadc532eb3a1039a688794178416c5408115449322b99dcfda2d69a9a9530822c688ea964de293ba2a8e9c84239ba880f0ede3a85602d33320aa79df2bbc056025b269b4ba254dce4e8e12e0bb2d767ab4116541017914b6a5b2cdd983156e552db613aaafe42a53140dd4b2facf43279ae211c089967b6f5d5d67d4a2849e3309f67d68a45be11833598c8b67a61731a10e2cac14a0fd9fc3a6bc9940f2fdea6bb38c704d4d691644d274cf7f32ef0375cbffcf48e56c666aaac155c1d94bb5fc958fc5054ffd85b8d553df75b73557c03ff30b578ce0f397e2f1bbe20df933c72d9cc578a6729045f9f2e08ea0c4317393a940dc7efd22c340df318b71e102fbe80a2f231f869427c0f82148d6237f26ec0fb18c0c04b8886fb595f1cf3487e32ef47d28c093b01df2f070abe9877cd5386867fcfcc6c127649d8ece248dfb7dad05110a6b9e98750769161c0ab52aac81220bda42f8b27c4d88a549b3fbbef233811e587cf878c96961cfbf1dbd3fb448a626b67ce198c05c7bede1501f83c2267d49a2927f79e844d4b78743bc8de2efaddad2b54c93800c45b83a6b5c6fe09a507015db23d8631e8255bfb12220b964572e708489ad7b1165191f5969914b46d651c1fbd7d666348d14dc6983141fcb9041233c97fb14cabd45648f86c691c419cdf570ef528170f3d7da3f81223b3083c71e3e3b7927a9bf7657638047c35fbfdad6085abd7d97a6d85c271ea221479a6b7a5bb1b38a988ad95dbc7f97766971faac1889761fddb5e9947bdddedee7bd71a1512640bdb29ff153f749a90115b9ab06b07f914fd626b3da6921d795d2a1d61cbcc3114c1438aeaffb7a80070fbfe5bcdddd513a10651cbc1f047cd446c6a3c7e63cc2a633131b22c73073c89eeee4095a270c175cd0af7999d10071b5cec34c75d59014522400738ca3d2304ca457f010838b2192ed00d5b0d6008155db61f93a91d98b30f8056b2e064fd6dd1ef7129ad7adbb5fd45fe85280f4836d076ff84d6b3533de193f997aac8d1a9d2434ad1454cb54914624eb7bc137c4ce602e7ee310a3094e1a44cac829ece5b7b0d1048744805b9c692eb936770613b32ef8c0427ec5583efd68b1a7ed0b47b10cafbb67e16a98de67f09083143fc76964c9779d1c11591189a7f79daf94fc7bbd362813f17c4aa0a32e921838cd3cba66861a03d342d22f17b225bb7c1dcfa001d4e5a340fae244357184d36a917c16b13be1b19665c0efa666dbf096e79bc8c3ff646ba65ac5a6b3bf04aa3405ac3106dbe0d01b4e60b4eb9ec407854ead86d6d92eeb0e5a978d78301b28b7506362487eaae8c30fd8ba4836b4c16fd844026423eee1a35b42fcf0b713186dba988cf3d563f433a7fa373db5aff7e6431af0b6a9f267b7537a1885907356088f6cc867f6f9e9b7e4d79a59808037eba1c2253e8609a2bb83c18b93d9f5ece8d3513ce621659e24cfa1b0b5788812d7c25cfa04e0f49828d509e543d9c244cbfcd6d8023fdc4362f6254623cc802759a603e1375a4a56efad925cf953d778bfdad58032db74639d1915fa26fa92226ffc2cec854c9e74b150ea790763d9446dad556a0b7c20a766db836d2d833df46ad0fafe016d546b37a63376d93ae2a9df75df594a65409aac640d659807b65e53452b65dc1d9c60616b248778b607e5df2b115f5cf385f1fc5a6ed02c182b85b8ce601358055c884a0d104dc6f445b94e441f1aa63c1a2bb4599e5608137e539c365977710d2f8b004b04cad6a75f81085808e9b4032fc807cba59e28f92d273838dc112068178d74d987b49b2f3156486d079d8727b09b7c46b4b9910f080c3ccfb0602408cc4d3be02f7600addb09175b2f5459fd2e5fcd5cb31314ed447ec1e69a0b0caf44311eb7877b6b0f48415f1e64740fb64d6af9f8ebbc91b42c0165a59296614752b8e3e8b57f28d021093873af4be5559f0d4a198fd7e1c91bb64fa55e5209c6e41201ffb9eb5dbe164234324a6fc7890a608c90b7cd1ed0d8824edbe18c9f62893216e714a0842a2fef1b8fff91fbf6117fa3438a3c49ae717403aecb23344296d6ecde9e9441b0fb962724e5214f39c6e2ee0afcb6b492f4eca0ea0ce30a1a97c07679f042150cbdb2694867505351dd3ad9710fe069aaaee4dfb5dedfb2e2ee3e12af592dce4421e4879bab148fcb40da8d5d83cffb4ff0a13e9c6f6bb1760963f6bf33b560b42765b6c55cb435980cffe526175d3bb0a5b14c324be60e4c64d5a3477548b398434d0e3eaf01f206890c25e651d10beb4723f3113392fa1958f8febb747f8697a114d4c6d288b7c6d5777885997af7a0f308db856db43cd9edb7e2440ed3a1b40dd7b3267d6081e60a47083735ddb7dde56fe8481381ca01dfea0e2efda110f649986d145c145803c6165b2ce13b9b164c8fdb487c84ee8a6ad2c08dcc81a012e2df115918d69f54e9fda2703bbc277fa556772212e68ea3a4fe991171c5f1974cc452703347485ab5442483df8859db5b010794be436defb24ea5fe0878a661908e0ff1053bd348d4da88717f8535f9d9dab2e7bef319dc539ae7ad9b5ac441094ef55da715a7db91bdbd85154bc8ef07c39c104ccdb155230d4af9f0ee049b41ae19552bffe92e046ca158d59e31e0cf7b85da4fdf6a09940de5adaaed004d419f90fabecabaaab4c54fa375058e9e93edd49527068184040167980baa18c2aa1a540ad9b7a15b39bb14955723c0e622cfbe4d218a0fd627290e9fa2a0ecf01f348e4cbc2338077cd9d2e9db9f654cf7bf3e0faabd5baabca9ff009c0a1bcc2f85038a9461ea7d87a4fc4055ae5abbd932747fbb129d7376fbed5c5b897a3dc1e988b181da6f8904219f40ee9096ca198b9033fcd2b9c19ccc2b392463b279ba76910736a", 0x1000, 0xfff}, {&(0x7f0000000780)="727e5943cdb14497e6a1fc1b92715c136318ff10f98090e3cd0bf3195d4645ffdb", 0x21, 0xffffffffffffff2e}, {&(0x7f0000003980)="827bdd73a588691711c0370901f9e9ffc7e5ada5a98b3701163e824eed2c75c270bfa76a3e263c5471730fecfaabae4115b796d963d00ee802c00667030c40eab847368e5b9b5f44aa321496cae9e83f9378ef5476abe73f64c9fe0d8041630dcf299de1abc043320fe6d5f239098e24d0f5060be9c24241255b1efa63c81006b95576962271651dc76008862843122353f987b83ab0ec4fb0a613ec13bc82569f90b24075258939c58f1e04d08a7ca7f23232a13676fadaa219c335bec4f73124", 0xc1, 0x3}, {&(0x7f00000007c0)="6affc4844d67fe7e7f90c64bf7a0f0995cf1d9c1534a4621fe35eb1da54f9f706ed45a1a39e6867b", 0x28, 0x100000000}], 0x1200004, &(0x7f0000000800)={[{@noauto_da_alloc='noauto_da_alloc'}], [{@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000003c80)=""/4104, 0x1008}, {&(0x7f0000000100)=""/181, 0xb5}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000001c0)=""/17, 0x11}], 0x4, 0xbf, 0x9) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627330d2a3c", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e00000000240002f406000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000000000000008000a0059bc40db1e"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x54001) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x301}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r5, 0x603, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x20000810) socket$nl_generic(0x10, 0x3, 0x10) [ 182.502192] device hsr_slave_1 left promiscuous mode [ 182.542115] device hsr_slave_0 left promiscuous mode [ 182.568927] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 182.592891] team0 (unregistering): Port device team_slave_1 removed [ 182.617044] team0 (unregistering): Port device team_slave_0 removed [ 182.649418] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 182.678225] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 182.747844] bond0 (unregistering): Released all slaves [ 182.786194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.808324] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.821018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.382062] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 186.378724] IPVS: ftp: loaded support on port[0] = 21 [ 186.512253] chnl_net:caif_netlink_parms(): no params data found [ 186.568762] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.575669] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.582597] device bridge_slave_0 entered promiscuous mode [ 186.590388] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.597791] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.605210] device bridge_slave_1 entered promiscuous mode [ 186.624565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.633345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.654329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.661378] team0: Port device team_slave_0 added [ 186.667315] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.674790] team0: Port device team_slave_1 added [ 186.692604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.698942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.724320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.736250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.742508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.768471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.779132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.786798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.808648] device hsr_slave_0 entered promiscuous mode [ 186.814392] device hsr_slave_1 entered promiscuous mode [ 186.820159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.827337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.898931] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.905437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.912279] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.919079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.950886] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 186.958019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.966638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.976654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.984351] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.990947] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.000676] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.007169] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.015671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.023207] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.029647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.038789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.046549] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.052887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.074636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.082435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.091479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.099749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.107996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.116405] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.122500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.135887] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.143084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.150212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.160063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.213247] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.223745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.257107] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.264776] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.271361] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.281098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.289190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.296568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.306071] device veth0_vlan entered promiscuous mode [ 187.315504] device veth1_vlan entered promiscuous mode [ 187.321377] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 187.331296] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 187.342867] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.352455] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.359967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.367635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.378094] device veth0_macvtap entered promiscuous mode [ 187.385130] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.393278] device veth1_macvtap entered promiscuous mode [ 187.402322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.412718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.423032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.433295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.442490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.453009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.462814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.472570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.482460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.492370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.501685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.511478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.521797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.529681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.536913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.545412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.554205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.564463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.573615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.583611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.592832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.603017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.612482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.622261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.631802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.641665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.651606] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.658542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.665756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.673853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.444339] Bluetooth: hci3 command 0x0409 tx timeout 03:34:15 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) write(r1, &(0x7f00000001c0)="552ddb1dbaaacb2e5bbe0c64add323602e28b8977ecc66f3c74f122a57c8bbaeb1d3e5222dd78af3867294f9c36f806da1aac7bb478098f0a7bc37e952e01b442077070bd970db68a60d628c41f873367ba97a3ae77d5fce641c0275e81c33b0808632e1d878a550628bf2c8d7b1b28d690848e0bcce54d63a2c84cf9abc71e2c51d188c860a0c74d3ac84c7980b2a5128aa59b5c94c9a7b08ba2072e769583e9c871671fa85fcdd03a7", 0xaa) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) r3 = open(&(0x7f0000000140)='./bus\x00', 0x163842, 0x132) ftruncate(r3, 0x2007fff) 03:34:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x228000, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x1}, 0x8) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x210842, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) io_submit(0x0, 0x6, &(0x7f0000000a40)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="f16dd994fe782ef023da389d20fe5b54b646170e936b784508c228fda53c48fe91fb320f8a5e79f9b718e1b3832efb4cbd2f2b400476536289938563e9b1a1e26c399c50d7a9acb3f52a098e6c91cb12355bd6b062ac2614d3f962b3e5ccfe303b2199e341b9dfc30cd7c17eaa98", 0x6e, 0x100000}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000700)="9415bd0c38fa0afc63c655d27726c61195eef7b01f214bc2fb1a454b1a8b4885fa", 0x21, 0x9, 0x0, 0x2, r4}, 0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x7, r5, &(0x7f0000000900)="ee1d85c1af3acc59aa85d5d02ccb76d379b2f01aaacd3012cecd2a8a", 0x1c, 0x5, 0x0, 0x1, r6}, 0x0]) close(r6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x43}}) 03:34:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10350, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200), 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x490702, 0x50) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000240)=0xeb) ftruncate(r4, 0x600004) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @broadcast}], 0x20) sendfile(r1, r4, 0x0, 0x80001d00c0d0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="adaf023080911c99e6f46d754e61d1975e46bba1bb1b6b9945a7825d1188b3c49dda6970d12f6e028a82d328566297985f9197b07a62da3cfae31672b4d41992f12731dd8df4e7065355868986512e7a0b56f95f04c3a4f44f73d612b27b444adf35d70ff251cc7e55646c1db04dab8624439190456540f05151364f570856d0dda25b02d9189a972e7fc5870169fde0869beb0927521e5a8e20b2f2b9412d85704a746bff5d388f2c8e9a337c3e789c26ac8c149bc25774b39131e19ed36e87d0df8b08937eff1841e2c650d5c632e96f2828", 0xd3}, {0x0}], 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) 03:34:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f00000003c0)=0x2, r0, &(0x7f00000004c0)=0x3, 0x267, 0x0) socket(0x22, 0x800, 0x2) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a309c6383573ecb710e2ef2188169e4fe630cb4f0361e3444c425bc08feff78f0acb3f659c941ec3013630c00002e5d8fbb7a6f0000000000100006486f79c20000000000"], 0x4e) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002c037000df255cff0000080003000000", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000000000a000600ffffffffffff00000a000600080211000000000025000600ffffffffffff0000"], 0x4c}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x1}, @window={0x3, 0x8001}, @window={0x3, 0xfff9}, @timestamp, @timestamp], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 03:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002080)='tunl0\x00', 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) pread64(r2, &(0x7f00000000c0)=""/160, 0xa0, 0x0) 03:34:15 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaaaca, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000000080)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000ff01000000000002000000000000e000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000040)) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x400, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="7a39365064db9a1f532a08f12a5653ee95c08cea82d57e82e2527186a24de6689b38d98ebb8412d65c4d3cb09144681cc6385d90f9c27889a37287709f0790d09c14576889e8d180e13a9b769906e640f1994e7191996ab16fde51596cd66d1b1c6e86e983914949a254", 0x6a, 0x8}], 0x200100c, &(0x7f0000000300)={[{@errors_withdraw='errors=withdraw'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@commit={'commit', 0x3d, 0x3d1}}, {@acl='acl'}], [{@subj_type={'subj_type', 0x3d, '\\-'}}, {@appraise='appraise'}]}) 03:34:15 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/12, 0xc}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, 0x4, 0x3) 03:34:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x228000, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x1}, 0x8) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x210842, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) io_submit(0x0, 0x6, &(0x7f0000000a40)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="f16dd994fe782ef023da389d20fe5b54b646170e936b784508c228fda53c48fe91fb320f8a5e79f9b718e1b3832efb4cbd2f2b400476536289938563e9b1a1e26c399c50d7a9acb3f52a098e6c91cb12355bd6b062ac2614d3f962b3e5ccfe303b2199e341b9dfc30cd7c17eaa98", 0x6e, 0x100000}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000700)="9415bd0c38fa0afc63c655d27726c61195eef7b01f214bc2fb1a454b1a8b4885fa", 0x21, 0x9, 0x0, 0x2, r4}, 0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x7, r5, &(0x7f0000000900)="ee1d85c1af3acc59aa85d5d02ccb76d379b2f01aaacd3012cecd2a8a", 0x1c, 0x5, 0x0, 0x1, r6}, 0x0]) close(r6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x43}}) [ 188.856990] audit: type=1804 audit(1617852855.760:26): pid=10742 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir830201062/syzkaller.BvQVkV/26/bus" dev="sda1" ino=14076 res=1 03:34:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x800000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setrlimit(0x3, &(0x7f0000000280)={0xd8, 0x2}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) read$FUSE(r1, &(0x7f00000005c0)={0x2020, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r5, r4, r5, r3, r5, r4]) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, r2, {0x2, 0x8, 0x0, {0x1, 0x1, 0x7, 0x8d5, 0x12f3, 0x7fffffff, 0x5, 0x8, 0x6, 0xa000, 0xa09, 0x0, r3, 0x8000, 0xffffffff}}}, 0x78) getsockname(r1, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x10}, 0x10) 03:34:15 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:16 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:16 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x80000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f00000003c0)=0x2, r0, &(0x7f00000004c0)=0x3, 0x267, 0x0) socket(0x22, 0x800, 0x2) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a309c6383573ecb710e2ef2188169e4fe630cb4f0361e3444c425bc08feff78f0acb3f659c941ec3013630c00002e5d8fbb7a6f0000000000100006486f79c20000000000"], 0x4e) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002c037000df255cff0000080003000000", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000000000a000600ffffffffffff00000a000600080211000000000025000600ffffffffffff0000"], 0x4c}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x1}, @window={0x3, 0x8001}, @window={0x3, 0xfff9}, @timestamp, @timestamp], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 03:34:16 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 189.398073] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.413935] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.459757] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:34:16 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000a380)="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", 0x2000, &(0x7f0000000ec0)={&(0x7f00000003c0)={0x50, 0x0, 0x0, {0x7, 0x20, 0xb0b, 0x0, 0x3, 0x2, 0x0, 0x7e}}, &(0x7f0000000180)={0x18, 0xfffffffffffffffe}, 0x0, &(0x7f0000000480)={0x18, 0x0, 0x7f}, &(0x7f00000004c0)={0x18, 0x0, 0x400001}, &(0x7f0000000540)={0x28, 0xfffffffffffffff5, 0x1, {{0x66e28748, 0x3259a176, 0x2}}}, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x1f}, &(0x7f0000000200)=ANY=[@ANYRES32], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x9, {0x0, 0x2, 0x0, {0x2, 0x5a, 0x0, 0x101, 0x3fde, 0x7a2fbc9e, 0x6, 0x0, 0x0, 0x6000, 0x9, 0x0, 0x0, 0xa71f}}}, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="000000000000000000b4d00000"], &(0x7f0000000f40)=ANY=[@ANYBLOB="0adc", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0xee00, @ANYBLOB="e50e00008100000000000000050000000000000000000100000000000b00000000000000", @ANYRES32=0x0, @ANYRES16, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="6c0f7ac4e5236036ab30635c8551f5f1ded2f5a4742c82bd53d923797b9fff8a13c8a25533d0718a0991b71e0dd6abd7cb487310732149d6bdaf1c4f0864b644ebe756ebb198585a577d338a60445b59958621ca839606a88b032cdc993a286b3ab8a573c24b6cbd5c6fb667648def7d7c23cd86da90e9a4e2b5687c54ef9b6ef1d1ae842dc33a520f3e689a05efb32fdce6b21361810478ac3a99978499896772", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYBLOB="e1ffffff000000800000000006000000000000000100000000000000050000008408000066757365000000000000000000000000000000000000000000080000000000008c000000000000000400000000000000050000000000000005000000000000004000000000000000020000000000", @ANYRES32=r0, @ANYRESOCT, @ANYBLOB="0000000003010000000001000000000005000000ff00000066757365000000000400000000000000000000000000000007000000000000000080000000000000000000000200", @ANYRES32=0x0, @ANYBLOB="01800000afffffff0000000003000000000000000100"/31, @ANYRES16, @ANYRESOCT], 0x0, 0x0}) socket(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0/bus\x00', r2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0/bus\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x800000020005d90f, 0x20000000808007f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x2000, &(0x7f0000001340)="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", &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000002340)="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") lsetxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x5b4d, 0x6}]}, 0xc, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b", 0x40}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) 03:34:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10350, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200), 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x490702, 0x50) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000240)=0xeb) ftruncate(r4, 0x600004) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @broadcast}], 0x20) sendfile(r1, r4, 0x0, 0x80001d00c0d0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="adaf023080911c99e6f46d754e61d1975e46bba1bb1b6b9945a7825d1188b3c49dda6970d12f6e028a82d328566297985f9197b07a62da3cfae31672b4d41992f12731dd8df4e7065355868986512e7a0b56f95f04c3a4f44f73d612b27b444adf35d70ff251cc7e55646c1db04dab8624439190456540f05151364f570856d0dda25b02d9189a972e7fc5870169fde0869beb0927521e5a8e20b2f2b9412d85704a746bff5d388f2c8e9a337c3e789c26ac8c149bc25774b39131e19ed36e87d0df8b08937eff1841e2c650d5c632e96f2828", 0xd3}, {0x0}], 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, r0}}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) [ 189.530337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.567537] device bridge_slave_1 left promiscuous mode [ 189.597157] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.634273] device bridge_slave_0 left promiscuous mode 03:34:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "12476376be6aec6881889fd82b6b5ad1fd00d2c22d67e0377d6c3fa95582504e3c0db26f9c0fb1855933f9ffb6ecfd498595fc05c7b95d8341f633238d85811a184b95570b4500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) readahead(r0, 0x7, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000001900)={0xa, 0x0, 0x0, @private0}, &(0x7f0000001940)=0x1c) connect$inet6(r1, &(0x7f0000001980)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0x77}, 0x1c) write(r0, &(0x7f0000000240)="fc", 0xe10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 03:34:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x12, 0xbc7}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') write(r0, &(0x7f0000000100)="404fd41f479b724ea48bde285e78b448d00ed885358d20b13a90ac", 0x1b) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, 0x68, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xb, 0x1, 0x8, 0x2, 0x0, 0x0, 0x2f86086f52ea8805, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}, 0x420a0, 0x8, 0x6, 0x8, 0x40000000005, 0xffff, 0x4}, 0xffffffffffffffff, 0x12000000000003, r0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x1c, 0x1, 0xb0, 0x0, 0x7, 0x1080, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x405e, 0x80000001, 0x7, 0x5, 0x1, 0x0, 0x4}, 0x0, 0x7, r1, 0xb) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/22, 0x16}, {&(0x7f0000000380)=""/103, 0x67}], 0x2, 0x1, 0x81) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0x0, {0x0, 0xfffeffff}, {}, {}, {}, 0x1, 0x100, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x204000, 0x0) [ 189.655630] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.729337] device veth1_macvtap left promiscuous mode [ 189.743049] device veth0_macvtap left promiscuous mode [ 189.755989] device veth1_vlan left promiscuous mode 03:34:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x400101) clock_gettime(0x0, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 189.775619] device veth0_vlan left promiscuous mode 03:34:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x3, 0x0, 0x1, 0x7, 0x0, 0xd212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)) recvmsg(r0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000400)=0x14) sendmsg$kcm(r2, &(0x7f00000011c0)={&(0x7f0000000a00)=@ll={0x11, 0x10, r3, 0x1, 0x1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000a80)="28cf96f77633c50762cea4beba2cce2846924e8703cdbf1de7a721c084f62908f769767ce9db5de56d7234ba97a70636f5b5d5c99467de3aed113c3d0d83dea5b74cb4ca290caa5ce729c393095cd9e37549443cd5470dd200879782d4dbf719918e25eed156d89869bce8a97ddb2c5d5f64d065cfd5b02233a2773430568a8e8f4e94fed65e339d0966a11e3564fe9a670d489610fab4e6af20120aebbce010d90b43a005078ec8ac5cdcea2daf020b9768c4dba1bdf9edaa6bc873817e8d8cc46364fdf6d282be1d3aa081cafa0d9dd21a65029e313ce87934c3116f0ba791253e6717c4ca450d560ef16552c13f1eaa", 0xf1}, {&(0x7f0000000b80)="325b4a5f7c6df8b381f70435cec67a615c56ee3c9cca10aff15682ae66b8ef70b1b24457380f10fdc1abbed15c7456138f93a2b368d822240c1a54bec009a2acb92874fbb82bdc7ae0bfd1afde7e90477d6d6ce0aed98f4be859bc7ac266128d89cde9ae09e951bd76b6981c96f2efbfdbef961636976b3a49b1cc010f0e42a6b2a0ac16f511a08f788c7c28417201bc358d45728d3e603fc6076823ceb3821bc2205a5b7fe7a969725c3e554a3ced781639d9809373c7a57930736480c23c04b28a1d4375d6c0011d264853", 0xcc}, {&(0x7f0000000c80)="71d926d96d7ade786313fbbce2878aea52292393e43a2e218ad6655fc311a3821f023b5f4abfbf2a7024aa6755dc4d76e88b76761efd8f3d72de1265755e7d742032772660020bb4809916121d157eac3240e543643287f6b7f3f3fc31805deb8f5c905f6c85c012574b24103901c746a9836b6b5ed8d2f253bcab562dba95a48a9c91b29423cc9e5f21a197a645d1e2e1bd4bd93da330ccb2e6314ae54a585e89c14fd44b7daea80cea44dedfaee47af38d", 0xb2}, {&(0x7f0000000d40)="be5758f03173b9c36b868a2b821085198829cb37377fc371de173b962314c83383ca7b6ec3a5ac206f827dac286c7c4184437bb3c64c40b39e8e78c3bf230bda082af69c81714905f2a6b10d5b8a2287005e7f3ddd4983a8b7a40182468a480d0ff113a9ba9e8a4b311b88c1b15dc09c4adc4c56efd4ffc7d05a3a9319", 0x7d}, {&(0x7f0000000840)="6ad2c9162d04ba41601fee7bf0193e", 0xf}, {&(0x7f0000000dc0)="796a21e11efddd235815de2b65d0cbca7f35ff26a2d681797ca204c3a3609fd208c1b20191cf4be65f8ac09878d8a148d18262f2b5357868de0b73c978c16cc9384514fcca00de1662d6e6e6f02f021c801f5626d7666cbf333f37ab887507b3e0bd0869e0b09e39c90f3c05a60d5b8dab69b7a8153a5304f809862f4e7556e07c640a853179cd0d334454f70b3d4564a4abf7092fa2f06f5fb80390f5760c131564c77f206f8682100779111b852bd600f1695e68d6a58e4e54b3563a42727465404d4d735913354d63ae07a11898a0edf8ca5972c51ab960", 0xd9}, {&(0x7f0000000ec0)="fcd54b6f31dab023c158feb4374be10bb84084f445bfb22d2a4a03bed250ccf337b58332774347a0693b049d24a0060e5db4f93adb97916a34f2999095323bb799dfaf442e9230bb0929616bcca5c698a7dd8ec05ddf2612c4a272ce0562c620e33897ccb9f52cca479183ee516981e9e77550a93c16587a71297d5336944e0c46f23ab69d19356943ede518", 0x8c}, {&(0x7f00000008c0)="7b10bafdfd6bd4b1049b610d8ac8259f9b712ccd6de4f68dc8e217019aad7c75f18e2648", 0x24}, {&(0x7f0000002640)="1060b2ec0f7197cfd5068c2e09e3c4c64d8faf7473d3501c03dccd98a7d9c5fc9612656ac8e50bd1574e5d9834d3e2eb36473d16bb1f81dcefc0d3f899ca6496b30611dedf9e61cf733321294264d725788ecb50dd554f844bd9bf80a0c6def4805d4331db7c605fb85d4d3d8400a70b0bf3e1c8d97c819273d8ce40df79cef9b490a65ce1b6ab7f2b28955d127978b8e11412ec969b13dcbd84c4a8d1c3ede830ba063a44e92c7d038735f2b9db164cb325d995fdac611f19e8304d0a61e3e6f9e70ca8b1716a4183c00c624fca145ef776774f4dd66915c0b3dd12bdb9eb9c40d740c46661bbf736c8dbaf8d05be1dd642d3e7476d1489be187413749ef046e943fd5b7fdfa52145eeb3faf0808e4834db61910271487db5c6358e4b8a021aec24f51c34a71287c78b52d44c8797cd6676c203a391f447d6fd5bb825df3d99934c81911bb329080c3d362ad8162e6e1ce580deeb12e3b5c77f71668ee710cf2fa730bcc03c0e52144150cb94b62aa574a1cdcab3eb84d971d4e3791385f1116a74c9865627d034e8ad1a40b444ba1b4727eaba912e195987cc412efd0071431253da2ca5f6d32368ba5a0f18029d9e0bf21305ee7c350d88bcc7b9e6ff9ac97ade70dd53d0fd2e13519db37f82a42a8763231045d612704fe074069c2b62a5c82c6811e0e208a4cc59928c56eb4c1c574901a1303207818fdda56a6feae4e52f9ae546b54ccfdba9a1500cdf2e931d1131d58149d049270a2c6304a42d96e7c2a604dee53906968afbb96f45e8a338843011da34271a3602d8464fd2b75c48d202d8d08d6cb794e3482928260ad6cb617563832cc92f9ffa9a647e730c4e3ececfd1905083e1b8bb53ad7a4952ae5d5ede1ca48f1058122fe1daf7a559b3c1b7d90b95afbfbcdb28ce6c174cf6702858a88b85a6d804c0f5bca6b40a18db6d225805c958f2fe8d8ca8f68392d526e9d1dea4b782f47a1ffd283afad6f6f71efb4e23ee824edbed6bd6f94cb98e0aa5bc5ba64959d5637006e1917d2d4e7b59ba2dbf05c7f0563d99e43d877f15e343bada19ffadf4bfc5299102635044d37cd75e83458b5cb00a08c4d05f458637980a0930e2f2176ce8c3d9ef5b6dc2158d051dd987f2b412cce7178fb3ceb98b8e5e3af552b54e4ec74a670e76293184e310c4f4783bf01e51fede87d35591d5328aa6e91f3da2f575ad575c9ec71651c00e5fd0e362d1ea748dad9555fe025482192f60d3019901967ff1e2f9054c6d9a8253fa514ba297209e82b6267f3c2719377addaf26a30793d9838692f78a8f0374da39a638d0e010fe2be67fca3986f752a337f1db3ba7c60cfd0e856ba3a45591019a64f390478e604df4ceb0019c6bbfc918d7da07284cc14e4f0dd1ab9f751a86e2fd712a0a4c1e202146c2e76ac380a5e75033e049dd0adb133b88f058f6979407bef58017277f83a11a66eee2de6fea6471c1c06a39c6d07eb65fdf4fb1767ae684b2ef457f39618d6fdd12ec9df1282e1f5d042561ac5c1d2bde305e53bbc74cd634bdf21a20ddf46461754ddb2c116624ab4271ae2fa449f7bd3a7605cd70ec9f6c0c7d9f17fe633bcc5a3362f1e3e01ab4acf8f5a1f1b1398295e917281e0e450d08308c92386128e1a885f2cb942d2f7866d99af8e4d189dedb85f91c0f4b6a1bde38eadc02acac9ccd55f179d85d6570686fdaab62aa5a8b187755c724338775bdf4631aba7858d719000234aea62a754ca277703a44992863c25445cb5ec79797e3501a2e669c0341d3f81da50b89d675eaff08c5d42c5e9d558d1b866e4043326ed686005fa510aeda29d43b4b89b3709f154fba7d77115d0cde2d92d9e7c09daed50fc01c37456a850b0c1dc43f5915604b61cbdebabe596ba7cab02df510b442bf46eae49d41c274182ed4c6facaf4831cac224044a835f2253aaf57f1815b4d7a72ff048e7df5d2810efd52dfb7d8f541790759d1fee2e83880cb6bd3cec678e00d30a480f20d2448521e70c3935bcf7af3a0ae8a59658b95b7bf0d691f97b7d87980b7271ab30e0f9f062f890d1154e64138a173c3ee8d64514abbc0375bddfd8740b7a95ce09b918427f8352176537355fdb37da545b483562e00f1cc0d6d40f92660c4d54f7dface227a856b9e2bbcd4a1c05d26934448d3564c445ab686e82bef449e65e595a73053784a7cebf87bd39585ca49b5046c2b6fa03f1afbffff6243892e78aec9cca7466ab4eee9e970245ecdede3e4dfa092ef1b356a64617f6c8311a0a2281cec4cb20161d65a924c9a59256c8d99b80bad3593bc7ae21b039f4d3da7328b13610f9e2119b2ec94134af0b5636ecca649fcf48205cffd582fa2067636e3ea7fd961aeebc9d7f428243c2b5c83b15161df0f9ff5a5818676f057e7051000a741b8a71de4b8ac9145e67dc278756191b8db7f8ca69b968bb06be4a5746ecef6517f4831646f6c2f507eee39793a3f46f8c3b0936d053d5102e6acb62595252a387f18835e7957a6a76624caaf3fa05a49990a1a8d9663a48907bf804e5d2a7c84be2030bcbcadc991314bd64acfb7dd3a5ccc64dbed07714e13364cee5de44ab8381bd199168cbc726f3aa6ddb2913b020f97050e014bd13a049e8afad02eb7ddfc459e78f1aa54636a4440af703ef7b53873bbf344944430184cf9ff361b68c38d47f9bf472c1af76bbe1dc44f053f6941f4e985e1b760c2a4d36728facdf4d8b367c134dc1a2f48b9fb81c134904f924a8a8ea4fc7d19b36f0e20c89d45256a8fb4d699bf9905a22212982cae45f3cc7b68fe0e6614f90bb7e68151f56a3413c7d9d26b5d748bcc29723d767250b62fd14bb3043336e4105daf93b96c47638f4be2215701610dcbf6875a417efab1c0ef3f25ed7d100f7e20e6dcf1caf2ae6ae99f39a39ba7b78acb4060f3114cb8e0d508dcf1f3178ac71971037fa6b0526fbf84c499fc645be5a410e9c993a398cd0e661bc36623f9fd6b969b6bb3010f35d132118b7a9f768e0ea65fe721637300b05392e3d2a7303d8f5a89df1455d49fe68beb05702f8cc004aed2c448ec1fd5effde838d9422b1a59af474b3dfdce0b10885e9d74caa0d0e602a1540cdfad946aa282f69e407cafb43d0c22635dac3cdefd8bf07a560f664ec8348d5537fe3017c5489214a2b5084270503f5f395954dc1a8918c052a90d56a89ce5c0c2117d10bb5bd73a5acdbb6f30e9745a5dd0909080367cdc285e094d880c166abea9439eead8c6d888d8fd22de8c6a42253c6a670c24de990f55f6fbe35e52535cab89ea7545d53a2658236e70b4cfc1079d3828076d4b5d236809b652eb3dbfeda9161f52f2cad74d6741915b357eefbedb18e692c5941b0ccb5f223646da0b0d4ba83febbfa7ef1e287e4d8ef4bd129de83220e10f4f909c39628965a45996f18f316b4a66d80ce17ea0f6509c2fa892a457f0c097fec595b59b54008cf9dd79ffdea2169660e94504a56f71fd7183c3bda9da091b73a1f3a4e7f4f5ec7d605b12e4af9af0d084bf8728b347c86aa8befb8c7710848fbf2e9921c65f34a0449ea29a49c5a06bcf21144de1bdd197b3b49ac4e5d2f037f26aa387b6f1f11e04a9ef1a1b1f2432faf6dbcd186d51a95c8f2838f874849760de2afb10bb0a3aaf35f2b8d2661b8bf2921b0ddc7c3454bd87707362bce0a349c6f38296ace6271f78376f83dc0ba1814233c6b8490c5784227cf4f940a9f32be5185dc8ec9db379a17eca570b7f43a52a8bec46ff2810ccb9783448788f5b4fa6a9f3bfae810509cb7ebe3afdd203671a6452d38ce54b09e8604eb52fe4623d67c622b0e01a30d34160b3be0b84fe21be932131ef6b40fbecaed010b3a1100060d4134bcf591ed5f7c36dfd6decee1bd23133417dd401d235faf96f9a9f60ff117f8bd7850c1156c793ea895f495dd2ea49f3d10eab729d13a9b322a863143670f2fb508212dd766049056767c88e776f1958c4c313557bb1e6ce17a60f9f890a5c29964dfba6e15bc03ffe4007983a16e66d6b61fa6973098aced25b7edcdd9ca071b67862f416ce05812ebe941bfd178163b27f204184ef09c7efba58e8c9e04c804fc46076152d661bdfd107827b03e23b3c5557dfd9b50be5d77cea1952fa2086cfa5517b6d784363a98d4ec981a8ca1864747d430da703a6c5a8482f26d0241aa5bec9a439b2fe80a1a8f9bbafa4a9587ee55f0aeeae59464683a09f0aed1eb55877c9764d4695eebcd05b902f29df22a13f8c6bbcbe29e44e0cbc7c8b5534ba99e5d66af261666543d673ac427eb176dc74b5b4a4fb1e83ab215e0ef387869df45e0888eb9df14bc9b9084d5a3b15616d4df396a0340a240e82db69821c560e4db04074b08e9595680876945e10330f715fb7a365dce8385083d0c6c7d438adcca0013f0816a3d39472c74dfdf2ea812f870f15a9b193ea531ff58685a19e3854a39d25ea730a24e714ec53dea4ae64eea06ebd063e665e9063696860a6fff3f6478f0715cb6ede4cf207dcac6d08fd0303f90f03deeba5208a30978f742a60c44b9b9dbb44168683d149ca715a96dd63b1164ec7b5a7f8c14b9b25a0c80272441b99d8ac6d79b052c6c645c995d964b480889630c67add674b2bab37d81d9ed0234495373a7c64e121102497efa707467e31e05353b01c952738b11409a16156f7a488f504aedd8f2f1f80cd87a9b78c609e03759a6e01ff6bc908ad2e4e6130c66cc98d64a20792fb70f73bb34f988b22b112a9aa870530076976a5de9c0a957d700e6bf8c672989ae1a2b110c709bc78129f53b1c9c67bf787fdbdefee3a0341648675f3b6fa521cae6df59ff962fb67f919d6d14121cbf7b3755d3ace44b1ea474f18c77e659f97fca37f47146a54f1b003109f9a403acacee4794cdebe7565f810dd085f1a63b4a52eae11d8dcdfe58c1f8dc40c0641dbb912abbedbe6a2c3282c7c2dd186c9c9cd172983033ec79bfb728eb853502c3cdf1840ea1ca80906fcf60e7329246bb515ac5301f081124e67513d3ae1410c2a5037f4bc094cc610236a9252d451c48fe3e855bd611f47b50193374e4bf46030ce2a6deb3c012f56d7ec4a0b882ad25bfcf8328c51f0a1bd322887b748f1144f78fb4c706ee87e618da4740f10cadba4b3abf45654797e4a3214098a7c7193f6a9d52a37aebc67c400fe3c44fd937f8444e138d3515b88f7d705ba7f18c57d2e8530894cad47133cdca9a76c66a92a428b1286904a3fa4698dac2b00ffcee86f5ec377b7f5e00a5631b91ab3732eb30118ccd763cd0e46857aa1c171f3b339593b2acf4d492c807d0a779397e9f31b2d2e98b75922ca8610812e6ae38c61e932322ebe2876fa8557a3103efc969f4333198b8649e81fac031500d4fa1949ae9b4da5217e61b5ccaeeb229653c1641256f5c2928b996cfedc5eea203a4a969c5fb483b05830a63be08dae00b0ff9dba267598bf4650f082b8ec07b2c4e8ef76fd0633d14f2b2114e6526963031b2a12247310ebf477b567af41e1f8242ba5f21455c7b495b8aa7023d22819b8670ba1b276765cd4ef3b1c06c87698aa46fdff498df21086358221f4c0656a5c87aac1ee26c1e4d9e4396ac44e85532f7297b193b831f0229adfbd1477f8a5f2739769c9120fd43fc0b1591df5846ae37aee263afed6bcc59dd04faa0bf094786b45cfe7c631cac9af44947997e148d4b9b4ebcea38cd3869ed4b4ce6099f5e8482bf9e5d5b176d292cbec365bb3b0d93dd069121892d765075d84a413f30834157cfe", 0x1000}, {&(0x7f0000000f80)="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", 0xfc}], 0xa, &(0x7f0000001140)=[{0x60, 0x118, 0x650, "d6397f9a490026dbbfa5cf6010d09675306f6421f9a338f84cb25572bea452aa46919936077eaf1c4fe5479219fcf34460f325c5ff6afb9c5d0c7f84f6942698eff231cbd897779dec5c9ecee466a8"}], 0x60}, 0x20044044) recvmsg$kcm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)=""/78, 0x4e}, {0x0}, {0x0}, {&(0x7f00000007c0)=""/22, 0x16}], 0x4, &(0x7f0000000900)=""/225, 0xe1}, 0x40002061) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000001200)="2ab28957d87efba5d76a114b165f2f130eab838bbc92bd804b38dd5fbf6c49d567a9072811dcd962e8c009ec63912df44340ef0c3cfd174339ea2c05b90589fb1136bd182e3ed0b4dc10657642005d2dbedf8f431a888c1a23f756ffd79a17fd2962b07b87cff5766dc0463077afa7d14cb6fd8257b53a207e0d8d20faae667d8d281e0cba17a25a59e1122d2bd1589bb69376c2f8eff0da4dd041b8", &(0x7f00000012c0)=""/107, 0x4}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0x3a, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="0000390000000000000000000000608b080000000000850000000000000009d3e3f8d2d8a4f1fbc71956155861250dc41d77c707798a48e4db04bab6e65bc8672bdfdf768445559cee6ba3f784925bf2836061ccb573bd51a78de1d4702a4116ec183327e4770c341d5a4ac3da20d30d9d01985a79ef720c9855f5e53eb25506dfddac2f214294521dcf1c766f73ea1c0c1f658ec580e8b1248c4ee2f898c1801c631494d797db681890d3022aa8e5ac01c15ec09d38e25ce22e8039564ef4d52de6"], &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x2, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x4}, 0x10, 0x32e4, r4}, 0x78) 03:34:16 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x180) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) dup2(r2, r1) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$unix(r4, &(0x7f00000002c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000180)="6ea18644a24463e7406c2d791d1e641c975cdd34935b30bf5b5a3c151f65591524d5f9df6fd383114ab0fe732de8371622104e5f3db2794816640044a2cda2f9b9ab5ae02306a6b1fa90da9a7f11f67ed26aa47ca9b9cbe91294bb0123bb7c70e5a9a4a1ee2f41f2ebe80366ae321ac295230fea3d123ec003e9c258a212252ba56c1c0cee5b0568a21d5e472f869b2dfe8eea84f250d6dd0f9d37af45a42e52f0d896ead185b96a2faf52", 0xab}], 0x1, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x20, 0x20000010}, 0x4005) [ 190.115556] device hsr_slave_1 left promiscuous mode [ 190.141407] device hsr_slave_0 left promiscuous mode [ 190.180734] team0 (unregistering): Port device team_slave_1 removed [ 190.215934] team0 (unregistering): Port device team_slave_0 removed [ 190.251202] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 190.303785] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 190.392487] bond0 (unregistering): Released all slaves [ 193.137036] IPVS: ftp: loaded support on port[0] = 21 [ 193.306723] chnl_net:caif_netlink_parms(): no params data found [ 193.419346] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.430995] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.440189] device bridge_slave_0 entered promiscuous mode [ 193.457857] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.473018] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.480371] device bridge_slave_1 entered promiscuous mode [ 193.507825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.521965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.552618] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.567460] team0: Port device team_slave_0 added [ 193.573057] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.585428] team0: Port device team_slave_1 added [ 193.612966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.621755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.650765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.662726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.673979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.703888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.718622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.728279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.765801] device hsr_slave_0 entered promiscuous mode [ 193.771755] device hsr_slave_1 entered promiscuous mode [ 193.782861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.790572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.920700] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.927233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.933942] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.940299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.996254] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 194.002343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.012878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.021304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.031784] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.038613] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.049417] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.055923] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.066065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.073951] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.080271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.101339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.111264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.121408] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.131832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.139516] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.145878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.153886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.161382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.169363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.177013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.185221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.193405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.202696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.210601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.217614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.228973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.263844] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 194.289337] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.298755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.306717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.315664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.339539] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.346979] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.354997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.363930] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.370462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.378457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.386845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.396093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.403643] device veth0_vlan entered promiscuous mode [ 194.412071] device veth1_vlan entered promiscuous mode [ 194.418895] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.427557] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.439375] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.448074] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.455364] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.462417] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.470327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.478177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.488060] device veth0_macvtap entered promiscuous mode [ 194.494392] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.502024] device veth1_macvtap entered promiscuous mode [ 194.508344] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 194.516440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.526027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.535351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.545424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.555098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.565242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.574820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.585359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.594710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.604561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.614021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.623768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.635072] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 194.641968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.648763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.656172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.663126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.670867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.680366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.690214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.699348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.709121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.718524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.728307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.737560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.747817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.757067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.766965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.777342] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.784259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.791257] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.799249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.163493] Bluetooth: hci3 command 0x0409 tx timeout 03:34:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:22 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xb}}}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000001580)=ANY=[@ANYRES64=r8, @ANYBLOB="0e23710823fe1634b123d9eec55630dfa3891828b26679229b5393beed349464aa8bf3ba77246d63ac03ed24c3d5aa47863ce0a7b5c7573a6bb38ead6edaade67b0ddeb34d049c1144578d6bfa1ac8dc2b86027067bfb3bc86c4fa9ad44eaac00e6872c3eaa6f0fd92468eb723926b07a42457ebabec7c5170baec909bffe27687d7c3e29855346c2028918b3ced0e2f4629bffdfb0f8ec3904fbfeefe12164fce0ef7d3e2163afae7b4119460ccf25ca7f03b455cfdd6eaa5b6591687efa5cb9b10f3e41c47772e50c4b323a6bdac67ff8c422efd6f2de47b253b970fd754ae286396f42b1019823173f3fed5aeb03f055345d849800df581d1d7c43c9ab9f7bab15e37f84725712db265fdebbb409b65e28b36dfddfd83015d944c10fbc8f667e383a7cba7e586acea9f65ea51704e58efc5630eeeb3eabaacd2db30e92ad97bb9ca18f64190812887e365f1a2fed7779e18c4d5d99ebc1ee29e152a4659893c16bf85889306ff3981f960fb6db5cc27f10018fc8e520d013325457ef66bfc27309b8d5bd91cb290cb5c53f7dda58dc4297430996a32396c0d2a175d999ca9878887b0ace771f74aa9b7d1b6c71e3a366eb7f782b9a4dacaa6f9391ef3a578293c14286119c772397801c072e74d3a353126253946bc4779c025dafdc8f784f0a09f2147b57b22d1a60ef72972d0a8d6d32180d649748659efc233bcb0f7a1b3abc95e3bd128ccaa728aaeb1f703680226d66cff578b406535629331c0501bb415cd8f7b4b8fd163c3180db25d5c64bb7978b485284b9d5635fa44b7558a00601cd4c7ebbdbc3b012110905127bb0ba35aab1db9b5caf85ae400c4298c3ec1b31916c66ea16c8203114b6b49a7af174965ddb7fa7a9c3f3b249ebd9200bd860d86d23d3c22f41ca04ec3c366ed59cf82ceb36b6dfde4909b60d5f8f4b22e8b28"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r8}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000002c0)={0x0, r8, "d99a2d30b46d29ff49003292da521066816ce2b85f51f2daeea2e601023b9816ac7b4d7fe0e70aa9eac9540237a4140038eb64ab22b829fde9902bdaa74f6cee10f37592aa25510f182f4aaef295924459517b12364ebcfa48b4a5cfddce4c2f398af591cbe4647f1cc086ac09837b2de0da46b6b7ddf6bcc897749af298d3882a13c026e619bfea542564fb94e1aae72401e495c3ff0d20604be3231cc7f0cf61f74f82d8b2f0bbab90371706e8264ac5321e319bde8f88655b865a9f2559cd9518fc18e892d7999d2f5d8685ca58774b631f0954723334d18389208d303dbca6cb78feea0aa5d76de417b3d8891c480fda8c54623bbad40b58ee3f53af5bd1", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000000300)={r8, 0x9}) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:34:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f00000004c0)=@sr0='/dev/sr0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='btrfs\x00', 0x0, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r4) syz_mount_image$afs(&(0x7f0000000180)='afs\x00', &(0x7f0000000240)='./file0\x00', 0x1000, 0x5, &(0x7f0000000680)=[{&(0x7f00000003c0)="2873218e32dca42660f95657d9f33564fcb172be9aed74c67177bad5155540d32eb9bd55a0e3ed63959c9ee182add9d104acdb69e302da755a501d6a9a48a14e07cedf578537b47d804b80ebb62d5515a0e2c2e21115b8b25f8f1f318b715513534ad00fc53234", 0x67, 0x9}, {&(0x7f00000005c0)="f704ee893123009cb9ad3726a12096af629f4a723e94bc7ae1b30f2708591fdb07cd12a4aa3bf0c67170046dca70dab06eabed2a889abf1ba3ea1af898ba8f064c0bee336f3b98dcbc20154c50ea65e3dd98c15a6459a88c83012db7a6784a3190e763e57dda4c61c325806278cf87f1c59999e6e88e288e0d355348f349d288e9f7675f7e697797289b5683a3658de472974e0ee5c9ee970a40cb2701", 0x9d, 0x100000001}, {&(0x7f0000000780)="cbf730844cddbde3733556e6428746deb7f4163b9101c724f8124da8d0f801d055fc7e57fb3d743a516a52f5c46f199c5bc40f5869adb516a59180b50dc729d53dfa234360d2a134bcf132ec0c1b25c30c66dd10a2a3f7f9ef9c445fa81f4c492ddf8f9d25f80b468788d7d99be4ebcc21f2d4677de06f44d7de1377541e1412d47ccb12607288639c35cc206c76f03330dc369c918538988049e6fb4f37d7dea5c67308d31d4a7ebdf6793a76231e816c793f98da570dee00af2f3eb962", 0xbe, 0xffffffff}, {&(0x7f0000000340)="675a5eb44039e2", 0x7, 0x3}, {&(0x7f0000000440)="076b72e5e092d2b06e3ccc138c6e930545aeeeefa200ff07f4d15e1e193f35c01f33513354b2a216d072c29923111f25dabdb2b8cf79c32271c83a561779620ae6c804c92efe29699bcd7c86158035a58415bf9f3c3e600b262cb493c30c4b721a1a85ccb33a96", 0x67}], 0x155000, &(0x7f0000000840)={[{@autocell='autocell'}, {@dyn='dyn'}, {@autocell='autocell'}, {@flock_openafs='flock=openafs'}, {@flock_openafs='flock=openafs'}, {@source={'source', 0x3d, '('}}, {@flock_openafs='flock=openafs'}, {@flock_write='flock=write'}, {@autocell='autocell'}, {@autocell='autocell'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_gt={'uid>', r4}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000005534b2c200", @ANYRES16, @ANYBLOB="010e2bb57000fddbdf250f00000008000b008100000008003900ffff000008003400fcf7ffff05002f000100000008003a000400000008002b00030000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) syz_emit_ethernet(0x6e, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffffffffffffffffbf86dd60d62e4d00383a00fe880022c70000000000000000000001ff020000000000000000000011000001020090780000ff415d39180e6d659468a265d16c37e8006424004000003a00ff02000000000016000000000000000100000000000000000000000000000001050c68deb1caadea"], 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:34:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0xd9f, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r2, 0x0) ioctl(r1, 0x40084149, &(0x7f0000000040)) 03:34:22 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @local}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r6}) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@delqdisc={0x70, 0x25, 0x18, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x3, 0xf}, {0x0, 0xe}, {0xfff2, 0xffe0}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_RATE={0x6, 0x5, {0x20, 0x7}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x46}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xff, 0x23, 0x100, 0x80, 0x2, 0x6, 0x10001, 0x3}}, {0xa, 0x2, [0x8, 0x1, 0x100]}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x24004010}, 0x1) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000240)={'veth0\x00', 0xffff, 0x3}) move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040), 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x4040, 0x0) mlock(&(0x7f00001e6000/0x3000)=nil, 0x3000) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000000080)) 03:34:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:22 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000001500)="0cf827822d280a9340893a27d6f37f19f20ebdd3da684f0c148f293f17e26082ed9202d95b8bcc4a50c826731d958b761efdbe5471c064182db05b0cee0da423c2de8c0cf25eadd33612d730f651d3e65938154f68b3404d29a38b495e7b5291a526a4686aaa55e7adaf6b8e0877d6dff730b0af5d69552ce383c6c4b3f3752d4cd376a505c278acfd4c75e62592208f8d6aa2a9ccfff758b0a6dd02b5a84f9742f74c3bcf95488481bb9ff45296be6a2a62eddc008ab10c5b7e449ff458c3e896e5b47475cc2700e39b7954c890d3c541e64d955ce926924a6a4c570675060cd89f630793b462635fa0", 0xea, 0x240000c0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x157, 0x20008005, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e9c8957167f30a0078eaf53a93be8885fa304ffa3b5ac72b36d47cd8ef44523b83a856f2913e6e2da58225ab0ef14f7f34faa73d2616356f", 0x38}, {&(0x7f0000000240)="f92168c69b88e958c5", 0x9}, {&(0x7f0000000280)="61e7688d29180637f4d9a900f830", 0xe}], 0x3}, 0x8080) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000500)="d37fd993b9f0fa94497947226b4902b7c05b235b00cce90ea637401e016f12955767f373a6e6b4026fd45b56e1c15bd0d115d35c989c3fd1e14224d276d8cffeaca40bdec40056f4ffc185c23e2f306f06043484eb965e00646506f74622f1db9161cf781e411f0460045bbf2cb629e5da622892a71e34a3856c3f6195b2f44c516d0da9b1584ec218a539cac7ac67a54ac5aa9b6c01ad69ec733afe583d60f121c9c4159b562176a20b94c4191aca4e58da79a07b4f3977e31d643a7a2843013b9848bd0fbe951ea7a1848fd96732f1003b7028934eb04fd265e2a44b89c99b16c305eb62613c8c488d3ba4c1f1fdad6969fb219eacacfa78407f91cf32a5b65f8e848726c3cd86e95b56ed552c9624dffeacf88af5b76d73e9cd34b872fc8da1c0d33ade03628dd013ddbf3ed0796e1c5fd184a40c4699193d379ae8c2c6ecbc3f0bae1c248911b93fabe9cd7863544728bd14fb815084646fd1561c7abef482e21f26d0980017334ee80f8369608e249c3766ad17461ce06a5a0a16331b952011213c092ca367bf3264d302a93efa5fe18ca23881f6a4ea2e425bde35e5bccc4eb83cdf2a723946026f36661d643c00d6e9bf3acd7c1ecd88e71d7652867981785004b00784cb7569f415c8ce2ae14e75c19e27f964291586596f569f8013e3dc1e8f6ad05eb739bebe6a699d872cb873dd89d9aacb1ef16eaab57090e6055ba7eb121e291968e3de48a7f7e2bb0faa0324ff7788d45a9b0431cb1e7615967ead1a118792661a269a42656c665c65245a07f992ed6fa732d6ba620d32f56699e480919023acad6592790afc18d53e614442ed328744d2cdd8b28ce6480936d421bb7704f51599fdac923c9f1e327f4fa63e1ff3b9a6a74f746de97f95ffb7f5180fde4d6219b6f03bc13bcc7104edabf46eb9d948fe85a9e305dbacd2a7ea9f6bc050a28f76f5666ff0818b0fa5ecc100d2a3d33e2bd69e4dfab65857f8f69ed04f08015ad1dc22284713d39f3761dba90bf823e5ab0a37b5ca8ac8bc1a7b4f5b1e73f675bc7ccf4f51201bbd44cbd98d778b91183a4a2a73bc17a7ca8ea8f57c8979e0fa206e298533c4d03bdf3fe0d548676157a1fd854718c2d03ae3f6a7f3c034bd0ca67cfb1f940a33506816d1eed6ad5f37e1387f083f8eee360173292a466a5ace7ab8346d7a7b530be05fd094061f3d3d1e25ede423483ca2ce34cce5cc68b1ff0d2e2e24c608b97d6ce9348019466cbc638982cbe14aae9cacd34023e01c23554777ba2d33abbaf8041c16c79db4ea93fb33f328d5aafe935ec02cb7a28ade625ab7c455ccd2540f26ee135c7fbbd1f214db6437c50dfb4a0428cee027a33bd3555e25875d7e20b9e61d92d637fd204876b1477c335e46ee345872fde51424c64c6a3d9c89cd3306b77a5cdbfd57f4ec1aa6ab11aa3056017a111991ca57b60351814d9aa922340c078e7fdf3cc4465c18eef611a2a91656b460b730daf96ee62316677a5de191fa1c316b6891e72d2235bc02558feaaab3644bf3f07e407ebdef1bf63e73a92b7562bae607b31f1525ed6b27df23eb0b3a103b07bba7244957a50103368c1b2bf7b17937f1e443f08559a9335ff0e57ecf13eb964f92a0d9d2d68923c5304db10a01d12d471d720a93fc794d748f40ddaf5f9d0197582dd8964161c66c33d1c2d3d1bf046ea4d4122235289076e1b31a5d46fb0fcfd383b1e68c1188f673652b2dc954ce0cff1a5ce27ba5d29370dd131f70db36a2b4845f3afe67ed08b800cf4adcdf4ce1b6bf5d224bf64e4278359fdaf056e51d2ba0e76be280169c92363ffcee3b12ec359d95e1daf0ce4851027a2d03a55fcee73e1f18383a163e2475484eb79009c328fdde19f15acc3105259eab766b8d8adb875dea9f040b5375aba7ef7e3dd86a7b0f59b9081a8eb3551a73b91e573770809319369416f05aa3f326ea79f0114f23097cea542b491bf95d550fed586df825a24f970155c8c76a2335e6e5e5da6cfdf1d8ba0b569163531f83b27e2bfb74b27741844b31e7c7f0e34bbd0f2f3207b6966bf6bc2e45eab5707491089ea5d0d655d41f51634c577e9b3186467b7c29164040146f0fdd69412201d7010978ae29236fa45936d2063e2ad5183b87a2d3579f185a6df190c3b2b6932e0a0896ef6c9521b8da104b1b15cc45c6c903b264d8fc93fb4746b8dca98e804424bc1b398f7071eb40ff772cc671bb604b967b96cb078695c97fb74a9c6b647da62a8defd84dc32b842ef755ff382b5625d2478ae1d07477914a16b683ccac210197cea3c23112aa3a55b538d689277a489d377335c6ef32248a289304ba4ada4b3121eb4892ef9f01bba5a6fd8a58724059c1fee053c5855304aa57b214d79931d9d558ad7bafc8d50294040c7e95e66c6532ae93c79d2ef073100bb2fc1e5cf916ebd92bffed10f7bf65d205e068250a3f8f8a14c7da2dc884c23d3cfd6b4572ddca0ecaef13179d93d40eb7f22d03a82f51952134b66c1ea6aa61471cda35b53d1efb012f3559bb345ec395748a64ed0f773bc47eb856e06b862dcf2f2a8cc1d8d386e889e31f0dcf3d2c41d5bc4a98f2c91b54ec53ed901392e809da912c3c81382f1b2a4185fdb7886f4a6cb6405df30b44ae35700f21d3716f8b9f131cac0bef722bc93c56f8a8e7a9ecc3c89a5c138403415813ed9b099e063a51b62a1fa76b1eb254de286c3bc84c084d08016b54f54ae827ace1f9cdedaacc9b35cedecee39c863d3d648a5f572002590455d70a4351670635b7e264b6e91f8038b33ea4d5b342adfd3145e1ceb4fed8e6984d0b650ee2a7ea423b40db5e2f5bef567d7737b42c645edc83914c2d6171e3512a4c4ac8ffa2aa1e6e2ff6282e3ba5ab2ea4a3040c63b9029d066d9b4592dae964e744d5916c25f288011e13330905920293e04e90989d09ba2dc205c901b670073d02e9c6299d532eea397e4f43acbd5310a1f33ec491ac236319d112dff2ccb3de548fce3385af778d7a3a26dd9ac149f4e277d9d0ed4a1f6dee863cd165dc205f6fc86fbec4839db18490386c07ec57784d1374b24453ec13356477f6b201c19b3e362538eaa8a8248565b86dcaae2cf844cd97ac52300ff123ede3f8f15ba12559c46dfbb5ceafa116dbecaf7b05eda5ad06837ab16f0d979d8c7347fa815175170b7a32df22bc6d74d26e49b332c96ef7aea0d246ebfee1e6d8e987cd30af3e761807f2eab2e02de8fe42380b152a00a4f844af6b7f20023403a7c3211210615337ccaa92a975ae11209763efd40050c170d57e7c1cb1edd323f39b2e10d1911df5156bc6668e7d6afe033447284ed24cccd8d9403be603f8f0717c4655eda5a5c327f530af53cec460eeed14a80ad2d956bf048d40e3d5500fafb04188d1c12fa7f59127ceb6a69bbeb5665d27b5f3e5585253ded153dadec665f4b69fdf2193a200c7a0d5667ffb3f3f0822ee83f9cb596167bee85f3093cfd16ead28a2383cf30207bb74038060af8cf6149e669198848ea951ae76964b029fb44ad81971a9ef5f96674d78ab9dd8de2a721a28bc93ca60595a4c5d85ba7d20764b1e87bfb8e0d54cb340b9eb8bb3741e56acfe92dbfc5544577511384eeb58468ee31f6e510cfe79664de4d6ec5483e0775fb6e61495e4c9dcd88a436210f97efb3ce0665ea318bfc0b85d8c4c037ee3f2ab8709454a59744749f8dbaacb70e7857174989a4b6f82f7af6adc2b272b162875fa90aab226e0f7ceb5c0690af3c9d679904ea86ac2e4f6154202e98418b542441bb20fbf3f939be1fb78ac64bf6cd76465b7dcac82f0a60cbc8c592d0912b20ab08014d2669174c33880510e1e32d5d6cdd889998de6163575da6bbaad6c2ff71c85af16c3f052dbe2f2079c80f2d335fed6590843522def5ffb26836fa7a1a25067851ea2a3e95460ae1015ce902c33b667f3b9024a010270e2ea72eaea247716cb8c508c287dc332ddd96fab667af7d1575748f80b13061627143a9bd34c7c88cd74d587b0e874e58163609b7d61c8d4cdf18ec7c3ec9846fe16d059acb0c5aad714ff755faabe994464358b4c13a1eafd214c3c43262876e0d9ec047cfcb0721990defbda0218b19fdfd3ea4d2839d64dc7765db88a6d7dc7e1006de39dd7c951be7de93f01a7031625dd2047c513d539a7252b05fa295e6576af9906942536b183b585c32b8c10b57ccaaa50689fb056433cc79640c791fde140fb32dadfa9a72e489e1a26fa0bc6e91a6aeff400b84b2ca5a7eabe08817db0bc03dd1a8828e32fac5b212480c93dc28c77264680c3e40985e6427850d45ced4f1df17faf2d81c05420c133613304b2bbe19813c7af53be8f57489c8143928c6565bf04e0886adbe5f249b98a9d622ab3efe5ac66ee32bdd36beefe611f8259418a0e988a85689851e7210f491d007c3647a4cb378463b7ea4c299f64aa24f7d854e2f81234c6fa779193b93860c4cc3233925f1c1ec4268f576128e6ee9ef363b362acde1febe2ac40399114b0dfd7da7e681f7e3d28f5d63da9f85e34501aa4c012f34c1d1a840199734ef2040931e7961f7809bed0fdf2387d7296693cdca8e0d2c662305a096a1dbe65f688fb07d509d2ac6a2e5112f12d953069fcf44b02cfac3310b2c80b6b3942ccba812de27028da417f3f0590b19c012ee00c226bcb9e2a31f701d8b670175a06b0d0256a0c81f3c74c88b71a4d3a36f6a83c9ebe6027108f2f4c5f69817faa237f734a2f0c5838f502b7e2721f3820381986c4e59a5a9187fcce73505f7655435e10309727d1b7414ef178219a9ce924802c077366216c1ce20210b34313caecd1418394a23fced9ca698b0ef282a49acf6075ff6705800ee8ea9299ae4040d50d6752ff8fe0142b81ac1179a96f2cd2d713c6b031862e2dca5552276b35e86891a29885a5f0d4b3dd4a3f67c144bf9bc5d3def6356393cfeb234eaff8cd3a952435490fc7f5080b9caff8d16623a72be2be69fc74b8a7a975bbeccffb312e3d337f22d16b4a94c008495aed3770336c2b1ff8dd7c77bd007831c2bb1574c78e3e9689ed151c07c9e14d45157d07572298adb265653f5cd271f4b600b9686131026f26b9284f1c11487b7805116c3eb3a5fc240732ea72c11de6e68ece405ca0025748505dc0a1124be0d8f936a2efa517bafe80b51950666fcfb2cd415ccf4b5884dec354fe3433cb35c19f0b8cb04b3064cde8f96243af62344571013c3c2f37328a29ef4db2e6fc1aa766049c3ea2f590c193899e799eb1e9446361cb7f75efd78ffdf7d65266b22d0c3d7494d54c12b69a71da87e9e6e8a445b6f855fef8fc8a9f1029c8c2afedaf4ade065af52084c229acc22aa2e72b8892a411a0b4bcdcc295437addd725e69db0c30ca5298d718499c7917e3de1dd23ce5b86aabf25713451df749befc7be492fb5f393e65ef77a7231cde7e269f93c56b0323c6c4eaa93b4876f38ebc600c206a82d4e98ca2df6ba2888d4822dc41087e33e5338f834d3df95300d2bf2002376972ad06e3cad25c214ef87f199132397481091a89f763d250a02a8e19def26ea000878537887f6433feb658e637f2b9f431fb6af2fbf7b94da403257466645a764a9217555b5fb17258380d4aeb4706b07dd5ae09db22528e96541dfc78f290adf004af0ffa2f74af61e63f23468c2e150503e81a78e954a3db0a861b35073b238399defcd58728a0716a9d6ab9a8048f81e47300288d6c2b98dd65523933c023c143e728bcfa372c7caa90aa17a39c5", 0x1000, 0x41, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80000) 03:34:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x78, 0x0, 0x1f, 0x20, 0x0, 0xff, 0x60000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x65aca8af, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x4098, 0x8000, 0x1, 0x5, 0xc1, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) [ 195.844324] hpfs: hpfs_map_sector(): read error 03:34:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[], 0x155) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x20, &(0x7f0000000040)=""/32}, &(0x7f0000000100)="f110517584a38678d59835d72f984666c70207b6128edcffca2176afbbc1a0ab52", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @rand_addr=0x64010100}, {0x2, 0x4e22, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000080)='vxcan1\x00', 0x7, 0x9c, 0xffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0xff01) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x0, 0x1b0, 0xffffffff, 0x1b0, 0x298, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, &(0x7f0000000340), {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x3, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x8, @port=0x4e23}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@mac={{0x30, 'mac\x00'}, {@empty, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x15, @ipv6=@local, @ipv4=@broadcast, @icmp_id=0x67, @gre_key=0x20}}}, {{@ip={@empty, @loopback, 0x0, 0xffffffff, 'wlan1\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x67, 0x3, 0x24}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x402}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv6=@private0, @ipv4=@remote, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x1, [0x1, 0x6, 0x2, 0x1, 0x1, 0x3], 0x5, 0x2}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @rand_addr=0x64010100, @multicast2, @gre_key=0x20, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 03:34:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000300)="2b1790d44064ae17216ab17825e0d64233a8d69c1dfbc10a96add87f0b8487c807ae6fa86406a2baff7a9228f75be2a6b54fa60b14e9c4742237c1651983748291e465e9cb7b0b05b8f85a7883a4d3c1d2318384885bd38a", 0x58}], 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/13, 0xd) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001d00010000000000000000009807000080020000000400008cee448c4907d2aed3f191a76c524cf2983685358666472864f26d443f17d7154d4a11654ebba3e29eb4c702e3832c34ffa721e5ec3d3373271d82"], 0x1c}], 0x1}, 0x0) 03:34:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="26b87e54dba50b6afa738bf6cbaed9596a0b8e28d5dcfc969f1b66ad7795e3c3190756ae909e2903417b37fb03c3be6c4aa03b90248173d2036c38691c5b59da3b5abf5b98f564f6fe39d01dddc75a6df741bad75ab9ce2f32e65d2c1e6e7e5d753977f829b53d1fbada0f646cbc12fc085c872da620461b1545d8eb483f81a6840005b4530e2a1245a9a768402ac88280ece8beefc8bd457cfb22e794a8ffb516e35a7b9e01332570f0a8e9ad5f9bc4b18f6eb1fdef00cbd7061ffb64d134beb9eebaea24bbe2fa7a72a4296220b1988748250d2e056fc350b60f795b8d4b256dd55fc8e0a0b47fc2640aa5bae74ea7efde30bbcc34fb18a38cfc958079d79be43e3edd62385cadb9af7080bbe7de5bbdf4b9f5ff014ccc292c43b548a23b9760ce6a86d569bad6aefc01f2c0ddbf410b7376a34c924df0b59f12d2dd2aa604db2c340b6c3a44503ad072727939beef2fbffcc1e1ba337494d1b7aed95c60f5b93ace2f694ac1798222ae8cb9f38db25a25e14e05e4c3712647f313d482eb752e1546496011e8c39c2fa2eccce6690832752c9e08c47e1c7c29a96977d283776da82a28512de10b1220e02570f58e96e25dc9e01d51a83a0924a33badc6f945c79c9d92f9fffaf60730ec3c9c68db15c5671fca8278ea030704386eedf4e30284de4dc5cd678b958846a448ee7b50f8ac433431ec", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) [ 196.060926] hpfs: hpfs_map_sector(): read error 03:34:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:23 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[], 0x155) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x20, &(0x7f0000000040)=""/32}, &(0x7f0000000100)="f110517584a38678d59835d72f984666c70207b6128edcffca2176afbbc1a0ab52", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @rand_addr=0x64010100}, {0x2, 0x4e22, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000080)='vxcan1\x00', 0x7, 0x9c, 0xffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0xff01) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x0, 0x1b0, 0xffffffff, 0x1b0, 0x298, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, &(0x7f0000000340), {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x3, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x8, @port=0x4e23}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@mac={{0x30, 'mac\x00'}, {@empty, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x15, @ipv6=@local, @ipv4=@broadcast, @icmp_id=0x67, @gre_key=0x20}}}, {{@ip={@empty, @loopback, 0x0, 0xffffffff, 'wlan1\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x67, 0x3, 0x24}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x402}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv6=@private0, @ipv4=@remote, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x1, [0x1, 0x6, 0x2, 0x1, 0x1, 0x3], 0x5, 0x2}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @rand_addr=0x64010100, @multicast2, @gre_key=0x20, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 03:34:23 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[], 0x155) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x20, &(0x7f0000000040)=""/32}, &(0x7f0000000100)="f110517584a38678d59835d72f984666c70207b6128edcffca2176afbbc1a0ab52", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @rand_addr=0x64010100}, {0x2, 0x4e22, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000080)='vxcan1\x00', 0x7, 0x9c, 0xffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0xff01) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x0, 0x1b0, 0xffffffff, 0x1b0, 0x298, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, &(0x7f0000000340), {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x3, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x8, @port=0x4e23}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@mac={{0x30, 'mac\x00'}, {@empty, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x15, @ipv6=@local, @ipv4=@broadcast, @icmp_id=0x67, @gre_key=0x20}}}, {{@ip={@empty, @loopback, 0x0, 0xffffffff, 'wlan1\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x67, 0x3, 0x24}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x402}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv6=@private0, @ipv4=@remote, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x1, [0x1, 0x6, 0x2, 0x1, 0x1, 0x3], 0x5, 0x2}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @rand_addr=0x64010100, @multicast2, @gre_key=0x20, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 03:34:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="26b87e54dba50b6afa738bf6cbaed9596a0b8e28d5dcfc969f1b66ad7795e3c3190756ae909e2903417b37fb03c3be6c4aa03b90248173d2036c38691c5b59da3b5abf5b98f564f6fe39d01dddc75a6df741bad75ab9ce2f32e65d2c1e6e7e5d753977f829b53d1fbada0f646cbc12fc085c872da620461b1545d8eb483f81a6840005b4530e2a1245a9a768402ac88280ece8beefc8bd457cfb22e794a8ffb516e35a7b9e01332570f0a8e9ad5f9bc4b18f6eb1fdef00cbd7061ffb64d134beb9eebaea24bbe2fa7a72a4296220b1988748250d2e056fc350b60f795b8d4b256dd55fc8e0a0b47fc2640aa5bae74ea7efde30bbcc34fb18a38cfc958079d79be43e3edd62385cadb9af7080bbe7de5bbdf4b9f5ff014ccc292c43b548a23b9760ce6a86d569bad6aefc01f2c0ddbf410b7376a34c924df0b59f12d2dd2aa604db2c340b6c3a44503ad072727939beef2fbffcc1e1ba337494d1b7aed95c60f5b93ace2f694ac1798222ae8cb9f38db25a25e14e05e4c3712647f313d482eb752e1546496011e8c39c2fa2eccce6690832752c9e08c47e1c7c29a96977d283776da82a28512de10b1220e02570f58e96e25dc9e01d51a83a0924a33badc6f945c79c9d92f9fffaf60730ec3c9c68db15c5671fca8278ea030704386eedf4e30284de4dc5cd678b958846a448ee7b50f8ac433431ec", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) [ 196.228365] hpfs: hpfs_map_sector(): read error 03:34:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) socket(0x5, 0x6, 0xcbe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7"], 0x1) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x1, 0x4, 0x1, 0xa0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000182000000000000000000000000000d4ecbe9ac3257ff86d193ce1ce628d439b32aba5ffd5747761a846b7c00160d627cd828742d1b21d02e2f248046bf660c7a9e9461d106ba6c4327f8499cd0f606eb8f896c7eb1e4282bdbd5f248a7fc9380246ee115f5cb05c3f066d8395c2024a5a710c026e08ea9ec53ce2aba1e54fbdf5c1195f5dcfa339", @ANYRES32=r3, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x7d, 0x0, 0x0) sendmsg$inet(r4, 0x0, 0x8001) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:23 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[], 0x155) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x20, &(0x7f0000000040)=""/32}, &(0x7f0000000100)="f110517584a38678d59835d72f984666c70207b6128edcffca2176afbbc1a0ab52", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @rand_addr=0x64010100}, {0x2, 0x4e22, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000080)='vxcan1\x00', 0x7, 0x9c, 0xffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0xff01) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x0, 0x1b0, 0xffffffff, 0x1b0, 0x298, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, &(0x7f0000000340), {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x3, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x8, @port=0x4e23}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@mac={{0x30, 'mac\x00'}, {@empty, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x15, @ipv6=@local, @ipv4=@broadcast, @icmp_id=0x67, @gre_key=0x20}}}, {{@ip={@empty, @loopback, 0x0, 0xffffffff, 'wlan1\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x67, 0x3, 0x24}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100, 0x402}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv6=@private0, @ipv4=@remote, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x1, [0x1, 0x6, 0x2, 0x1, 0x1, 0x3], 0x5, 0x2}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @rand_addr=0x64010100, @multicast2, @gre_key=0x20, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 03:34:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000640), &(0x7f00000006c0)=0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="02", @ANYRES32, @ANYBLOB="020207", @ANYRES32=0xee00, @ANYBLOB, @ANYBLOB="040002000000000008000200", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB="c8b5bbab950fa4584292c4228bf82c4efbca00239eed5923772ac9465ec57ed1c838ebdb897ef22d6bdbc7e758db4b324772b1ddeaebfa2b9394c59cca3c8b0698b6a700a9b6b5b14409ce59f9e4fda4e900918b7668", @ANYRES64=0x0], 0x5c, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@xino_auto='xino=auto'}], [{@uid_gt={'uid>'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'ramfs\x00'}}, {@appraise='appraise'}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x8000, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(r5, 0x1, 0x20, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r7, &(0x7f0000000240)=0x2, 0x9) [ 196.671462] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.707406] hpfs: hpfs_map_sector(): read error 03:34:23 executing program 2: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000001b80)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x19ef69eb) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001bc0)='net/hci\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, &(0x7f00000002c0)=""/76, 0x4c}, 0x1}, {{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/168, 0xa8}], 0x1, &(0x7f00000004c0)=""/182, 0xb6}, 0x5}, {{&(0x7f0000000580)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000600)=""/12, 0xc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001680)=""/73, 0x49}, {&(0x7f0000001700)=""/85, 0x55}, {&(0x7f0000001780)=""/254, 0xfe}, {&(0x7f0000001880)=""/250, 0xfa}], 0x7, &(0x7f0000001a00)=""/159, 0x9f}}], 0x3, 0x2042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x1, 0x801) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 196.712938] audit: type=1804 audit(1617852863.617:27): pid=11377 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/22/file0/bus" dev="ramfs" ino=32658 res=1 [ 196.714225] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.743215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.752853] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.759983] bridge0: port 1(bridge_slave_0) entered forwarding state 03:34:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000640), &(0x7f00000006c0)=0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="02", @ANYRES32, @ANYBLOB="020207", @ANYRES32=0xee00, @ANYBLOB, @ANYBLOB="040002000000000008000200", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB="c8b5bbab950fa4584292c4228bf82c4efbca00239eed5923772ac9465ec57ed1c838ebdb897ef22d6bdbc7e758db4b324772b1ddeaebfa2b9394c59cca3c8b0698b6a700a9b6b5b14409ce59f9e4fda4e900918b7668", @ANYRES64=0x0], 0x5c, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@xino_auto='xino=auto'}], [{@uid_gt={'uid>'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'ramfs\x00'}}, {@appraise='appraise'}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x8000, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(r5, 0x1, 0x20, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r7, &(0x7f0000000240)=0x2, 0x9) [ 196.785953] device bridge0 left promiscuous mode [ 196.817531] audit: type=1804 audit(1617852863.657:28): pid=11377 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/22/file0/bus" dev="ramfs" ino=32658 res=1 [ 196.824743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:34:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000640), &(0x7f00000006c0)=0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file2\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="02", @ANYRES32, @ANYBLOB="020207", @ANYRES32=0xee00, @ANYBLOB, @ANYBLOB="040002000000000008000200", @ANYRES32, @ANYRESOCT=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB="c8b5bbab950fa4584292c4228bf82c4efbca00239eed5923772ac9465ec57ed1c838ebdb897ef22d6bdbc7e758db4b324772b1ddeaebfa2b9394c59cca3c8b0698b6a700a9b6b5b14409ce59f9e4fda4e900918b7668", @ANYRES64=0x0], 0x5c, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@xino_auto='xino=auto'}], [{@uid_gt={'uid>'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'ramfs\x00'}}, {@appraise='appraise'}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x8000, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = fanotify_init(0x8, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(r5, 0x1, 0x20, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r7, &(0x7f0000000240)=0x2, 0x9) 03:34:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 196.911939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.914467] hpfs: hpfs_map_sector(): read error [ 196.949947] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.956462] bridge0: port 1(bridge_slave_0) entered disabled state 03:34:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000002080)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f00000020c0)='./file0\x00', 0x5) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772d6c7d712498b5a", @ANYRESDEC=0x0]) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) perf_event_open(&(0x7f00000021c0)={0x1, 0x70, 0x1b, 0x58, 0x4, 0x8, 0x0, 0xfffffffffffffff8, 0x440, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2, 0x80}, 0x410, 0x7f, 0xcc7, 0x1, 0x5, 0x3}, r3, 0x5, r1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x21, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x1000000000000, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r4, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0x1000000) [ 196.997740] audit: type=1804 audit(1617852863.687:29): pid=11387 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/22/file0/file0" dev="ramfs" ino=32657 res=1 [ 197.014579] device bridge0 entered promiscuous mode [ 197.082939] audit: type=1804 audit(1617852863.687:30): pid=11385 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/22/file0/bus" dev="ramfs" ino=32658 res=1 [ 197.228537] audit: type=1804 audit(1617852863.687:31): pid=11377 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/22/file0/bus" dev="ramfs" ino=32658 res=1 [ 197.244833] Bluetooth: hci3 command 0x041b tx timeout 03:34:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) socket(0x5, 0x6, 0xcbe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:24 executing program 5: syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c00490a08a5661e36b93e648a95e3d1bb5f3455fb1591910cddf41c6d9f97e5077fbffbcacabb4965241cdd4f0531dff441293b6b685ed2f41d1c979ac23351990ce0783956763ee6731fdc64f90014e01d482e44a590a7f5f6465c0f209234de3b99579309d5639e0d41c0f8d141112f7545a7e9e70102ce3eeda217d3177015d6d74cbe5151df7876955027c49b231cec64d6b4e37555f343a973e1f50bfc9429565287c9600c0ae275353e640ff7b255edfe0c14d95bee1abc177e44b3d83caa3dac938c674172a2d372d29cd10c14818be31547886cb5f191b995c6cde2770000c2ab46af7de9b89a4fe73f70d08e674cb2532db15319d1447a47bc9a4a7e2ce5a837b302d5a6d9015b88629a7f7d61f7f460cb9c30b1d806e24d73c5267e389aa11179dd85534ccb0b6c818c0d2ef1cd6a28cc8dbe67e9ac16820563fb7c6aafd3b68518216896f7b49f100252e08c388868eab6b803f396ed239bfb75cd42e9221f20769fe3f8eda10630e2b485f68e0984"]) 03:34:24 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x424, 0x3f4, 0x10, 0x70bd2a, 0x25dfdbfb, {0x5, 0x0, 0x4, [0x200, 0xb7, 0x7, 0x5, 0x2, 0xfffffffe, 0x6, 0x4, 0xfa75, 0x1, 0x7fff, 0x0, 0x7ff, 0xfff, 0x6, 0x1f, 0xb5c, 0x7, 0x8, 0x1724, 0x101, 0x1, 0xfffff905, 0x1ff, 0xffffffff, 0x0, 0x20, 0x6, 0x3f, 0xff2, 0x1, 0x1, 0xfffff801, 0x8001, 0x7, 0x527, 0x80000000, 0x0, 0x3, 0x6, 0x4, 0x10000, 0x9, 0x400, 0x8, 0x9, 0x10001, 0x7fff, 0x7, 0x7, 0x3c1f, 0x1, 0x0, 0x4, 0x1000, 0x5, 0x5, 0x8001, 0x1d, 0xffffffff, 0x2, 0x1, 0x5, 0x8], [0x4, 0x0, 0x76, 0x6, 0x81, 0x0, 0x4, 0x400, 0xb23, 0x0, 0x8, 0x9, 0x6, 0x1, 0x5, 0x8, 0x3f, 0x0, 0x6, 0x40000000, 0x3, 0x3, 0xf4, 0x401, 0x200, 0x9, 0x8, 0x3f, 0x40, 0x400, 0x6, 0x63, 0x5, 0x3, 0x4, 0x1f, 0x4, 0x80000001, 0x81, 0xffff, 0x3, 0x1ff, 0x1000, 0x9, 0xffffffff, 0x13ba, 0xfffffff9, 0x14d9, 0x7, 0x0, 0x1, 0x0, 0x0, 0xe060, 0xffffffff, 0x1000, 0x8a1, 0x3f, 0xa78, 0xfffffffd, 0x8, 0x4, 0xfff, 0x8], [0x81, 0x0, 0x3, 0x3, 0x5, 0x1122453f, 0x100, 0x4, 0x81, 0x90, 0x2, 0x5, 0x4c, 0xfffffff8, 0x6, 0x7, 0xe4, 0x9, 0x5, 0x1, 0xffff, 0x9, 0x0, 0xffffff2f, 0x9, 0x1f, 0x200, 0x5, 0x6, 0x80000000, 0x92c, 0x2, 0x6, 0x40, 0x5, 0x5, 0x3f, 0x800, 0xb4a, 0x22e6, 0x10001, 0xfffffffa, 0x80, 0x4, 0xffff, 0x1f, 0x9b, 0xffffffff, 0x5536, 0x5, 0x400, 0x7, 0x5, 0x8, 0x6, 0x1f, 0xf2, 0x92a, 0x6, 0x7, 0x7, 0x8, 0x3, 0xffff], [0x5, 0xfffffffd, 0x6, 0x2, 0x6, 0x1, 0x77fa, 0x7fff, 0x8, 0x1000, 0xff, 0x6, 0x5, 0x1, 0x101, 0x20, 0x2, 0x6, 0x4, 0x3, 0x0, 0xfffffffc, 0x10001, 0xfffff8f1, 0x6, 0x0, 0x955, 0x8, 0x3, 0x81, 0x6, 0x80000000, 0x80000001, 0xfffffff9, 0x7, 0x0, 0x4, 0x2, 0x8, 0x8, 0x8, 0x80000000, 0x0, 0x80000001, 0xa81, 0xfffffe01, 0x7, 0x7fffffff, 0x7e, 0x7fffffff, 0x0, 0x2, 0x9, 0x2, 0xffff1cb6, 0x800, 0x3ff, 0xfffffff7, 0x6, 0x73, 0x8, 0x6, 0x8, 0xff], 0x2, ['@\x00']}, ["", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0xeb], 0x1, 0x800, 0x0, 0xffffffffffffffff}) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) fallocate(r4, 0x13, 0x9, 0x3) sendfile(r3, r1, 0x0, 0xa198) 03:34:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x640200) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'syzkaller0\x00'}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000540)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x1, @dev, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005b40)=[{&(0x7f00000047c0)="701961d34613cfd1811b56ff65695d3058914d7bdac21a2335c71e61b5a6435374c62c2d6b", 0x25}, {&(0x7f0000004800)="8e2d553f985f052c3e54cfecbea58f7672a284a7a8bb615f5665f5a4c696382342b301126904c4692fc087a8497165345a0e1395d9472b92615f181e95fe2eb90b63a3cf64c362ebcbae04d5f1212a7d2f908c0afff208f8af9839266e7d15e3f3b6fcae0ad971b5bb9ad1b4017a477b2dfd3101c63c69138308c84dae5cd9a23cbb3c80ac513f", 0x87}, {&(0x7f00000048c0)="4f391953b46d8676564e92bde09aaa841a2ba339e8802545c4cd21044e2211f69fa620d6c795a3cf5c5903b1495c8aaf8cacb1fb096b6e17d7c43d7b056876", 0x3f}, {&(0x7f0000000180)="9de63459b262b31e5cf6bb68994d146a83824d8a4d92c518060fc981315b674902fd94ed89232323be15b4685579d91c06854296", 0x34}, {&(0x7f0000000080)="7459e0b1f1dc7fc8b6bbd716c9d87018d93d452a0c950400000000000000db5b09267d83b9b8ea42c57dbdbb2d58fb7a0331415e4d3f608d17d048a2b4b7bca2593592afa6b26e411f5d1329909346028f219b4f5077eb85e4399d63463e95114422513ab075393f8788e6999dbeed2a2b7df994a41e91797a78e96c4023cd059700518d4f6bb043bbd5eaa17b4e6e38182468714a5e653c7cc1623a53a67bbb79eff2a749b6e072913f3689c31b4e2d023948ec5a69b44854916e340c384e42c8f159e59290c24d6586895b4ec146ef89c3d533419fc34d5c", 0xd9}, {&(0x7f0000004a00)="332e8a4029e0fb73abce983273345148437bcd3458f081fa564cc40f2d2e76969d528c4e57a9594623bac831b45c9061870b4a05667704c65ba21235beb81230d990cd8a0063b6b0dbb3ce2ae1b7fe9e012b63c9ed58a6c6e3a93d8d29db1a70cbf7975b8aaa88c64aa3f666f4b34213c09233a1422c5f047d1ccf2e2e7a9206aa1758c90de8ac716e93238ddf3d318ed87e2f71a3f4d21abd88d84d8e3c48affae06c8f72b7de8cdc68d9eb6bd77bd61e58ff79e6246dde9cad7daf9bb7bee9859aef27c78ea547d7438ac914d6e8c33cba0084b0", 0xd5}, {&(0x7f0000000200)="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", 0x32c}], 0x7}}], 0x2, 0x0) [ 197.399849] hpfs: hpfs_map_sector(): read error 03:34:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f000005f000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0fc7acbc3b00c0fec4e2c9aabfe1000000c4e3b55cc689c4c17851d366ba2000edb97f0a00000f32c7442400fdffffffc744240281000000c7442406000000000f0114240fc76d11260f01df0f0158c0", 0x50}], 0x1, 0x12, &(0x7f0000000180)=[@cstype3={0x5, 0xa}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) [ 197.423270] audit: type=1804 audit(1617852863.847:32): pid=11400 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/23/file0/bus" dev="ramfs" ino=32724 res=1 03:34:24 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 03:34:24 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002ec0)="faab4867ee705e71584fa758602037ad5bb7ffbcada4b18e775afe6d31553e406d702831c46ceb7106bd6327011a1899c418f1c7cb58d76cd51a4b44eef2938fea3750707efe97cb9e3aa4f2a318431a38a2cf2ba82a7edd7e96c904b6da13e98c1e9998847d5d4cc179af0202a9d532fa68eb43eb4a6b5442babf0d84f4e1b0353e846f8f90034ec3b5a721c0e96b449f097c17ec3cf3ad01a5fbc3c364c6e638746d3962bcbccbba1f5aa6b4b59f08c2e755ba4a8c66632b8f894f459712c3595f7ad87f4ddfd11350be826114199f4090bab85430c2004e20727d4c7334b08bbe79333e0f2810769ea4f30505135a75771f4a48f1680f93a19361874f1a9065b4e8916887e916b5b835b8cb65f791bfc526efae50652511b1b23ebdba9f1f525febcb4f93487da0174f4a307a90b72e3e5fcb97be4207322bee5a658fe54a06d29026395a2ba42dddd3939e16820baaa756867f036bf93432bdb9267b8a990533f48f50aa7556918c826ed68094817972caccb0bd322cfdf6a46a7e36c444fd493e0b97bc3bdafc482e825098af43058ddeb403d886423bd79c749e0bf4935168d38c049ea93e1149cf786fba3904f5ee8c3e28479a1507a0920eea92c0a4ad57b55ac7b240c9523893fc518d0f44f30b526f40cd48b43c469aa0388f527f3f88aa8b66c1496a83c5f0166669ebc5a425b66894d627d9bf367ec74e38f8510dd2ed4c7d38e29b55c1565665c87d97533098a63aa98cd54f2806d45d52926d0bdd33bb2eacb518ce0d062b9f8dfc2d64140466891dfad68e49defdec909fa0725b290609ef4c2cdbfdee7699864cd786729c5c165de5b805bf87c745ddc77db6f30e44f7dd74c348dc8a1dd95d29e65104efa2330239edb18ff9b4c314c001f2a1a48e399b2f39ea601ea68497d0885cee100a636e2811f5488c1c75e328997b55fd5db29aa3247ce0ca408de2252d3620947bb7827b28d4db4e865283a3c6228f8711bc86935c8fb6a295b7c0c5bb0d989ba1a532068384124617f1333e4583787be2ff431b0c6ae4675a89a4d4f288bca096c75a6f4b0f7f88b47a2d4f243a115e182450a2e2f819dd327dee40ba38628d37d8e39b0d2bdf109bee778bd6f6cd0917f4197ba0250eaa67e977f1d2fdc59687ebf1ad0338408b539ed43e88ecdd474376b12e7074323ce30300ea151791a671f772fee0cd6f5f75c6b417b28b6e0405e3ff749b703b77522d3d6e8743dce2bc955d028675fb1a48d8797d7b453dcf3f357c80d90400da292f54ccef3f526d3b4d7ca36164d8bb83356ae2d75aed1549658f1356eec9db2b32f8efd340d2dc7c601e93d8563a99f0bb177c2a602bafe4262cd90db4574a2407e6051c38ed5b37ceeeb39052342120cc7c04c2044ca4325de00d02cbb29496b0a07743d3612c7ebb858657e4075806657e37255b5c48a43471988195dff7f86eb4314513c750875fbf66aa828b27c8c43e92ed12eebd54e919adee46bedc6229febb7ee2493c49e43dceb7e7c0aee3f73bf7315ba750fd49355b30c92956f1bc8a9ae2aea246db199e8aeda7f3fa8b1bfb51f7e704dd23a9d90d54a223c5c53d434b6be323143eaf70d5c4c3760fd5a5c0aa7965769811694b76d1947b26bad5d5a7e19049a4585c30520e23e2fdc7bacef43e4a6858762b9aa87e5f524f540a82426849f7492ba74b47181576902008fa76a6c74e16d45ad5e1dcb4e158724de4fdcd2f50cde3e660198a9dae0c0d39c7e8f7bedd7b95d2fd289df170daa6b79c0461b0155607a185f2034a58cf0a7ad83af299d1bfdf185eaa0337ae47e6e98bac6d45efd7ff27b0996d5ce465497c127a53d49ad80c0ef31bf5602521df888af9a086ae8f6386ef9c31008cd5cd9667433ef65d2b3c8d004a399b4f1b3887cb2e80edfb3e1858b9806baf52ddd11e0cafd4f40dbb6a2bbc808307852578795cb68a5a743bb60745e73934b3bfb33cc91a4138ec3b09582a11fbd26eddf94d9793a83efcfe8302164faf111fcec58e145d93bed78d1a0a8ba0c74160c601c7a4e40cd0f0da50e9297b76edbec815082134cdd64efc2d2b1ce6b7538dc9be5e7781b983a90bac325c5b57d7cf2930ebca60430afe8f035f663a1e8b77d83b6205b627492b19c811765f8c76acf4101099735f4ec55fbc97b5dbe0cc268401026aac7ac5764d1ffdac37013dd09f02fd65b60c99f5d3fe2c00bd4ec4a6086c30812eb34030d1a7fbc1836e298146ee5b8c4cfeec2be1ec4494f268e39423866e0daa16a023dbe6c114572e40f45680b7bff089dc36a0728af03a164aa74a4c854f51c29c44941b299166030f2f4deab60c4ac97818c825cfb4332df71015e8b1f848fc8a75361f4627e2f9bb8151d43544c9ee508ff948b85e4718d868118a5029f70b3605b3a7b8947848ba3bebe2fd199ccb11ad138429f77e1d9ab3840659538c17f1eb8dac9e01e0aa2e63636e7e09f0e7301bbb74f7a82eefd2fe89fe0692acf08dae57ec33b2755d00893e920a56440190a2a24463b9f4bedfc601fe925202bd5798f10707decdf1575d478dfc781073c9db4aa7f4df88ebe29543ede7fb32e55d66d8ba5e458b5bfcd0b442341878ed90bcc5a4a4235f75df0427fd8a60edfc134332837236973dc1b29f9d5fa80044e76003f4456c178fdd87da3f0c632c3678b436c723235d96fab0f1c75effa3265c7451a20e4587c728310ed574b0add178077b4f146ce633bacddeac4ff5373f59b6b1c42090607e48d6bad8a063c4b6ea8ea8510139c9f76bb63a2f97fffeeb18f26fde63391880cde0b3643eb3a3f7404c641ac91030b2d05967c0cf7395c5042cf5e5d6affcb3180c5db00511b12fe32f9ebd8b4657400fa0c4181363266bc81ac86177d479b6bdc78a0636ee6314f26bf28b6ede30e27da7db0920c720d80c53c51c23ee96217f201ba5047e32931dd4877d04503660ba0bc62fb8483e3de4ec693820986316d2d40c1647eb3fc218a985d71a04b0d621d3143897febf3cc273ffca384d17646346b4a1080b23c5ba357f01a07c6d55607c8ad8a4c270c52c4cb262c8e172223d031d21488db3e4562e1c4d6492b3b0496f1f6a61c0ae99fc59f3bfe406d5c9c8dd534db9fa0cd862349d73d977bfa1739e57719790eda1ed8b0132423c50139eb603bf7fe8c29a30ad0d9970ca3c27af1bca6a71897d1b0f097134cffc3e28c3e64119b9176f203a3b4c3b0db8a9b83469e192f5ce0002bfdc77571bd35f30a8202b14410a6f5d707bc181f6f01d34f1a8a9871fd3ba74c206ef1c82ecfcca9501ad355daddf12c49900641e0398c585e28e99aef56563aed8497f263240095f440acdc16438cceb3bd99dea96f564a01167166d8cedd064bbeee8910fc38f9c22d2a78b99bc16d4b37a07a9053f6ec1aad3b01a187feca105dd74e029684feba36a72d3d7a8cd2c050610a7533c6ef3f1455139c17a44a01cd2c170c40793b4716ca9cb4fbdc2dd2fdc66f67c44977c677bb3f6ba3ef4386629e2dff1079c294ede64d5c4c7655523522456a0d34bc38f7d61bf230f1e0f82501cdff7916558bef03f1a1e5af5238b5986a0b530f8f5a292910ff056c8d6ec006dcc6e37f18fef4281f6b985eb91672e7991e4cacae7e350c2143ff5884fe05a25ba0e70ea14a50de83bc3cafac12621b92cb39fcc23fdc27da8f372e33fb97ed6131ab6b1d1e29394ab602548924d96d5c57d724faa235c1d31e8cf01e6b49d5071644cb32b2a189e05d0a1df3b56475cc7c1f14037782cf26fac72c86a9ad09df53f27be8edc50d82e4cab9dc12982e2c5178a235ab2d222ba12148cb9963d27a90b6a0f43ff088d3d798393ed25f3edc5219a2966c9a904a88a8b7f35ddf915b40de0a7dd310983be1980f92ab867c95e4c466719b3268227458af3b107851a05c8c3104ee1b0c5ee7207664d2bcfb5ae93a8dad477285100c8b8574e174b3d8d767ff8d549ef4c8b1bc9b9fd735fd9e48c0faa90e761d912e35b7376929971b5e1f86880eaa2d0abd6da26365c7acbeff7362006df107f71b8dfd904335af0b66bdb63b364167b941813ad1f8cf58c8fbcd3eb1bb2758863ab62e4250aa4b2a825ae1b70d5389e27a045407ca83593418e993e5bd5b13771bf4563e52b73c949c38b8742e5ad8a9f4ebe36616afeeea18e05aca11d76fece94b05a750ba8a8150521e967657f9487f3deffc8923328bd9f700a20aa16751a2a4ae84fdc0e84fc88b0364c3971359e64a16033afe4a21af37ba152b1e2239b3e0521fe082c48f2c79c320a8325fa59cf12b6f8b8182d6e4237b6029433ea8769b6a8821fec4079b6265d4b4121f3a1be8b95862b7d41b9d10dfc6051fce506ca10011f27563ecaeb2838f86f4b369ed948b096c8b7f011882cbcf8fd4b61f3baf5e9a8877959c2805d8fdef61f2a9dccae02655db9fba6e663d10545f6266cebe1ea991ff9c2fac6ae63da5d346b42e897f34b5383369772ef95fec0984cde1d299420d7cdf0a2b279ade469beecfb3bba068a06e5a07de98fae850462567d1231fdf0e0411209573fd78f34b1225ef3dc42a70ce06e268855cb0dc482b07d56f4c5b465e3a48d09529c3438481b46bb0a853f9638d546edc9e8af782be0e1112c0cfa034cd9e242b20a7ea28a117047dbc64b80eaf2607ceaf7e4dda5e00c6d5bcc4c36dfc139d9517ab50a2170630bfda4ce760cb26113e08d27f546ca7e2c3ec0727f40314e9979ea2d69d5bbfe86c33ab986f0b58b115342ec1ef1727c28ccfab81ce3bdb8d4997b9da9c33ad4fb204215773c28ed6b5b310707481ff35623fd19b09b477125df391bf491824136a4df5ef8f9de4e0a713f4a3b36464e9d5c0d86e5c439188fdb7080a1904422b84360f19aa2bce7d9d27f8df4e830a5da14be39e5f79b0b584c42139b80f76e91bf5189e56cd0cfdc435a8a04bc14cec1d8014c4cbe8993d4a4c6a14563aa51c296716de9f925322648ae71e670b9da8b1eefb1b2608298d1750bcd5d02cb2ea0478e77f9f1ed68e8ef5327f5a058a520a151d2f328fff78166515c63722cd3ea6d235f7f5f9c60a9e37125cc803b9badf34c80dcfb093a114a2cc6982be42e208d716f56225b24ca3bcb9b0f8d70f904a8c242e6cfe37c28445ec512194b428edfc5b2d14a51ffef8b9c10d0934aa48ba3a36102b7b5de13c9a77328fae9de7eebaa2897f155197e223f8a17da984c5237c406b437c4ca774369af9672d51f974df3d63dd5d6c2454cd46ecc0384fe17a2ece76af4653d4468b075ac1f86fc53dd7a1bf3e19d816e2a518809c1ede2507b597083a767977e401db7be70fefd65b42355d08255fc836aa2873a9141c87b57b7483ada9cd7acd42c1730d36bf59492a9f69652dd6b2880fa1030b380dd609e386eb80bfb45a7bf7e87d817ff4c8163495db2624f884d4c7316df14ef83c7b021894324eca6b34518aa6ee7c7f7a63333e2b9b241f604faf9a5f2780cf55b2c8774bc30059ed7d4b96d2620feb8d4caf3422dd82f60661f283b6bf225b89d5b2bfc9292832b506a41a63241f755a230711a6eb418c8bfa1f09cb9f379161c3e5e2a69c83fef92694fa95fd3d81e108cf14bf669c3d51db92f88a009eefdec92060fb9fb8dab5bc0e97e3106d77f1f59b8632392e1d098766fb7becc13dc2050f72ab73b52c361a745451a8b0323862fda526961f67108be8a59ee04bf9c59723b091a0a9ae5d8f3eb44177eb4fa0cdb4952eaf6c175aa2b6220006078460a52cc8fed315d36b76b9496902722119db1281ddb89dad78802498343ede5c02483b0951c3cf6242c14eeb9798a65b21a381d0b82685613ee61b7ff1b28c2531696e5e5433b4a136c0fc757a7bda6ad3deaa38166a998ed8d2afcae0e7ec61e5a259ce76b2dd0b0c6b87b8cae98c51026c1baab5b2ef32c0ec28f0d276edda449eeb04d1677ee2a13eb6788c79e219aa38daeb54cc5ed0a2a5e055f36d0ccdcc7d2cfd81adae6eb197b7f42a1eb4b7ddcb245d7590bfb7d37f7d0ba117cab6322c3bbba1bd871f49940ea98b2a8ab91c8ca798e1b0c54d1e5a1325d20b2d8555b4a358e892d2b6db4726d21ccc32457ea4c4879def1ccdf31ac61b7479b7dcc9df8c2b4464f3406dd5ba10f40875dcc23846ebf708ab3cc6008f39e587e0a728df621abc542205917a6ba07f342eb4a7548d880187238798fcf9b284bbb52e00ad28157e51e4002e81a79e7d2871d56e5bf8c7c3820a672936620f80a289b064b75585c8c61ef40ac0cb1d4c50eca4782a3834f4abab51efd3acf5ba09d1b8dc0484afdcf48d4a771276dfdf4ef6583d87cd16aff586ef2240d905901d4947dc72b026ae65163c4dee3cc2b803489a1a7ba15fcb0493a4d0a42b7ea34c7a4e9d808aed76adc364be7789e02fb09d24d9393de2a6e34a1309689dca38b2cbec7d027f4e3575bfbe73b344a9230f8d1e9e24c962cf84d034926e4fb0d2bbbc111e9f05c01746c9c27a01b2b92be1f1a9d26555ce546271fcd7c4c125fdc53647e1d1aae25fac34d1474a54e0d295ba191a167498b0cbbb32917a200a80cb3de44bcb151f28ab357106c7a13b2a600b55fbb53246b4ea793eb2e4a3b79484bcd27a9b14e7aae95565edd28fdb11f2d3939b8739334e567397742f58ff5c2aacfefca32399f8b40dfe132ebf448e5065036c6dd53cd66265cc20829268825b6427b19bd6114a64a6bdb02ec643817a781d1676bac69147f3ff1efda92daaa4653e3c744a2802a81fa010586ce6582fad7cbaa92b30a065e09450e7785c670d9ae1b3c44e1f4a25c5eb41cfd12a442adc662547fdc41a84465254540948163fdd598bbb224b006df381dc4a6269df976389ec32fc7b60d6fead31f71d53d0f69823d60e10f78beb81cb90d66e5c50887e52d4896a8c9324f9433b6a6026ebf02b1fcdcd7f6d2b93828689c84c4cc6c300ac891052a30e3579289bdce315b4e24cc52577e076aba82ad7146cf597c01a517f1ab1871bf046161b766d1c6552f2a9fc630da1e587606c1511dfcfd8338adf54537a3b35111c4b96eb0cd143f0437e75a08473539eba72944dd8110f90f430d273aa6399a354cbdff4122e46f60b3aecd47c0c739cb03bfebfda1af58e9748ed6874a93ec3bdf9ff73cd4e16f039e879713f5908352db057b6c7c747ab5d55c86970daee14d104f83c2ad571379d62a8d8e57e9c2930c094309116b14b6ec9f7c53d0afd5f9412c43607b905b649e6010a67206329343bbd14cbe73d146e1b716d13f0c7dac5fe9b243ea0a70f2c64eb5543d7a00252d36d0670039336791eb94497203ef20bd814f4c9892ef872e41f3b9ee079e9c807e33a4e861ef7a69c1f2a7b4634e92da4f2abe582f35cf6523350c5a3d6c825276d65cb5def0b1d0bb412e79662b142a30d8f41ea5093617f2b2f688963d0469d426e8c480bb3fb996a2ae2cb283e07f92578e19fb5844dd6ab7d98920e72f8cab9b273ed4049c9aec6740daf4ada1057a02e18c967203b8635908c0ea1f2c1ac1d2e3301dc77653d44e7567c2f7a9af9e0da493049a31f7517544f922542cb9ec527026e66fbbfba892f83bc1fd41d2fdf81e9cec155a0ad066c0f551d956f44231c92fe112553c690ba35a7c0d909c89ca48d184e4aaf4fdf35ab234aeda0a1406b0558e4c1eb829a334307f23448a537b10fb829c313c29a7466d220ace58db46f573358c66bfcc052381a4140d87549ea47a257059fda722d4b62c2107ae945d91a31e37bcb4926cccb52470bb17852c7c5f249ef263cd9718254c1f643c92cd5db8ea123a40e084b720b8799497f292f4191fcfdf0c0cee21b6976d068ef0d827e795fcfe5cce16cf4a4825499143126ced94032e3c611d415f336bb3625798ffde10ce1ff8fd9bfcbb12fbe3e68872a0f87021fe5daedd95aaa0ae9ed2f37b8eb58c14dd3f1f8b1c7e9358a1e9b82d75549647226ac8ef52c0758c0001befb99cef4d58ae9e057b154e18db9f6eb7e06ab9ee4b1ddd47c0034decfe89518f546bd4c3aba077b9501089481bf2a8ed6b3076907234846b7fa1ef3132f4ece5c8d7c103988d0b97c78f5421c4bfa9b3bc286ce9a2ac6d0737729b33758c959a05c184c6c5210137861e034d881f161d7479b1410fe0b6ae6aa46b5499df1e7ed2db5928b2fdef716091c146cdde68cdf65f0a872417c349972bebe55fa13ca977b55099939a1ffb3a28404294856b8ae31571d64612191da700db7cb77c0679fc74bdd45d4ea7e9096a78b4796e43b4bb6a5e747e612aaf32392f91764b80c713621b3b0db95005c0a482e812d312a8195890ed0f247f6f9153c66c3e44c84e06c495933e10fd109ca476d16917b039f883040f78dee42e8189b740da77ac8cfaf24721438862b49e3c22b877e86a3bc894b587e320b7dc08e245dc03aab7cfefd9a772402cbdb3ff3bc1b35e62d47edf97a926b4359377971cace99108d2c656ba39923d693d274cef33744d4e193a272e1fcf7604f046e2b958f0ee395f7112dd6e832c928ae9f172a69f9d3f06df7e9af52c3c859853d832b26e3c4b92c82529b7c0e320e81571b17d3ccdc4eb26e12a0c66297e0c3d36acfa60cd8ddb349524f8eda19f48e5d8f947d72e2fdede4ffece9d0a8a18196b5e2c7ef8428b19904a1b82287c6966213dc0c8eaf574b018a55f093bce7842112a1b6340f1e0951692a860c2dc15ec5445e61b055275ff0ce004c886f432c1268fdb22179e813037d98ff60f08b893fa42b9758f330ec69c71f467172e663c0f48371c95a71013272156035bd5297993f227cfeaaf2d9f25393e1998ecbbb2eff68481c36a428e1bbed4f1d5423b0e8ce53578890fc0c331009874a01ab10d2a8acc31fd9ecd7d95fbe1bb7fedce40576bf164e38716cab1996de0b7b0fdfa9bd0b3d9848a24dfb74f9e9db9481d6fe33c64872de60f4ee092135a7d50281f881ce4e2b9535ee0f875e0c1873ab5824b49ea728fd39b4fbe566608de583db39a444dd1a64c9eb1a9a927719ae9fb78bb3ca4fa4d611081689ad13f99ebc5f0920d23106a27aefc65794ee2934bb9b27a617cafe8ac8cd3ba9878fe82ebf9cced2fb29d970bdc7263bac462072edd3c2baf4444805b434caa865dfe5729a7eadd29d42fc1000a1228a7bcf220772436d0922059ffb85f396bc80e6527db34badd5a5e6614b2ed3453bacc6c3a860d485756d7eda973a44b011fbe5dd0c960cc9844361fe0258ccbb58821ec0d02cf4f395d33441a57da86024b73c4dc37b9c7329d48050fab46f694590bbe1d7564fd365d94023c68f8f467506642c34cbfb48c8026058000ac55f91a2440c3ba87650ecb812220d28d760f083556d67771983ba44ac8bbef44be2d1ce9829b59423f3630d3eb10bd2c1d4caec563f7234dd3bb6daad145e02935bb106bc45071f147a20f39e0e5554e901671df78609f78f05f64d24a2db3d121f8b3861a8dcbc1c2b624f6e0bd65da2c713257ceec1f48488a581e4c971b64d396b608767ab09fc9289de2cf2545b022c777a0f8c098b93560fbf5614bd04d75dc1428c1313db78900b36553c88aa1fa24688353606d5733d83288ef8c3aa3dc248115bd56896d6b1f41c9b542fefc293db9ff491a634ede977069d8eb3a7af1a7585edf99f5a14db95a6d32a43d3a6c3fd262a49ac92844e3baef677c7ee704a34c424b950e5b4c99b1f8af0550c3ed66919ec45b74b7a1ffcb0d8ec0fe502371f0c3b534a4c7d8f43d092e5fc2aa06578afda1439953ee0fea0a6865459cd35ceb3c8eac148321101ff4c8b7452f09c7ce6ad9148891896496f1f34444464705f73366a31611c44a49e7521dc9038f786ebc5472bb8f5c070406ad2d5c2783c598b3e2b8e797f3853f526bada7accd7e67f5a26240b121d64bbe5ce6c432259c066a44348a4b3396edabee1dc8b4080e4502abad2afaa4a8c3510c6f950d15a4e8ca8a824d9972d32c87193acf775e52728f6ce70e743a84e3718ab55d0114c0faac1fb03eaa1f60b7ca59813a63e6b9a5cd76aaceb07ea817c071f581719e26fc3e9d3aa8117fabbba888db10b9f824619a230505dae390cfc1e8d4921c8965988d9bc72ac3f10f230f17e6ab84527ef5b59fecfe7bfa764c3218d9a6c94e5f53390b16b8868a3ba3ec36c16e39f423c32e0fcb6bc90fa1362584c963ab2823fc1f3e939bfd9054e5c912c5d1ba554f3b5e19ee24ae5d6895129341627720ac61f157bdb4fab58ceaff275a496964329afcbb15f6cb43612000984bc6ed57ddda2c461463886321103c93b2355448977b8ecad3bd8aaaa87927d9a1eefabcbb845f80777efdb0d9afa41e7249c18e480cb7b6a9ca8623daf1691e349fa31e046af8fa2d76d79cd867b296c0758fc89c71e36ca879641b1b56291639deb0300ad276feb46257b1320d7b890c978b95f6aa5faf0a81dbe9a2349b24b38eecde893a1ee0ac6260ea255a8514d7c0bb5a3354d1980f15f95b71790bfa52519d2bbacdc55f958e3c3554d37ee6560402f910c207d3d43efd7a452b0b58b5b872ed30760ec30e16a862c199e52ad59d5111c9b2b06aa34b4ded6b52749a1115f53c4612f092bea60da28a71b36265eb68cebb9a0334e101a2fa9f9743646ce71cc64f6f1998cfa927db6355f8c7ed7ad0b51648b340deb5eced0a130380d7f87c5a4fcae221e0f571c4f48fcb3592a57e731b67e8d24bf6cb04c4d04cc16a99cd8716fbff609e41be1b532d6d16b5d16d1175fa0d6b3aee98ade886c4995af29b1bdf06b627f6f3ad0af8b73436eeedd6be850d8e1429af06f0748309db2e19bd307ec134d1eca404bf06294dd5f43add4f5108a705ef10ace5dd96d54a71d8e57c44ef6481c6a9255a134bc29d34c64856d17834602e560cd44d15456467c79239f55f6f327be5bea935eda3e6797fa0975eda9913c8e8fa39328372b9bce216b6aa574e8785673c4d107a7a5b35957864220ba2dd812a9073eecc8a8d093f39b821e4a519ed779beeae7bde04d2a6eb40997d7ee50488b8d91188dab23b98a2f4a1257746eccc5641d2d335d952924dcb959de4c0568f52ea5a07230ca819d61ad51ccf969736ac57efc3f7971ad40df02203a7156759851f3b63b5b8dda3394afba24021cec351c9ce251a76deaf4b32975dd199e571ae45741080d625d99a8232e49df583176fd0a028a17c14ef98053d3687ee9c72c7dfa07f4772659758e1ba5a02d47cb6bd754d802da5bff19171fe385c1cfb3ab440b04c520c6be50643295876f8d276174ee1b8ae520be36d98d4450e69c447df50ddd1126765565e29c17dbb457629c32f93b7a84a8a783c5a1b7bef4d9d8ec2adc62c74ccbcd2b13321e75b486bbd6ff5476da2e0911c285a7a39c87958eae1d109b9d493bd45942bc698308cfbaceb7a72f6b3a05f8caa6cb751902a922ab9b194476d46ff47ce83de8630a3765421dd5c1d6998f800e881b4d841b0a83a314bff2328648e379a5d6f4bac76be9f34f865243ba333be584f83aee31ed7aba05becc1a5f", 0x2000, &(0x7f0000005500)={&(0x7f00000025c0)={0x50, 0x0, 0x20, {0x7, 0x21, 0x1, 0x2000800, 0x8, 0x9b5, 0xf6, 0x3}}, 0x0, &(0x7f0000002680)={0x18, 0xb, 0x0, {0x2}}, &(0x7f00000026c0)={0x18, 0xffffffffffffffda, 0x9a5, {0x938}}, &(0x7f0000002700)={0x18, 0xffffffffffffffda, 0x80000001}, 0x0, &(0x7f0000002a80)={0x60, 0x0, 0x1, {{0x6, 0xffffffff, 0x2, 0x142a, 0x7, 0x400, 0x7, 0x1}}}, &(0x7f0000002b00)={0x18, 0x0, 0x3, {0xe1}}, &(0x7f0000002b40)=ANY=[@ANYBLOB="19000100824a00"], 0x0, &(0x7f0000002bc0)={0x78, 0x0, 0x4, {0x1, 0xfffffd6e, 0x0, {0x3, 0x4, 0x0, 0x5, 0x8, 0xa9f, 0x5, 0x81, 0x0, 0x1000, 0x3ff, 0xffffffffffffffff, 0xee00, 0x2, 0x2}}}, &(0x7f0000004fc0)={0x90, 0xffffffffffffffda, 0x0, {0x2, 0x3, 0x3, 0x1, 0x5, 0x2, {0x1, 0xc7d, 0x2, 0x6, 0x5623, 0x4, 0x2, 0x6, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x101}}}, &(0x7f0000004ec0)=ANY=[@ANYBLOB="c8000000dafffffffd0000000000000003000000000000003824781e0000000003000000018000002a242d00000000000100000000000000210000000000000000000000a0d800000500000000000000ff070000000000000a000000080000002f6465762f70746d7800000000000000020000000000000004000000000000000a000000000000802f6465762f70746d78000000000000000100000000000000ff0100000000000000000000820d00000200000000000000000000000001000000000000feffffff0f5cbf73c33d"], &(0x7f0000005200)={0x158, 0xffffffffffffffda, 0x7, [{{0x3, 0x3, 0x400, 0x1, 0x1ff, 0x7f, {0x1, 0x3f, 0xffffffffffffff80, 0xfff, 0x9, 0x1, 0x10001, 0x6, 0x1, 0x4000, 0x8000, 0x0, 0x0, 0x5, 0x7f80000}}, {0x6, 0x101, 0x3, 0x8, '#!T'}}, {{0x1, 0x0, 0x0, 0x6a93, 0x66, 0x4, {0x1, 0x6, 0x80000000, 0xffffffffffffa541, 0x4, 0x8000, 0x80, 0x5, 0x7, 0x2000, 0x3ff, 0xee00, 0xee01, 0xfff, 0x4}}, {0x6, 0x0, 0x9, 0x1ff, '/dev/ppp\x00'}}]}, &(0x7f0000005400)={0xa0, 0x0, 0x3, {{0x1, 0x1, 0xbc57, 0x5a0, 0xbe, 0x4, {0x4, 0x7ff, 0x5, 0x9, 0x6eb3, 0x2, 0x80000000, 0x5, 0x400005, 0xc000, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x4}}}}, &(0x7f00000054c0)={0x20, 0xffffffffffffffda, 0x7, {0x7, 0x0, 0x20, 0xd0}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) dup(r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3f, 0x81, 0xa4, 0x1, 0x0, 0x400, 0x1cc420, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x3102, 0x401, 0x7, 0x2, 0x13e6, 0x9, 0x100}, 0xffffffffffffffff, 0x2, r1, 0xb) r4 = dup(r3) write$P9_RGETLOCK(r4, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r4, 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000002c40)=""/71) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xee00, 0x0, 0x100) fallocate(r0, 0x0, 0x0, 0x10000101) [ 197.513554] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 197.528374] audit: type=1804 audit(1617852863.877:33): pid=11400 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir659884033/syzkaller.vE4sav/23/file0/bus" dev="ramfs" ino=32724 res=1 03:34:24 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 03:34:24 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) socket(0x5, 0x6, 0xcbe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.666576] audit: type=1804 audit(1617852863.957:34): pid=11411 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir967332500/syzkaller.wLVfLL/19/file0/bus" dev="ramfs" ino=32925 res=1 [ 197.690412] audit: type=1804 audit(1617852863.987:35): pid=11411 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir967332500/syzkaller.wLVfLL/19/file0/bus" dev="ramfs" ino=32925 res=1 [ 197.727115] audit: type=1800 audit(1617852864.047:36): pid=11418 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=14111 res=0 03:34:24 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:24 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 03:34:25 executing program 5: syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002ec0)="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", 0x2000, &(0x7f0000005500)={&(0x7f00000025c0)={0x50, 0x0, 0x20, {0x7, 0x21, 0x1, 0x2000800, 0x8, 0x9b5, 0xf6, 0x3}}, 0x0, &(0x7f0000002680)={0x18, 0xb, 0x0, {0x2}}, &(0x7f00000026c0)={0x18, 0xffffffffffffffda, 0x9a5, {0x938}}, &(0x7f0000002700)={0x18, 0xffffffffffffffda, 0x80000001}, 0x0, &(0x7f0000002a80)={0x60, 0x0, 0x1, {{0x6, 0xffffffff, 0x2, 0x142a, 0x7, 0x400, 0x7, 0x1}}}, &(0x7f0000002b00)={0x18, 0x0, 0x3, {0xe1}}, &(0x7f0000002b40)=ANY=[@ANYBLOB="19000100824a00"], 0x0, &(0x7f0000002bc0)={0x78, 0x0, 0x4, {0x1, 0xfffffd6e, 0x0, {0x3, 0x4, 0x0, 0x5, 0x8, 0xa9f, 0x5, 0x81, 0x0, 0x1000, 0x3ff, 0xffffffffffffffff, 0xee00, 0x2, 0x2}}}, &(0x7f0000004fc0)={0x90, 0xffffffffffffffda, 0x0, {0x2, 0x3, 0x3, 0x1, 0x5, 0x2, {0x1, 0xc7d, 0x2, 0x6, 0x5623, 0x4, 0x2, 0x6, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x101}}}, &(0x7f0000004ec0)=ANY=[@ANYBLOB="c8000000dafffffffd0000000000000003000000000000003824781e0000000003000000018000002a242d00000000000100000000000000210000000000000000000000a0d800000500000000000000ff070000000000000a000000080000002f6465762f70746d7800000000000000020000000000000004000000000000000a000000000000802f6465762f70746d78000000000000000100000000000000ff0100000000000000000000820d00000200000000000000000000000001000000000000feffffff0f5cbf73c33d"], &(0x7f0000005200)={0x158, 0xffffffffffffffda, 0x7, [{{0x3, 0x3, 0x400, 0x1, 0x1ff, 0x7f, {0x1, 0x3f, 0xffffffffffffff80, 0xfff, 0x9, 0x1, 0x10001, 0x6, 0x1, 0x4000, 0x8000, 0x0, 0x0, 0x5, 0x7f80000}}, {0x6, 0x101, 0x3, 0x8, '#!T'}}, {{0x1, 0x0, 0x0, 0x6a93, 0x66, 0x4, {0x1, 0x6, 0x80000000, 0xffffffffffffa541, 0x4, 0x8000, 0x80, 0x5, 0x7, 0x2000, 0x3ff, 0xee00, 0xee01, 0xfff, 0x4}}, {0x6, 0x0, 0x9, 0x1ff, '/dev/ppp\x00'}}]}, &(0x7f0000005400)={0xa0, 0x0, 0x3, {{0x1, 0x1, 0xbc57, 0x5a0, 0xbe, 0x4, {0x4, 0x7ff, 0x5, 0x9, 0x6eb3, 0x2, 0x80000000, 0x5, 0x400005, 0xc000, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x4}}}}, &(0x7f00000054c0)={0x20, 0xffffffffffffffda, 0x7, {0x7, 0x0, 0x20, 0xd0}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) dup(r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3f, 0x81, 0xa4, 0x1, 0x0, 0x400, 0x1cc420, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x3102, 0x401, 0x7, 0x2, 0x13e6, 0x9, 0x100}, 0xffffffffffffffff, 0x2, r1, 0xb) r4 = dup(r3) write$P9_RGETLOCK(r4, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r4, 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000002c40)=""/71) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xee00, 0x0, 0x100) fallocate(r0, 0x0, 0x0, 0x10000101) 03:34:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 198.293765] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:34:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x80, 0x3f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open_by_handle_at(r0, &(0x7f00000001c0)={0x104, 0x80000001, "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"}, 0x10000) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:34:25 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@mcast2, @dev={0xfe, 0x80, [], 0x18}, @private1={0xfc, 0x1, [], 0x1}, 0xc49, 0xfff, 0x3, 0x100, 0x1, 0x3}) syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="cf54ec8bba01528400d5c2364372cebcf075f4f79201a515eee55b771c98f26c748db1dd4c950198710126e3762a7f7e1e73d2cd3de66f41c8eb437eb31b4040cac9e14b9749f25fe9a8e3752e9dba70843d954c40155b2d7764709f9fd84adef8942be5cd970cb44bfbe26618d83d70a1328d614536b7952df49241bf8839c12292be3a7aed89208faa8b6a5c7b58ccd512622a9f26850a281a811e741033649e7d85b9c5790965eb2b1996825a6c1f86262a4481ea90b744b26ed4b5bb2b79aa3e7eafbd740e7f042d7836bcb12ec0449abcb12d1a3c71", 0xd8, 0xa7}], 0x1000, &(0x7f00000001c0)=ANY=[@ANYBLOB="262c6d6561737572652c646f6e755f686173682c64b06e745f686173682c736d61636b66737474653d2f3a5c2c00000000000000"]) 03:34:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff80}, 0x48c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/audio\x00', 0x14000, 0x0) close(r0) 03:34:25 executing program 5: syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="26b87e54dba50b6afa738bf6cbaed9596a0b8e28d5dcfc969f1b66ad7795e3c3190756ae909e2903417b37fb03c3be6c4aa03b90248173d2036c38691c5b59da3b5abf5b98f564f6fe39d01dddc75a6df741bad75ab9ce2f32e65d2c1e6e7e5d753977f829b53d1fbada0f646cbc12fc085c872da620461b1545d8eb483f81a6840005b4530e2a1245a9a768402ac88280ece8beefc8bd457cfb22e794a8ffb516e35a7b9e01332570f0a8e9ad5f9bc4b18f6eb1fdef00cbd7061ffb64d134beb9eebaea24bbe2fa7a72a4296220b1988748250d2e056fc350b60f795b8d4b256dd55fc8e0a0b47fc2640aa5bae74ea7efde30bbcc34fb18a38cfc958079d79be43e3edd62385cadb9af7080bbe7de5bbdf4b9f5ff014ccc292c43b548a23b9760ce6a86d569bad6aefc01f2c0ddbf410b7376a34c924df0b59f12d2dd2aa604db2c340b6c3a44503ad072727939beef2fbffcc1e1ba337494d1b7aed95c60f5b93ace2f694ac1798222ae8cb9f38db25a25e14e05e4c3712647f313d482eb752e1546496011e8c39c2fa2eccce6690832752c9e08c47e1c7c29a96977d283776da82a28512de10b1220e02570f58e96e25dc9e01d51a83a0924a33badc6f945c79c9d92f9fffaf60730ec3c9c68db15c5671fca8278ea030704386eedf4e30284de4dc5cd678b958846a448ee7b50f8ac433431ec", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c00490a08a5661e36b93e648a95e3d1bb5f3455fb1591910cddf41c6d9f97e5077fbffbcacabb4965241cdd4f0531dff441293b6b685ed2f41d1c979ac23351990ce0783956763ee6731fdc64f90014e01d482e44a590a7f5f6465c0f209234de3b99579309d5639e0d41c0f8d141112f7545a7e9e70102ce3eeda217d3177015d6d74cbe5151df7876955027c49b231cec64d6b4e37555f343a973e1f50bfc9429565287c9600c0ae275353e640ff7b255edfe0c14d95bee1abc177e44b3d83caa3dac938c674172a2d372d29cd10c14818be31547886cb5f191b995c6cde2770000c2ab46af7de9b89a4fe73f70d08e674cb2532db15319d1447a47bc9a4a7e2ce5a837b302d5a6d9015b88629a7f7d61f7f460cb9c30b1d806e24d73c5267e389aa11179dd85534ccb0b6c818c0d2ef1cd6a28cc8dbe67e9ac16820563fb7c6aafd3b68518216896f7b49f100252e08c388868eab6b803f396ed239bfb75cd42e9221f20769fe3f8eda10630e2b485f68e0984"]) 03:34:25 executing program 5: syz_mount_image$hpfs(&(0x7f0000002b00)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000004e40)=[{&(0x7f0000002c00)="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", 0x1f5, 0xb}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) 03:34:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:34:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x3, 0x10000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x175, 0x0, 0xce]}) 03:34:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000002200)=[{{&(0x7f00000064c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/31, 0x1f}], 0x1}}, {{&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/5, 0x5}], 0x1, &(0x7f0000001e40)=""/10, 0xa}}, {{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000740)=""/48, 0x30}, {&(0x7f0000000780)=""/122, 0x7a}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/148, 0x94}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x5}}, {{&(0x7f00000019c0)=@qipcrtr, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001a40)=""/103, 0x67}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/160, 0xa0}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/241, 0xf1}, {&(0x7f0000001c80)=""/236, 0xec}, {&(0x7f0000001d80)=""/22, 0x16}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f00000023c0)=""/67, 0x43}, {&(0x7f0000001e80)=""/60, 0x3c}, {&(0x7f0000001ec0)=""/105, 0x69}], 0x3, &(0x7f0000001f80)=""/6, 0x6}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000006540)=""/204, 0xca}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/63, 0xffffffffffffff05}], 0x3, &(0x7f0000002180)=""/89, 0x59}}], 0x6, 0x0, &(0x7f0000002380)={0x0, 0x3938700}) close(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) recvmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/230, 0xe6}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000440)=""/249, 0xf9}], 0x3, &(0x7f0000000540)=""/83, 0x53}, 0xe186}], 0x1, 0x40000000, &(0x7f0000000640)={0x77359400}) 03:34:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 198.533070] kvm: emulating exchange as write [ 198.584123] ------------[ cut here ]------------ [ 198.589048] WARNING: CPU: 1 PID: 11559 at arch/x86/kvm/x86.c:7526 kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 198.598488] Kernel panic - not syncing: panic_on_warn set ... [ 198.598488] [ 198.605851] CPU: 1 PID: 11559 Comm: syz-executor.0 Not tainted 4.14.229-syzkaller #0 [ 198.613731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.623080] Call Trace: [ 198.625677] dump_stack+0x1b2/0x281 [ 198.629309] panic+0x1f9/0x42d 03:34:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000005600)={0x38, 0x2, 0x0, 0x2, 0x5, 0x0, 0x0, 0x3}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(0xffffffffffffffff, 0x40, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r1, r6, &(0x7f00000039c0)=0xf9, 0x8080ffffff80) 03:34:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 198.632539] ? add_taint.cold+0x16/0x16 [ 198.636527] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 198.641549] ? __warn.cold+0x5/0x44 [ 198.645179] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 198.650195] __warn.cold+0x20/0x44 [ 198.653734] ? ist_end_non_atomic+0x10/0x10 [ 198.658065] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 198.663167] report_bug+0x208/0x250 [ 198.666800] do_error_trap+0x195/0x2d0 [ 198.670780] ? math_error+0x2d0/0x2d0 [ 198.674586] ? _synchronize_rcu_expedited+0x567/0x770 [ 198.679778] ? call_rcu_sched+0x10/0x10 [ 198.683756] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.688605] invalid_op+0x1b/0x40 [ 198.692059] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 198.697676] RSP: 0000:ffff888043f87af0 EFLAGS: 00010202 [ 198.703039] RAX: 0000000000040000 RBX: ffff8880a2bbd000 RCX: ffffc90006ae9000 [ 198.710306] RDX: 0000000000000390 RSI: ffffffff810b09f5 RDI: ffff888045780328 [ 198.717574] RBP: ffff888043f87c40 R08: ffff88809cafc440 R09: 0000000000000001 [ 198.724841] R10: ffff888043f87c60 R11: 0000000000000000 R12: 0000000000000000 [ 198.732110] R13: ffff8880457801d8 R14: 0000000000000000 R15: ffff888045780100 [ 198.739398] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 198.744434] ? synchronize_rcu+0x98/0x130 [ 198.748586] ? kvm_arch_vcpu_runnable+0x530/0x530 [ 198.753430] ? lock_acquire+0x170/0x3f0 [ 198.757408] ? lock_downgrade+0x740/0x740 [ 198.761563] ? kvm_vcpu_ioctl+0x3de/0xc50 [ 198.765710] kvm_vcpu_ioctl+0x3de/0xc50 [ 198.769684] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 198.775566] ? trace_hardirqs_on+0x10/0x10 [ 198.779799] ? kcov_ioctl+0x4d/0x190 [ 198.783507] ? trace_hardirqs_on+0x10/0x10 [ 198.787729] ? futex_exit_release+0x220/0x220 [ 198.792206] ? lock_downgrade+0x740/0x740 [ 198.796333] ? __might_fault+0x104/0x1b0 [ 198.800373] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 198.806238] do_vfs_ioctl+0x75a/0xff0 [ 198.810125] ? ioctl_preallocate+0x1a0/0x1a0 [ 198.814513] ? lock_downgrade+0x740/0x740 [ 198.818642] ? __fget+0x225/0x360 [ 198.822080] ? do_vfs_ioctl+0xff0/0xff0 [ 198.826034] ? security_file_ioctl+0x83/0xb0 [ 198.830424] SyS_ioctl+0x7f/0xb0 [ 198.833768] ? do_vfs_ioctl+0xff0/0xff0 [ 198.837730] do_syscall_64+0x1d5/0x640 [ 198.841613] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 198.846787] RIP: 0033:0x466459 [ 198.849966] RSP: 002b:00007ff6af644188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.857658] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 198.864921] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 198.872181] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 198.879569] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 198.886817] R13: 00007fffc19da78f R14: 00007ff6af644300 R15: 0000000000022000 [ 198.894866] Kernel Offset: disabled [ 198.898541] Rebooting in 86400 seconds..