[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2021/03/02 18:42:59 fuzzer started 2021/03/02 18:42:59 dialing manager at 10.128.0.163:36667 2021/03/02 18:42:59 syscalls: 3384 2021/03/02 18:42:59 code coverage: enabled 2021/03/02 18:42:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/02 18:42:59 extra coverage: extra coverage is not supported by the kernel 2021/03/02 18:42:59 setuid sandbox: enabled 2021/03/02 18:42:59 namespace sandbox: enabled 2021/03/02 18:42:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/02 18:42:59 fault injection: enabled 2021/03/02 18:42:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/02 18:42:59 net packet injection: enabled 2021/03/02 18:42:59 net device setup: enabled 2021/03/02 18:42:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/02 18:42:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/02 18:42:59 USB emulation: /dev/raw-gadget does not exist 2021/03/02 18:42:59 hci packet injection: enabled 2021/03/02 18:42:59 wifi device emulation: kernel 4.17 required (have 4.14.222-syzkaller) 2021/03/02 18:42:59 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/02 18:42:59 fetching corpus: 50, signal 39123/41048 (executing program) 2021/03/02 18:42:59 fetching corpus: 100, signal 76797/80516 (executing program) 2021/03/02 18:43:00 fetching corpus: 150, signal 104277/109738 (executing program) 2021/03/02 18:43:00 fetching corpus: 200, signal 121992/129155 (executing program) 2021/03/02 18:43:00 fetching corpus: 250, signal 139019/147864 (executing program) 2021/03/02 18:43:00 fetching corpus: 300, signal 150303/160776 (executing program) 2021/03/02 18:43:00 fetching corpus: 350, signal 164679/176737 (executing program) 2021/03/02 18:43:00 fetching corpus: 400, signal 174830/188452 (executing program) 2021/03/02 18:43:00 fetching corpus: 450, signal 185573/200771 (executing program) 2021/03/02 18:43:00 fetching corpus: 500, signal 195777/212506 (executing program) 2021/03/02 18:43:01 fetching corpus: 550, signal 207647/225797 (executing program) 2021/03/02 18:43:01 fetching corpus: 600, signal 213656/233333 (executing program) 2021/03/02 18:43:01 fetching corpus: 650, signal 220707/241890 (executing program) 2021/03/02 18:43:01 fetching corpus: 700, signal 227065/249730 (executing program) 2021/03/02 18:43:01 fetching corpus: 750, signal 232306/256437 (executing program) 2021/03/02 18:43:01 fetching corpus: 800, signal 241384/266843 (executing program) 2021/03/02 18:43:01 fetching corpus: 850, signal 247699/274591 (executing program) 2021/03/02 18:43:01 fetching corpus: 900, signal 253213/281549 (executing program) 2021/03/02 18:43:01 fetching corpus: 950, signal 259383/289064 (executing program) 2021/03/02 18:43:01 fetching corpus: 1000, signal 263761/294846 (executing program) 2021/03/02 18:43:02 fetching corpus: 1050, signal 270721/303100 (executing program) 2021/03/02 18:43:02 fetching corpus: 1100, signal 276989/310705 (executing program) 2021/03/02 18:43:02 fetching corpus: 1150, signal 286850/321709 (executing program) 2021/03/02 18:43:02 fetching corpus: 1200, signal 294471/330532 (executing program) 2021/03/02 18:43:02 fetching corpus: 1250, signal 299308/336648 (executing program) 2021/03/02 18:43:02 fetching corpus: 1300, signal 303285/341927 (executing program) 2021/03/02 18:43:02 fetching corpus: 1350, signal 308621/348547 (executing program) 2021/03/02 18:43:02 fetching corpus: 1400, signal 314290/355447 (executing program) 2021/03/02 18:43:02 fetching corpus: 1450, signal 319196/361570 (executing program) 2021/03/02 18:43:03 fetching corpus: 1500, signal 326542/370037 (executing program) 2021/03/02 18:43:03 fetching corpus: 1550, signal 330880/375628 (executing program) 2021/03/02 18:43:03 fetching corpus: 1600, signal 334268/380283 (executing program) 2021/03/02 18:43:03 fetching corpus: 1650, signal 339560/386676 (executing program) 2021/03/02 18:43:03 fetching corpus: 1700, signal 344064/392379 (executing program) 2021/03/02 18:43:03 fetching corpus: 1750, signal 347408/396962 (executing program) 2021/03/02 18:43:03 fetching corpus: 1800, signal 351468/402237 (executing program) 2021/03/02 18:43:03 fetching corpus: 1850, signal 354905/406892 (executing program) 2021/03/02 18:43:04 fetching corpus: 1900, signal 359543/412648 (executing program) 2021/03/02 18:43:04 fetching corpus: 1950, signal 363057/417383 (executing program) 2021/03/02 18:43:04 fetching corpus: 2000, signal 367636/423012 (executing program) 2021/03/02 18:43:04 fetching corpus: 2050, signal 371076/427617 (executing program) 2021/03/02 18:43:04 fetching corpus: 2100, signal 373744/431460 (executing program) 2021/03/02 18:43:04 fetching corpus: 2150, signal 377035/435881 (executing program) 2021/03/02 18:43:04 fetching corpus: 2200, signal 379995/440011 (executing program) 2021/03/02 18:43:04 fetching corpus: 2250, signal 384096/445200 (executing program) 2021/03/02 18:43:05 fetching corpus: 2300, signal 386859/449123 (executing program) 2021/03/02 18:43:05 fetching corpus: 2350, signal 390139/453527 (executing program) 2021/03/02 18:43:05 fetching corpus: 2400, signal 392696/457243 (executing program) 2021/03/02 18:43:05 fetching corpus: 2450, signal 398849/464244 (executing program) 2021/03/02 18:43:05 fetching corpus: 2500, signal 402056/468492 (executing program) 2021/03/02 18:43:05 fetching corpus: 2550, signal 405919/473385 (executing program) 2021/03/02 18:43:05 fetching corpus: 2600, signal 407814/476445 (executing program) 2021/03/02 18:43:05 fetching corpus: 2650, signal 412548/482078 (executing program) 2021/03/02 18:43:05 fetching corpus: 2700, signal 415686/486258 (executing program) 2021/03/02 18:43:06 fetching corpus: 2750, signal 419056/490637 (executing program) 2021/03/02 18:43:06 fetching corpus: 2800, signal 422172/494772 (executing program) 2021/03/02 18:43:06 fetching corpus: 2850, signal 425001/498660 (executing program) 2021/03/02 18:43:06 fetching corpus: 2900, signal 427671/502355 (executing program) 2021/03/02 18:43:06 fetching corpus: 2950, signal 431649/507216 (executing program) 2021/03/02 18:43:06 fetching corpus: 3000, signal 434802/511336 (executing program) 2021/03/02 18:43:06 fetching corpus: 3050, signal 437768/515288 (executing program) 2021/03/02 18:43:06 fetching corpus: 3100, signal 440488/519025 (executing program) 2021/03/02 18:43:07 fetching corpus: 3150, signal 442918/522488 (executing program) 2021/03/02 18:43:07 fetching corpus: 3200, signal 446212/526710 (executing program) 2021/03/02 18:43:07 fetching corpus: 3250, signal 449424/530847 (executing program) 2021/03/02 18:43:07 fetching corpus: 3300, signal 453739/535937 (executing program) 2021/03/02 18:43:07 fetching corpus: 3350, signal 456304/539399 (executing program) 2021/03/02 18:43:07 fetching corpus: 3400, signal 459865/543807 (executing program) 2021/03/02 18:43:07 fetching corpus: 3450, signal 463019/547850 (executing program) 2021/03/02 18:43:08 fetching corpus: 3500, signal 465721/551497 (executing program) 2021/03/02 18:43:08 fetching corpus: 3550, signal 467630/554382 (executing program) 2021/03/02 18:43:08 fetching corpus: 3600, signal 469743/557441 (executing program) 2021/03/02 18:43:08 fetching corpus: 3650, signal 472197/560822 (executing program) 2021/03/02 18:43:08 fetching corpus: 3700, signal 474325/563922 (executing program) 2021/03/02 18:43:08 fetching corpus: 3750, signal 476943/567347 (executing program) 2021/03/02 18:43:08 fetching corpus: 3800, signal 478752/570115 (executing program) 2021/03/02 18:43:08 fetching corpus: 3850, signal 481279/573553 (executing program) 2021/03/02 18:43:08 fetching corpus: 3900, signal 483607/576774 (executing program) 2021/03/02 18:43:08 fetching corpus: 3950, signal 485183/579368 (executing program) 2021/03/02 18:43:09 fetching corpus: 4000, signal 488069/583063 (executing program) 2021/03/02 18:43:09 fetching corpus: 4050, signal 490348/586277 (executing program) 2021/03/02 18:43:09 fetching corpus: 4100, signal 493220/589944 (executing program) 2021/03/02 18:43:09 fetching corpus: 4150, signal 495279/592918 (executing program) 2021/03/02 18:43:09 fetching corpus: 4200, signal 497226/595717 (executing program) 2021/03/02 18:43:09 fetching corpus: 4250, signal 499897/599187 (executing program) 2021/03/02 18:43:09 fetching corpus: 4300, signal 502503/602590 (executing program) 2021/03/02 18:43:09 fetching corpus: 4350, signal 504247/605194 (executing program) 2021/03/02 18:43:10 fetching corpus: 4400, signal 506966/608684 (executing program) 2021/03/02 18:43:10 fetching corpus: 4450, signal 509614/612105 (executing program) 2021/03/02 18:43:10 fetching corpus: 4500, signal 511600/614953 (executing program) 2021/03/02 18:43:10 fetching corpus: 4550, signal 513173/617476 (executing program) 2021/03/02 18:43:10 fetching corpus: 4600, signal 515095/620266 (executing program) 2021/03/02 18:43:10 fetching corpus: 4650, signal 517192/623172 (executing program) 2021/03/02 18:43:10 fetching corpus: 4700, signal 519527/626322 (executing program) 2021/03/02 18:43:10 fetching corpus: 4750, signal 521970/629493 (executing program) 2021/03/02 18:43:11 fetching corpus: 4800, signal 524056/632414 (executing program) 2021/03/02 18:43:11 fetching corpus: 4850, signal 526292/635422 (executing program) 2021/03/02 18:43:11 fetching corpus: 4900, signal 529200/638994 (executing program) 2021/03/02 18:43:11 fetching corpus: 4950, signal 531709/642227 (executing program) 2021/03/02 18:43:11 fetching corpus: 5000, signal 533536/644902 (executing program) 2021/03/02 18:43:11 fetching corpus: 5050, signal 535256/647491 (executing program) 2021/03/02 18:43:11 fetching corpus: 5100, signal 537405/650427 (executing program) 2021/03/02 18:43:11 fetching corpus: 5150, signal 539338/653107 (executing program) 2021/03/02 18:43:11 fetching corpus: 5200, signal 540783/655402 (executing program) 2021/03/02 18:43:12 fetching corpus: 5250, signal 542774/658148 (executing program) 2021/03/02 18:43:12 fetching corpus: 5300, signal 544475/660623 (executing program) 2021/03/02 18:43:12 fetching corpus: 5350, signal 546027/663004 (executing program) 2021/03/02 18:43:12 fetching corpus: 5400, signal 548346/665997 (executing program) 2021/03/02 18:43:12 fetching corpus: 5450, signal 550254/668667 (executing program) 2021/03/02 18:43:12 fetching corpus: 5500, signal 552054/671220 (executing program) 2021/03/02 18:43:12 fetching corpus: 5550, signal 553539/673481 (executing program) 2021/03/02 18:43:12 fetching corpus: 5600, signal 556014/676506 (executing program) 2021/03/02 18:43:13 fetching corpus: 5650, signal 557780/679012 (executing program) 2021/03/02 18:43:13 fetching corpus: 5700, signal 558933/681034 (executing program) 2021/03/02 18:43:13 fetching corpus: 5750, signal 560810/683646 (executing program) 2021/03/02 18:43:13 fetching corpus: 5800, signal 562067/685745 (executing program) 2021/03/02 18:43:13 fetching corpus: 5850, signal 563880/688252 (executing program) 2021/03/02 18:43:13 fetching corpus: 5900, signal 566415/691319 (executing program) 2021/03/02 18:43:13 fetching corpus: 5950, signal 568202/693860 (executing program) 2021/03/02 18:43:14 fetching corpus: 6000, signal 570030/696384 (executing program) 2021/03/02 18:43:14 fetching corpus: 6050, signal 571977/698942 (executing program) 2021/03/02 18:43:14 fetching corpus: 6100, signal 573882/701495 (executing program) 2021/03/02 18:43:14 fetching corpus: 6150, signal 575449/703809 (executing program) 2021/03/02 18:43:14 fetching corpus: 6200, signal 576984/706058 (executing program) 2021/03/02 18:43:14 fetching corpus: 6250, signal 579520/709071 (executing program) 2021/03/02 18:43:14 fetching corpus: 6300, signal 581642/711786 (executing program) 2021/03/02 18:43:14 fetching corpus: 6350, signal 583467/714286 (executing program) 2021/03/02 18:43:15 fetching corpus: 6400, signal 585397/716787 (executing program) 2021/03/02 18:43:15 fetching corpus: 6450, signal 586850/718982 (executing program) 2021/03/02 18:43:15 fetching corpus: 6500, signal 588425/721237 (executing program) 2021/03/02 18:43:15 fetching corpus: 6550, signal 590451/723851 (executing program) 2021/03/02 18:43:15 fetching corpus: 6600, signal 592408/726408 (executing program) 2021/03/02 18:43:15 fetching corpus: 6650, signal 594096/728772 (executing program) 2021/03/02 18:43:15 fetching corpus: 6700, signal 595905/731157 (executing program) 2021/03/02 18:43:15 fetching corpus: 6750, signal 597151/733106 (executing program) 2021/03/02 18:43:16 fetching corpus: 6800, signal 599259/735743 (executing program) 2021/03/02 18:43:16 fetching corpus: 6850, signal 600404/737575 (executing program) 2021/03/02 18:43:16 fetching corpus: 6900, signal 601532/739460 (executing program) 2021/03/02 18:43:16 fetching corpus: 6950, signal 604698/742889 (executing program) 2021/03/02 18:43:16 fetching corpus: 7000, signal 606465/745244 (executing program) 2021/03/02 18:43:16 fetching corpus: 7049, signal 609016/748231 (executing program) 2021/03/02 18:43:16 fetching corpus: 7099, signal 610294/750161 (executing program) 2021/03/02 18:43:16 fetching corpus: 7149, signal 611663/752175 (executing program) 2021/03/02 18:43:16 fetching corpus: 7199, signal 612720/753951 (executing program) 2021/03/02 18:43:16 fetching corpus: 7249, signal 613912/755835 (executing program) 2021/03/02 18:43:17 fetching corpus: 7299, signal 615166/757771 (executing program) 2021/03/02 18:43:17 fetching corpus: 7349, signal 616719/759933 (executing program) 2021/03/02 18:43:17 fetching corpus: 7399, signal 617973/761867 (executing program) 2021/03/02 18:43:17 fetching corpus: 7449, signal 619590/764054 (executing program) 2021/03/02 18:43:17 fetching corpus: 7499, signal 621374/766350 (executing program) 2021/03/02 18:43:17 fetching corpus: 7549, signal 624240/769478 (executing program) 2021/03/02 18:43:17 fetching corpus: 7599, signal 625754/771553 (executing program) 2021/03/02 18:43:17 fetching corpus: 7649, signal 630176/775796 (executing program) 2021/03/02 18:43:17 fetching corpus: 7699, signal 631144/777488 (executing program) 2021/03/02 18:43:18 fetching corpus: 7749, signal 631922/779028 (executing program) 2021/03/02 18:43:18 fetching corpus: 7799, signal 633576/781192 (executing program) 2021/03/02 18:43:18 fetching corpus: 7849, signal 634402/782730 (executing program) 2021/03/02 18:43:18 fetching corpus: 7899, signal 635590/784591 (executing program) 2021/03/02 18:43:18 fetching corpus: 7949, signal 636856/786440 (executing program) 2021/03/02 18:43:18 fetching corpus: 7999, signal 638702/788721 (executing program) 2021/03/02 18:43:18 fetching corpus: 8049, signal 640032/790668 (executing program) 2021/03/02 18:43:18 fetching corpus: 8099, signal 641569/792666 (executing program) 2021/03/02 18:43:18 fetching corpus: 8149, signal 643030/794639 (executing program) 2021/03/02 18:43:19 fetching corpus: 8199, signal 644210/796432 (executing program) 2021/03/02 18:43:19 fetching corpus: 8249, signal 646115/798778 (executing program) 2021/03/02 18:43:19 fetching corpus: 8299, signal 648270/801281 (executing program) 2021/03/02 18:43:19 fetching corpus: 8349, signal 649480/803078 (executing program) 2021/03/02 18:43:19 fetching corpus: 8399, signal 650285/804595 (executing program) 2021/03/02 18:43:19 fetching corpus: 8449, signal 651466/806401 (executing program) 2021/03/02 18:43:19 fetching corpus: 8499, signal 652213/807885 (executing program) 2021/03/02 18:43:19 fetching corpus: 8549, signal 653106/809431 (executing program) 2021/03/02 18:43:20 fetching corpus: 8599, signal 654119/811080 (executing program) 2021/03/02 18:43:20 fetching corpus: 8649, signal 655958/813333 (executing program) 2021/03/02 18:43:20 fetching corpus: 8699, signal 657048/815009 (executing program) 2021/03/02 18:43:20 fetching corpus: 8749, signal 658538/816990 (executing program) 2021/03/02 18:43:20 fetching corpus: 8799, signal 659377/818503 (executing program) 2021/03/02 18:43:20 fetching corpus: 8849, signal 660525/820180 (executing program) 2021/03/02 18:43:20 fetching corpus: 8899, signal 661948/822086 (executing program) 2021/03/02 18:43:20 fetching corpus: 8949, signal 662959/823685 (executing program) 2021/03/02 18:43:20 fetching corpus: 8999, signal 664548/825745 (executing program) 2021/03/02 18:43:21 fetching corpus: 9049, signal 666835/828251 (executing program) 2021/03/02 18:43:21 fetching corpus: 9099, signal 667886/829822 (executing program) 2021/03/02 18:43:21 fetching corpus: 9149, signal 668881/831417 (executing program) 2021/03/02 18:43:21 fetching corpus: 9199, signal 669777/832959 (executing program) 2021/03/02 18:43:21 fetching corpus: 9249, signal 670890/834621 (executing program) 2021/03/02 18:43:21 fetching corpus: 9299, signal 671934/836184 (executing program) 2021/03/02 18:43:21 fetching corpus: 9349, signal 672968/837782 (executing program) 2021/03/02 18:43:21 fetching corpus: 9399, signal 673917/839307 (executing program) 2021/03/02 18:43:21 fetching corpus: 9449, signal 675488/841274 (executing program) 2021/03/02 18:43:22 fetching corpus: 9499, signal 676419/842752 (executing program) 2021/03/02 18:43:22 fetching corpus: 9549, signal 677298/844274 (executing program) 2021/03/02 18:43:22 fetching corpus: 9599, signal 678348/845861 (executing program) 2021/03/02 18:43:22 fetching corpus: 9649, signal 679303/847403 (executing program) 2021/03/02 18:43:22 fetching corpus: 9699, signal 680462/849035 (executing program) 2021/03/02 18:43:22 fetching corpus: 9749, signal 681648/850754 (executing program) 2021/03/02 18:43:22 fetching corpus: 9799, signal 683151/852645 (executing program) 2021/03/02 18:43:22 fetching corpus: 9849, signal 683831/853953 (executing program) 2021/03/02 18:43:23 fetching corpus: 9899, signal 685600/855990 (executing program) 2021/03/02 18:43:23 fetching corpus: 9949, signal 686541/857476 (executing program) 2021/03/02 18:43:23 fetching corpus: 9999, signal 687476/858983 (executing program) 2021/03/02 18:43:23 fetching corpus: 10049, signal 688388/860457 (executing program) 2021/03/02 18:43:23 fetching corpus: 10099, signal 689370/861980 (executing program) 2021/03/02 18:43:23 fetching corpus: 10149, signal 691457/864203 (executing program) 2021/03/02 18:43:23 fetching corpus: 10199, signal 692741/865872 (executing program) 2021/03/02 18:43:23 fetching corpus: 10249, signal 693818/867398 (executing program) 2021/03/02 18:43:23 fetching corpus: 10299, signal 694979/868988 (executing program) 2021/03/02 18:43:24 fetching corpus: 10349, signal 695867/870431 (executing program) 2021/03/02 18:43:24 fetching corpus: 10399, signal 696908/871943 (executing program) 2021/03/02 18:43:24 fetching corpus: 10449, signal 698194/873639 (executing program) 2021/03/02 18:43:24 fetching corpus: 10499, signal 698846/874867 (executing program) 2021/03/02 18:43:24 fetching corpus: 10549, signal 699979/876427 (executing program) 2021/03/02 18:43:24 fetching corpus: 10599, signal 701003/877929 (executing program) 2021/03/02 18:43:24 fetching corpus: 10649, signal 701681/879238 (executing program) 2021/03/02 18:43:24 fetching corpus: 10699, signal 702776/880759 (executing program) 2021/03/02 18:43:25 fetching corpus: 10749, signal 703548/882057 (executing program) 2021/03/02 18:43:25 fetching corpus: 10799, signal 704256/883371 (executing program) 2021/03/02 18:43:25 fetching corpus: 10849, signal 705432/884958 (executing program) 2021/03/02 18:43:25 fetching corpus: 10899, signal 706802/886653 (executing program) 2021/03/02 18:43:25 fetching corpus: 10949, signal 707932/888213 (executing program) 2021/03/02 18:43:25 fetching corpus: 10999, signal 708852/889625 (executing program) 2021/03/02 18:43:25 fetching corpus: 11049, signal 709716/891017 (executing program) 2021/03/02 18:43:26 fetching corpus: 11099, signal 711195/892797 (executing program) 2021/03/02 18:43:26 fetching corpus: 11149, signal 712248/894277 (executing program) 2021/03/02 18:43:26 fetching corpus: 11199, signal 713642/896034 (executing program) 2021/03/02 18:43:26 fetching corpus: 11249, signal 715022/897675 (executing program) 2021/03/02 18:43:26 fetching corpus: 11299, signal 715603/898836 (executing program) 2021/03/02 18:43:26 fetching corpus: 11349, signal 716259/900091 (executing program) 2021/03/02 18:43:26 fetching corpus: 11399, signal 717126/901446 (executing program) 2021/03/02 18:43:26 fetching corpus: 11449, signal 718128/902872 (executing program) 2021/03/02 18:43:26 fetching corpus: 11499, signal 719129/904331 (executing program) 2021/03/02 18:43:27 fetching corpus: 11549, signal 719884/905621 (executing program) 2021/03/02 18:43:27 fetching corpus: 11599, signal 721210/907256 (executing program) 2021/03/02 18:43:27 fetching corpus: 11649, signal 721980/908523 (executing program) 2021/03/02 18:43:27 fetching corpus: 11699, signal 723129/910085 (executing program) 2021/03/02 18:43:27 fetching corpus: 11749, signal 723848/911308 (executing program) 2021/03/02 18:43:27 fetching corpus: 11799, signal 724878/912783 (executing program) 2021/03/02 18:43:27 fetching corpus: 11849, signal 725651/914026 (executing program) 2021/03/02 18:43:27 fetching corpus: 11899, signal 727049/915638 (executing program) 2021/03/02 18:43:28 fetching corpus: 11949, signal 728113/917045 (executing program) 2021/03/02 18:43:28 fetching corpus: 11999, signal 729083/918460 (executing program) 2021/03/02 18:43:28 fetching corpus: 12049, signal 731076/920444 (executing program) 2021/03/02 18:43:28 fetching corpus: 12099, signal 731709/921619 (executing program) 2021/03/02 18:43:28 fetching corpus: 12149, signal 732387/922825 (executing program) 2021/03/02 18:43:28 fetching corpus: 12199, signal 732980/923953 (executing program) 2021/03/02 18:43:28 fetching corpus: 12249, signal 733786/925235 (executing program) 2021/03/02 18:43:28 fetching corpus: 12299, signal 734575/926506 (executing program) 2021/03/02 18:43:28 fetching corpus: 12349, signal 735569/927864 (executing program) 2021/03/02 18:43:29 fetching corpus: 12399, signal 736439/929135 (executing program) 2021/03/02 18:43:29 fetching corpus: 12449, signal 737044/930189 (executing program) 2021/03/02 18:43:29 fetching corpus: 12499, signal 737879/931451 (executing program) 2021/03/02 18:43:29 fetching corpus: 12549, signal 738629/932642 (executing program) 2021/03/02 18:43:29 fetching corpus: 12599, signal 739329/933831 (executing program) 2021/03/02 18:43:29 fetching corpus: 12649, signal 740007/935042 (executing program) 2021/03/02 18:43:29 fetching corpus: 12699, signal 741269/936505 (executing program) 2021/03/02 18:43:29 fetching corpus: 12749, signal 741938/937657 (executing program) 2021/03/02 18:43:30 fetching corpus: 12799, signal 742576/938793 (executing program) 2021/03/02 18:43:30 fetching corpus: 12849, signal 743703/940199 (executing program) 2021/03/02 18:43:30 fetching corpus: 12899, signal 744415/941404 (executing program) 2021/03/02 18:43:30 fetching corpus: 12949, signal 745135/942571 (executing program) 2021/03/02 18:43:30 fetching corpus: 12999, signal 745878/943785 (executing program) 2021/03/02 18:43:30 fetching corpus: 13049, signal 746679/945018 (executing program) 2021/03/02 18:43:30 fetching corpus: 13099, signal 747349/946119 (executing program) 2021/03/02 18:43:30 fetching corpus: 13149, signal 747971/947234 (executing program) 2021/03/02 18:43:30 fetching corpus: 13199, signal 748993/948559 (executing program) 2021/03/02 18:43:31 fetching corpus: 13249, signal 749601/949659 (executing program) 2021/03/02 18:43:31 fetching corpus: 13299, signal 750174/950714 (executing program) 2021/03/02 18:43:31 fetching corpus: 13349, signal 750856/951837 (executing program) 2021/03/02 18:43:31 fetching corpus: 13399, signal 751329/952819 (executing program) 2021/03/02 18:43:31 fetching corpus: 13449, signal 752094/953960 (executing program) 2021/03/02 18:43:31 fetching corpus: 13499, signal 753015/955231 (executing program) 2021/03/02 18:43:31 fetching corpus: 13549, signal 753791/956418 (executing program) 2021/03/02 18:43:32 fetching corpus: 13599, signal 754522/957601 (executing program) 2021/03/02 18:43:32 fetching corpus: 13649, signal 755810/959063 (executing program) 2021/03/02 18:43:32 fetching corpus: 13699, signal 756592/960243 (executing program) 2021/03/02 18:43:32 fetching corpus: 13749, signal 757294/961382 (executing program) 2021/03/02 18:43:32 fetching corpus: 13799, signal 758076/962567 (executing program) 2021/03/02 18:43:32 fetching corpus: 13849, signal 758747/963679 (executing program) 2021/03/02 18:43:32 fetching corpus: 13899, signal 759461/964814 (executing program) 2021/03/02 18:43:32 fetching corpus: 13949, signal 760797/966318 (executing program) 2021/03/02 18:43:32 fetching corpus: 13999, signal 761703/967537 (executing program) 2021/03/02 18:43:33 fetching corpus: 14049, signal 762444/968642 (executing program) 2021/03/02 18:43:33 fetching corpus: 14099, signal 763170/969725 (executing program) 2021/03/02 18:43:33 fetching corpus: 14149, signal 763920/970865 (executing program) 2021/03/02 18:43:33 fetching corpus: 14199, signal 764485/971851 (executing program) 2021/03/02 18:43:33 fetching corpus: 14249, signal 765136/972928 (executing program) 2021/03/02 18:43:33 fetching corpus: 14299, signal 766832/974538 (executing program) 2021/03/02 18:43:33 fetching corpus: 14349, signal 767805/975826 (executing program) 2021/03/02 18:43:33 fetching corpus: 14399, signal 768545/976962 (executing program) 2021/03/02 18:43:33 fetching corpus: 14449, signal 769326/978133 (executing program) 2021/03/02 18:43:34 fetching corpus: 14499, signal 770268/979370 (executing program) 2021/03/02 18:43:34 fetching corpus: 14549, signal 771104/980505 (executing program) 2021/03/02 18:43:34 fetching corpus: 14599, signal 772245/981828 (executing program) 2021/03/02 18:43:34 fetching corpus: 14649, signal 773077/982973 (executing program) 2021/03/02 18:43:34 fetching corpus: 14699, signal 773892/984080 (executing program) 2021/03/02 18:43:34 fetching corpus: 14749, signal 774466/985143 (executing program) 2021/03/02 18:43:34 fetching corpus: 14799, signal 775295/986314 (executing program) 2021/03/02 18:43:34 fetching corpus: 14849, signal 775925/987318 (executing program) 2021/03/02 18:43:35 fetching corpus: 14899, signal 776347/988271 (executing program) 2021/03/02 18:43:35 fetching corpus: 14949, signal 777406/989493 (executing program) 2021/03/02 18:43:35 fetching corpus: 14999, signal 778209/990642 (executing program) 2021/03/02 18:43:35 fetching corpus: 15049, signal 778805/991700 (executing program) 2021/03/02 18:43:35 fetching corpus: 15099, signal 780190/993107 (executing program) 2021/03/02 18:43:35 fetching corpus: 15149, signal 781109/994245 (executing program) 2021/03/02 18:43:35 fetching corpus: 15199, signal 782200/995490 (executing program) 2021/03/02 18:43:35 fetching corpus: 15249, signal 783940/997040 (executing program) 2021/03/02 18:43:35 fetching corpus: 15299, signal 784497/997994 (executing program) 2021/03/02 18:43:36 fetching corpus: 15349, signal 785599/999209 (executing program) 2021/03/02 18:43:36 fetching corpus: 15399, signal 786313/1000258 (executing program) 2021/03/02 18:43:36 fetching corpus: 15449, signal 787416/1001510 (executing program) 2021/03/02 18:43:36 fetching corpus: 15499, signal 787991/1002494 (executing program) 2021/03/02 18:43:36 fetching corpus: 15549, signal 789369/1003829 (executing program) 2021/03/02 18:43:36 fetching corpus: 15599, signal 789833/1004820 (executing program) 2021/03/02 18:43:36 fetching corpus: 15649, signal 790413/1005780 (executing program) 2021/03/02 18:43:37 fetching corpus: 15699, signal 791185/1006893 (executing program) 2021/03/02 18:43:37 fetching corpus: 15749, signal 791990/1007945 (executing program) 2021/03/02 18:43:37 fetching corpus: 15799, signal 793358/1009300 (executing program) 2021/03/02 18:43:37 fetching corpus: 15849, signal 794452/1010500 (executing program) 2021/03/02 18:43:37 fetching corpus: 15899, signal 794976/1011449 (executing program) 2021/03/02 18:43:37 fetching corpus: 15949, signal 795487/1012393 (executing program) 2021/03/02 18:43:37 fetching corpus: 15999, signal 796665/1013653 (executing program) 2021/03/02 18:43:37 fetching corpus: 16049, signal 797253/1014604 (executing program) 2021/03/02 18:43:37 fetching corpus: 16099, signal 797855/1015557 (executing program) 2021/03/02 18:43:38 fetching corpus: 16149, signal 798551/1016564 (executing program) 2021/03/02 18:43:38 fetching corpus: 16199, signal 799094/1017505 (executing program) 2021/03/02 18:43:38 fetching corpus: 16249, signal 799631/1018438 (executing program) 2021/03/02 18:43:38 fetching corpus: 16299, signal 800240/1019392 (executing program) 2021/03/02 18:43:38 fetching corpus: 16349, signal 801291/1020553 (executing program) 2021/03/02 18:43:38 fetching corpus: 16399, signal 802000/1021531 (executing program) 2021/03/02 18:43:38 fetching corpus: 16449, signal 802518/1022404 (executing program) 2021/03/02 18:43:38 fetching corpus: 16499, signal 803046/1023322 (executing program) 2021/03/02 18:43:39 fetching corpus: 16549, signal 803514/1024184 (executing program) 2021/03/02 18:43:39 fetching corpus: 16599, signal 804156/1025154 (executing program) 2021/03/02 18:43:39 fetching corpus: 16649, signal 804764/1026089 (executing program) 2021/03/02 18:43:39 fetching corpus: 16699, signal 805411/1027064 (executing program) 2021/03/02 18:43:39 fetching corpus: 16749, signal 806468/1028237 (executing program) 2021/03/02 18:43:39 fetching corpus: 16799, signal 807175/1029213 (executing program) 2021/03/02 18:43:39 fetching corpus: 16849, signal 807656/1030140 (executing program) 2021/03/02 18:43:40 fetching corpus: 16899, signal 808318/1031066 (executing program) 2021/03/02 18:43:40 fetching corpus: 16949, signal 809118/1032133 (executing program) 2021/03/02 18:43:40 fetching corpus: 16999, signal 810017/1033184 (executing program) 2021/03/02 18:43:40 fetching corpus: 17049, signal 810796/1034189 (executing program) 2021/03/02 18:43:40 fetching corpus: 17099, signal 811875/1035314 (executing program) 2021/03/02 18:43:40 fetching corpus: 17149, signal 812716/1036334 (executing program) 2021/03/02 18:43:40 fetching corpus: 17199, signal 813425/1037281 (executing program) 2021/03/02 18:43:40 fetching corpus: 17249, signal 814295/1038316 (executing program) 2021/03/02 18:43:40 fetching corpus: 17299, signal 815147/1039352 (executing program) 2021/03/02 18:43:40 fetching corpus: 17349, signal 815720/1040235 (executing program) 2021/03/02 18:43:41 fetching corpus: 17399, signal 816332/1041090 (executing program) 2021/03/02 18:43:41 fetching corpus: 17449, signal 817170/1042131 (executing program) 2021/03/02 18:43:41 fetching corpus: 17499, signal 817587/1042969 (executing program) 2021/03/02 18:43:41 fetching corpus: 17549, signal 818375/1043950 (executing program) 2021/03/02 18:43:41 fetching corpus: 17599, signal 818969/1044817 (executing program) 2021/03/02 18:43:41 fetching corpus: 17649, signal 819458/1045706 (executing program) 2021/03/02 18:43:41 fetching corpus: 17699, signal 820052/1046591 (executing program) 2021/03/02 18:43:41 fetching corpus: 17749, signal 820649/1047495 (executing program) 2021/03/02 18:43:41 fetching corpus: 17799, signal 821252/1048390 (executing program) 2021/03/02 18:43:42 fetching corpus: 17849, signal 822008/1049310 (executing program) 2021/03/02 18:43:42 fetching corpus: 17899, signal 822846/1050311 (executing program) 2021/03/02 18:43:42 fetching corpus: 17949, signal 823341/1051128 (executing program) 2021/03/02 18:43:42 fetching corpus: 17999, signal 824038/1052043 (executing program) 2021/03/02 18:43:42 fetching corpus: 18049, signal 824852/1052965 (executing program) 2021/03/02 18:43:42 fetching corpus: 18099, signal 825413/1053813 (executing program) 2021/03/02 18:43:42 fetching corpus: 18149, signal 825929/1054639 (executing program) 2021/03/02 18:43:42 fetching corpus: 18199, signal 826668/1055526 (executing program) 2021/03/02 18:43:42 fetching corpus: 18249, signal 827332/1056431 (executing program) 2021/03/02 18:43:43 fetching corpus: 18299, signal 828125/1057348 (executing program) 2021/03/02 18:43:43 fetching corpus: 18349, signal 828615/1058208 (executing program) 2021/03/02 18:43:43 fetching corpus: 18399, signal 829217/1059063 (executing program) 2021/03/02 18:43:43 fetching corpus: 18449, signal 829852/1059913 (executing program) 2021/03/02 18:43:43 fetching corpus: 18499, signal 830695/1060833 (executing program) 2021/03/02 18:43:43 fetching corpus: 18549, signal 831561/1061808 (executing program) 2021/03/02 18:43:43 fetching corpus: 18599, signal 832319/1062684 (executing program) 2021/03/02 18:43:43 fetching corpus: 18649, signal 832982/1063571 (executing program) 2021/03/02 18:43:43 fetching corpus: 18699, signal 833812/1064480 (executing program) 2021/03/02 18:43:44 fetching corpus: 18749, signal 834449/1065327 (executing program) 2021/03/02 18:43:44 fetching corpus: 18799, signal 834905/1066135 (executing program) 2021/03/02 18:43:44 fetching corpus: 18849, signal 835525/1066989 (executing program) 2021/03/02 18:43:44 fetching corpus: 18899, signal 836460/1067951 (executing program) 2021/03/02 18:43:44 fetching corpus: 18949, signal 837072/1068796 (executing program) 2021/03/02 18:43:44 fetching corpus: 18999, signal 837705/1069638 (executing program) 2021/03/02 18:43:44 fetching corpus: 19049, signal 838544/1070569 (executing program) 2021/03/02 18:43:45 fetching corpus: 19099, signal 839165/1071361 (executing program) 2021/03/02 18:43:45 fetching corpus: 19149, signal 840014/1072308 (executing program) 2021/03/02 18:43:45 fetching corpus: 19199, signal 840469/1073057 (executing program) 2021/03/02 18:43:45 fetching corpus: 19249, signal 841141/1073914 (executing program) 2021/03/02 18:43:45 fetching corpus: 19299, signal 841549/1074679 (executing program) 2021/03/02 18:43:45 fetching corpus: 19349, signal 842046/1075460 (executing program) 2021/03/02 18:43:45 fetching corpus: 19399, signal 842512/1076260 (executing program) 2021/03/02 18:43:45 fetching corpus: 19449, signal 843199/1077112 (executing program) 2021/03/02 18:43:45 fetching corpus: 19499, signal 843806/1077922 (executing program) 2021/03/02 18:43:45 fetching corpus: 19549, signal 844249/1078718 (executing program) 2021/03/02 18:43:46 fetching corpus: 19599, signal 844986/1079546 (executing program) 2021/03/02 18:43:46 fetching corpus: 19649, signal 845683/1080383 (executing program) 2021/03/02 18:43:46 fetching corpus: 19699, signal 846304/1081206 (executing program) 2021/03/02 18:43:46 fetching corpus: 19749, signal 846699/1081928 (executing program) 2021/03/02 18:43:46 fetching corpus: 19799, signal 847128/1082686 (executing program) 2021/03/02 18:43:46 fetching corpus: 19849, signal 847763/1083496 (executing program) 2021/03/02 18:43:46 fetching corpus: 19899, signal 848758/1084435 (executing program) 2021/03/02 18:43:46 fetching corpus: 19949, signal 849371/1085250 (executing program) 2021/03/02 18:43:46 fetching corpus: 19999, signal 849990/1086048 (executing program) 2021/03/02 18:43:47 fetching corpus: 20049, signal 850452/1086777 (executing program) 2021/03/02 18:43:47 fetching corpus: 20099, signal 851281/1087596 (executing program) 2021/03/02 18:43:47 fetching corpus: 20149, signal 851801/1088374 (executing program) 2021/03/02 18:43:47 fetching corpus: 20199, signal 852338/1089168 (executing program) 2021/03/02 18:43:47 fetching corpus: 20249, signal 853042/1089982 (executing program) 2021/03/02 18:43:47 fetching corpus: 20299, signal 853612/1090754 (executing program) 2021/03/02 18:43:47 fetching corpus: 20349, signal 854201/1091547 (executing program) 2021/03/02 18:43:47 fetching corpus: 20399, signal 855057/1092381 (executing program) 2021/03/02 18:43:48 fetching corpus: 20449, signal 855835/1093157 (executing program) 2021/03/02 18:43:48 fetching corpus: 20499, signal 856665/1094030 (executing program) 2021/03/02 18:43:48 fetching corpus: 20549, signal 857155/1094762 (executing program) 2021/03/02 18:43:48 fetching corpus: 20599, signal 857829/1095562 (executing program) 2021/03/02 18:43:48 fetching corpus: 20649, signal 858918/1096431 (executing program) 2021/03/02 18:43:48 fetching corpus: 20699, signal 859537/1097202 (executing program) 2021/03/02 18:43:48 fetching corpus: 20749, signal 860034/1097911 (executing program) 2021/03/02 18:43:48 fetching corpus: 20799, signal 860648/1098685 (executing program) 2021/03/02 18:43:48 fetching corpus: 20849, signal 861194/1099391 (executing program) 2021/03/02 18:43:49 fetching corpus: 20899, signal 861799/1100175 (executing program) 2021/03/02 18:43:49 fetching corpus: 20949, signal 862422/1100945 (executing program) 2021/03/02 18:43:49 fetching corpus: 20999, signal 862984/1101681 (executing program) 2021/03/02 18:43:49 fetching corpus: 21049, signal 863638/1102469 (executing program) 2021/03/02 18:43:49 fetching corpus: 21099, signal 864045/1103144 (executing program) 2021/03/02 18:43:49 fetching corpus: 21149, signal 864648/1103894 (executing program) 2021/03/02 18:43:49 fetching corpus: 21199, signal 865354/1104673 (executing program) 2021/03/02 18:43:49 fetching corpus: 21249, signal 865932/1105407 (executing program) 2021/03/02 18:43:49 fetching corpus: 21299, signal 866521/1106147 (executing program) 2021/03/02 18:43:50 fetching corpus: 21349, signal 867135/1106906 (executing program) 2021/03/02 18:43:50 fetching corpus: 21399, signal 867674/1107632 (executing program) 2021/03/02 18:43:50 fetching corpus: 21449, signal 868297/1108406 (executing program) 2021/03/02 18:43:50 fetching corpus: 21499, signal 869026/1109184 (executing program) 2021/03/02 18:43:50 fetching corpus: 21549, signal 869395/1109850 (executing program) 2021/03/02 18:43:50 fetching corpus: 21599, signal 869843/1110548 (executing program) 2021/03/02 18:43:50 fetching corpus: 21649, signal 870389/1111286 (executing program) 2021/03/02 18:43:51 fetching corpus: 21699, signal 870928/1112028 (executing program) 2021/03/02 18:43:51 fetching corpus: 21749, signal 871626/1112799 (executing program) 2021/03/02 18:43:51 fetching corpus: 21799, signal 872532/1113603 (executing program) 2021/03/02 18:43:51 fetching corpus: 21849, signal 873069/1114256 (executing program) 2021/03/02 18:43:51 fetching corpus: 21899, signal 873590/1114933 (executing program) 2021/03/02 18:43:51 fetching corpus: 21949, signal 874122/1115629 (executing program) 2021/03/02 18:43:51 fetching corpus: 21999, signal 874687/1116312 (executing program) 2021/03/02 18:43:51 fetching corpus: 22049, signal 875074/1116957 (executing program) 2021/03/02 18:43:51 fetching corpus: 22099, signal 875617/1117681 (executing program) 2021/03/02 18:43:52 fetching corpus: 22149, signal 876108/1118353 (executing program) 2021/03/02 18:43:52 fetching corpus: 22199, signal 876500/1118985 (executing program) 2021/03/02 18:43:52 fetching corpus: 22249, signal 877223/1119732 (executing program) 2021/03/02 18:43:52 fetching corpus: 22299, signal 879888/1121025 (executing program) 2021/03/02 18:43:52 fetching corpus: 22349, signal 880576/1121712 (executing program) 2021/03/02 18:43:52 fetching corpus: 22399, signal 881546/1122534 (executing program) 2021/03/02 18:43:52 fetching corpus: 22449, signal 882255/1123278 (executing program) 2021/03/02 18:43:53 fetching corpus: 22499, signal 882825/1123955 (executing program) 2021/03/02 18:43:53 fetching corpus: 22549, signal 883448/1124650 (executing program) 2021/03/02 18:43:53 fetching corpus: 22599, signal 884170/1125411 (executing program) 2021/03/02 18:43:53 fetching corpus: 22649, signal 884675/1126087 (executing program) 2021/03/02 18:43:53 fetching corpus: 22699, signal 885114/1126720 (executing program) 2021/03/02 18:43:53 fetching corpus: 22749, signal 885690/1127375 (executing program) 2021/03/02 18:43:53 fetching corpus: 22799, signal 886136/1128028 (executing program) 2021/03/02 18:43:54 fetching corpus: 22849, signal 886601/1128698 (executing program) 2021/03/02 18:43:54 fetching corpus: 22899, signal 887108/1129358 (executing program) 2021/03/02 18:43:54 fetching corpus: 22949, signal 888172/1130132 (executing program) 2021/03/02 18:43:54 fetching corpus: 22999, signal 888910/1130846 (executing program) 2021/03/02 18:43:54 fetching corpus: 23049, signal 889498/1131501 (executing program) 2021/03/02 18:43:54 fetching corpus: 23099, signal 889928/1132123 (executing program) 2021/03/02 18:43:54 fetching corpus: 23149, signal 890434/1132769 (executing program) 2021/03/02 18:43:54 fetching corpus: 23199, signal 890703/1133364 (executing program) 2021/03/02 18:43:55 fetching corpus: 23249, signal 891181/1133991 (executing program) 2021/03/02 18:43:55 fetching corpus: 23299, signal 891781/1134584 (executing program) 2021/03/02 18:43:55 fetching corpus: 23349, signal 892333/1135226 (executing program) 2021/03/02 18:43:55 fetching corpus: 23399, signal 892863/1135903 (executing program) 2021/03/02 18:43:55 fetching corpus: 23449, signal 893484/1136568 (executing program) 2021/03/02 18:43:55 fetching corpus: 23499, signal 893918/1137208 (executing program) 2021/03/02 18:43:55 fetching corpus: 23549, signal 894440/1137786 (executing program) 2021/03/02 18:43:55 fetching corpus: 23599, signal 895192/1138440 (executing program) 2021/03/02 18:43:55 fetching corpus: 23649, signal 895699/1139079 (executing program) 2021/03/02 18:43:56 fetching corpus: 23699, signal 896276/1139686 (executing program) 2021/03/02 18:43:56 fetching corpus: 23749, signal 896705/1140292 (executing program) 2021/03/02 18:43:56 fetching corpus: 23799, signal 897281/1140936 (executing program) 2021/03/02 18:43:56 fetching corpus: 23849, signal 897671/1141530 (executing program) 2021/03/02 18:43:56 fetching corpus: 23899, signal 898211/1142146 (executing program) 2021/03/02 18:43:56 fetching corpus: 23949, signal 898648/1142722 (executing program) 2021/03/02 18:43:56 fetching corpus: 23999, signal 899180/1143323 (executing program) 2021/03/02 18:43:56 fetching corpus: 24049, signal 899627/1143915 (executing program) 2021/03/02 18:43:57 fetching corpus: 24099, signal 900927/1144656 (executing program) 2021/03/02 18:43:57 fetching corpus: 24149, signal 901521/1145305 (executing program) 2021/03/02 18:43:57 fetching corpus: 24199, signal 902044/1145953 (executing program) 2021/03/02 18:43:57 fetching corpus: 24249, signal 902494/1146542 (executing program) 2021/03/02 18:43:57 fetching corpus: 24299, signal 902986/1147118 (executing program) 2021/03/02 18:43:57 fetching corpus: 24349, signal 903605/1147688 (executing program) 2021/03/02 18:43:57 fetching corpus: 24399, signal 904141/1148307 (executing program) 2021/03/02 18:43:57 fetching corpus: 24449, signal 904692/1148930 (executing program) 2021/03/02 18:43:58 fetching corpus: 24499, signal 905218/1149516 (executing program) 2021/03/02 18:43:58 fetching corpus: 24549, signal 905840/1150098 (executing program) 2021/03/02 18:43:58 fetching corpus: 24599, signal 906244/1150674 (executing program) 2021/03/02 18:43:58 fetching corpus: 24649, signal 906635/1151269 (executing program) 2021/03/02 18:43:58 fetching corpus: 24699, signal 907109/1151820 (executing program) 2021/03/02 18:43:58 fetching corpus: 24749, signal 907638/1152430 (executing program) 2021/03/02 18:43:58 fetching corpus: 24799, signal 908058/1152978 (executing program) 2021/03/02 18:43:58 fetching corpus: 24849, signal 908696/1153627 (executing program) 2021/03/02 18:43:59 fetching corpus: 24899, signal 909500/1154242 (executing program) 2021/03/02 18:43:59 fetching corpus: 24949, signal 909960/1154823 (executing program) 2021/03/02 18:43:59 fetching corpus: 24999, signal 910379/1155337 (executing program) 2021/03/02 18:43:59 fetching corpus: 25049, signal 910850/1155881 (executing program) 2021/03/02 18:43:59 fetching corpus: 25099, signal 911355/1156445 (executing program) 2021/03/02 18:43:59 fetching corpus: 25149, signal 911942/1157005 (executing program) 2021/03/02 18:43:59 fetching corpus: 25199, signal 912552/1157600 (executing program) 2021/03/02 18:44:00 fetching corpus: 25249, signal 913472/1158238 (executing program) 2021/03/02 18:44:00 fetching corpus: 25299, signal 913919/1158801 (executing program) 2021/03/02 18:44:00 fetching corpus: 25349, signal 914577/1159355 (executing program) 2021/03/02 18:44:00 fetching corpus: 25399, signal 915060/1159918 (executing program) 2021/03/02 18:44:00 fetching corpus: 25449, signal 915532/1160460 (executing program) 2021/03/02 18:44:00 fetching corpus: 25499, signal 916027/1161039 (executing program) 2021/03/02 18:44:00 fetching corpus: 25549, signal 916394/1161587 (executing program) 2021/03/02 18:44:00 fetching corpus: 25599, signal 916786/1162171 (executing program) 2021/03/02 18:44:00 fetching corpus: 25649, signal 917368/1162793 (executing program) 2021/03/02 18:44:01 fetching corpus: 25699, signal 917907/1163373 (executing program) 2021/03/02 18:44:01 fetching corpus: 25749, signal 918506/1163897 (executing program) 2021/03/02 18:44:01 fetching corpus: 25799, signal 919000/1164493 (executing program) 2021/03/02 18:44:01 fetching corpus: 25849, signal 919453/1165017 (executing program) 2021/03/02 18:44:01 fetching corpus: 25899, signal 919900/1165548 (executing program) 2021/03/02 18:44:01 fetching corpus: 25949, signal 920393/1166079 (executing program) 2021/03/02 18:44:01 fetching corpus: 25999, signal 920838/1166635 (executing program) 2021/03/02 18:44:02 fetching corpus: 26049, signal 921325/1167150 (executing program) 2021/03/02 18:44:02 fetching corpus: 26099, signal 921701/1167652 (executing program) 2021/03/02 18:44:02 fetching corpus: 26149, signal 922232/1168188 (executing program) 2021/03/02 18:44:02 fetching corpus: 26199, signal 922894/1168695 (executing program) 2021/03/02 18:44:02 fetching corpus: 26249, signal 923488/1169258 (executing program) 2021/03/02 18:44:02 fetching corpus: 26299, signal 923999/1169798 (executing program) 2021/03/02 18:44:02 fetching corpus: 26349, signal 924349/1170307 (executing program) 2021/03/02 18:44:02 fetching corpus: 26399, signal 924766/1170821 (executing program) 2021/03/02 18:44:03 fetching corpus: 26449, signal 925213/1171347 (executing program) 2021/03/02 18:44:03 fetching corpus: 26499, signal 925943/1171902 (executing program) 2021/03/02 18:44:03 fetching corpus: 26549, signal 926441/1172397 (executing program) 2021/03/02 18:44:03 fetching corpus: 26599, signal 926828/1172871 (executing program) 2021/03/02 18:44:03 fetching corpus: 26649, signal 927238/1173385 (executing program) 2021/03/02 18:44:03 fetching corpus: 26699, signal 927621/1173884 (executing program) 2021/03/02 18:44:03 fetching corpus: 26749, signal 928220/1174426 (executing program) 2021/03/02 18:44:03 fetching corpus: 26799, signal 928677/1174895 (executing program) 2021/03/02 18:44:03 fetching corpus: 26849, signal 929376/1175400 (executing program) 2021/03/02 18:44:04 fetching corpus: 26899, signal 930022/1175937 (executing program) 2021/03/02 18:44:04 fetching corpus: 26949, signal 930447/1176402 (executing program) 2021/03/02 18:44:04 fetching corpus: 26999, signal 930799/1176929 (executing program) 2021/03/02 18:44:04 fetching corpus: 27049, signal 931247/1177468 (executing program) 2021/03/02 18:44:04 fetching corpus: 27099, signal 931673/1177954 (executing program) 2021/03/02 18:44:04 fetching corpus: 27149, signal 932035/1178453 (executing program) 2021/03/02 18:44:04 fetching corpus: 27199, signal 932478/1178947 (executing program) 2021/03/02 18:44:04 fetching corpus: 27249, signal 932870/1179453 (executing program) 2021/03/02 18:44:04 fetching corpus: 27299, signal 933434/1179958 (executing program) 2021/03/02 18:44:05 fetching corpus: 27349, signal 933931/1180445 (executing program) 2021/03/02 18:44:05 fetching corpus: 27399, signal 934305/1180958 (executing program) 2021/03/02 18:44:05 fetching corpus: 27449, signal 934702/1181395 (executing program) 2021/03/02 18:44:05 fetching corpus: 27499, signal 935382/1181892 (executing program) 2021/03/02 18:44:05 fetching corpus: 27549, signal 935943/1182401 (executing program) 2021/03/02 18:44:05 fetching corpus: 27599, signal 936377/1182901 (executing program) 2021/03/02 18:44:05 fetching corpus: 27649, signal 936964/1183408 (executing program) 2021/03/02 18:44:06 fetching corpus: 27699, signal 937433/1183888 (executing program) 2021/03/02 18:44:06 fetching corpus: 27749, signal 937903/1184360 (executing program) 2021/03/02 18:44:06 fetching corpus: 27799, signal 938653/1184848 (executing program) 2021/03/02 18:44:06 fetching corpus: 27849, signal 938976/1185281 (executing program) 2021/03/02 18:44:06 fetching corpus: 27899, signal 939373/1185735 (executing program) 2021/03/02 18:44:06 fetching corpus: 27949, signal 939826/1186216 (executing program) 2021/03/02 18:44:06 fetching corpus: 27999, signal 940377/1186705 (executing program) 2021/03/02 18:44:06 fetching corpus: 28049, signal 940902/1187205 (executing program) 2021/03/02 18:44:06 fetching corpus: 28099, signal 941295/1187646 (executing program) 2021/03/02 18:44:07 fetching corpus: 28148, signal 941813/1188084 (executing program) 2021/03/02 18:44:07 fetching corpus: 28198, signal 942289/1188551 (executing program) 2021/03/02 18:44:07 fetching corpus: 28248, signal 942776/1189001 (executing program) 2021/03/02 18:44:07 fetching corpus: 28298, signal 943294/1189446 (executing program) 2021/03/02 18:44:07 fetching corpus: 28348, signal 943681/1189927 (executing program) 2021/03/02 18:44:07 fetching corpus: 28398, signal 943961/1190369 (executing program) 2021/03/02 18:44:07 fetching corpus: 28448, signal 944375/1190834 (executing program) 2021/03/02 18:44:07 fetching corpus: 28498, signal 944928/1191308 (executing program) 2021/03/02 18:44:07 fetching corpus: 28548, signal 945406/1191792 (executing program) 2021/03/02 18:44:07 fetching corpus: 28598, signal 945785/1192247 (executing program) 2021/03/02 18:44:08 fetching corpus: 28648, signal 946284/1192691 (executing program) 2021/03/02 18:44:08 fetching corpus: 28698, signal 946828/1193180 (executing program) 2021/03/02 18:44:08 fetching corpus: 28748, signal 947187/1193686 (executing program) 2021/03/02 18:44:08 fetching corpus: 28798, signal 947806/1194154 (executing program) 2021/03/02 18:44:08 fetching corpus: 28848, signal 948283/1194631 (executing program) 2021/03/02 18:44:08 fetching corpus: 28898, signal 948719/1195066 (executing program) 2021/03/02 18:44:08 fetching corpus: 28948, signal 949191/1195484 (executing program) 2021/03/02 18:44:08 fetching corpus: 28998, signal 949581/1195972 (executing program) 2021/03/02 18:44:09 fetching corpus: 29048, signal 950036/1196433 (executing program) 2021/03/02 18:44:09 fetching corpus: 29098, signal 950564/1196862 (executing program) 2021/03/02 18:44:09 fetching corpus: 29148, signal 951084/1197294 (executing program) 2021/03/02 18:44:09 fetching corpus: 29198, signal 951481/1197730 (executing program) 2021/03/02 18:44:09 fetching corpus: 29248, signal 951841/1198144 (executing program) 2021/03/02 18:44:09 fetching corpus: 29298, signal 952300/1198579 (executing program) 2021/03/02 18:44:09 fetching corpus: 29348, signal 952663/1198976 (executing program) 2021/03/02 18:44:09 fetching corpus: 29398, signal 953188/1199390 (executing program) 2021/03/02 18:44:09 fetching corpus: 29448, signal 953701/1199830 (executing program) 2021/03/02 18:44:09 fetching corpus: 29498, signal 954093/1200271 (executing program) 2021/03/02 18:44:10 fetching corpus: 29548, signal 954427/1200693 (executing program) 2021/03/02 18:44:10 fetching corpus: 29598, signal 954868/1201132 (executing program) 2021/03/02 18:44:10 fetching corpus: 29648, signal 955364/1201543 (executing program) 2021/03/02 18:44:10 fetching corpus: 29698, signal 955692/1201944 (executing program) 2021/03/02 18:44:10 fetching corpus: 29748, signal 956087/1202358 (executing program) 2021/03/02 18:44:10 fetching corpus: 29798, signal 956447/1202791 (executing program) 2021/03/02 18:44:11 fetching corpus: 29848, signal 956896/1203206 (executing program) 2021/03/02 18:44:11 fetching corpus: 29898, signal 957298/1203629 (executing program) 2021/03/02 18:44:11 fetching corpus: 29948, signal 958041/1204035 (executing program) 2021/03/02 18:44:11 fetching corpus: 29998, signal 958278/1204443 (executing program) 2021/03/02 18:44:11 fetching corpus: 30048, signal 958915/1204845 (executing program) 2021/03/02 18:44:11 fetching corpus: 30098, signal 959338/1205276 (executing program) 2021/03/02 18:44:11 fetching corpus: 30148, signal 959882/1205606 (executing program) 2021/03/02 18:44:11 fetching corpus: 30198, signal 960307/1205606 (executing program) 2021/03/02 18:44:12 fetching corpus: 30248, signal 960750/1205606 (executing program) 2021/03/02 18:44:12 fetching corpus: 30298, signal 961298/1205614 (executing program) 2021/03/02 18:44:12 fetching corpus: 30348, signal 961764/1205614 (executing program) 2021/03/02 18:44:12 fetching corpus: 30398, signal 962106/1205614 (executing program) 2021/03/02 18:44:12 fetching corpus: 30448, signal 962559/1205614 (executing program) 2021/03/02 18:44:12 fetching corpus: 30498, signal 962948/1205614 (executing program) 2021/03/02 18:44:12 fetching corpus: 30548, signal 963583/1205614 (executing program) 2021/03/02 18:44:12 fetching corpus: 30598, signal 964217/1205615 (executing program) 2021/03/02 18:44:12 fetching corpus: 30648, signal 964723/1205615 (executing program) 2021/03/02 18:44:13 fetching corpus: 30698, signal 965152/1205615 (executing program) 2021/03/02 18:44:13 fetching corpus: 30748, signal 965597/1205615 (executing program) 2021/03/02 18:44:13 fetching corpus: 30797, signal 965968/1205615 (executing program) 2021/03/02 18:44:13 fetching corpus: 30847, signal 966415/1205615 (executing program) 2021/03/02 18:44:13 fetching corpus: 30897, signal 966778/1205617 (executing program) 2021/03/02 18:44:13 fetching corpus: 30947, signal 967105/1205617 (executing program) 2021/03/02 18:44:13 fetching corpus: 30997, signal 967433/1205617 (executing program) 2021/03/02 18:44:13 fetching corpus: 31047, signal 967843/1205617 (executing program) 2021/03/02 18:44:13 fetching corpus: 31097, signal 968338/1205617 (executing program) 2021/03/02 18:44:13 fetching corpus: 31147, signal 968806/1205617 (executing program) 2021/03/02 18:44:14 fetching corpus: 31197, signal 969298/1205620 (executing program) 2021/03/02 18:44:14 fetching corpus: 31247, signal 969707/1205620 (executing program) 2021/03/02 18:44:14 fetching corpus: 31297, signal 970087/1205620 (executing program) 2021/03/02 18:44:14 fetching corpus: 31347, signal 970405/1205620 (executing program) 2021/03/02 18:44:14 fetching corpus: 31397, signal 970836/1205620 (executing program) 2021/03/02 18:44:14 fetching corpus: 31447, signal 971348/1205637 (executing program) 2021/03/02 18:44:14 fetching corpus: 31497, signal 971758/1205637 (executing program) 2021/03/02 18:44:14 fetching corpus: 31547, signal 972061/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31597, signal 972550/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31647, signal 972990/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31697, signal 973467/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31747, signal 973783/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31797, signal 974131/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31847, signal 974504/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31897, signal 974874/1205637 (executing program) 2021/03/02 18:44:15 fetching corpus: 31947, signal 975304/1205637 (executing program) 2021/03/02 18:44:16 fetching corpus: 31997, signal 975760/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32047, signal 976102/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32097, signal 976437/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32147, signal 976813/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32197, signal 977361/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32247, signal 977759/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32297, signal 978091/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32347, signal 978508/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32397, signal 978984/1205640 (executing program) 2021/03/02 18:44:16 fetching corpus: 32447, signal 979315/1205640 (executing program) 2021/03/02 18:44:17 fetching corpus: 32497, signal 979654/1205652 (executing program) 2021/03/02 18:44:17 fetching corpus: 32547, signal 980000/1205652 (executing program) 2021/03/02 18:44:17 fetching corpus: 32597, signal 980307/1205652 (executing program) 2021/03/02 18:44:17 fetching corpus: 32647, signal 980691/1205652 (executing program) 2021/03/02 18:44:17 fetching corpus: 32697, signal 981089/1205652 (executing program) 2021/03/02 18:44:17 fetching corpus: 32747, signal 981463/1205660 (executing program) 2021/03/02 18:44:17 fetching corpus: 32797, signal 981871/1205660 (executing program) 2021/03/02 18:44:17 fetching corpus: 32847, signal 982202/1205660 (executing program) 2021/03/02 18:44:17 fetching corpus: 32897, signal 982591/1205660 (executing program) 2021/03/02 18:44:17 fetching corpus: 32947, signal 982906/1205660 (executing program) 2021/03/02 18:44:18 fetching corpus: 32997, signal 983246/1205660 (executing program) 2021/03/02 18:44:18 fetching corpus: 33047, signal 983648/1205660 (executing program) 2021/03/02 18:44:18 fetching corpus: 33097, signal 984098/1205669 (executing program) 2021/03/02 18:44:18 fetching corpus: 33147, signal 984384/1205669 (executing program) 2021/03/02 18:44:18 fetching corpus: 33197, signal 984910/1205669 (executing program) 2021/03/02 18:44:18 fetching corpus: 33247, signal 985299/1205669 (executing program) 2021/03/02 18:44:18 fetching corpus: 33297, signal 985705/1205669 (executing program) 2021/03/02 18:44:18 fetching corpus: 33347, signal 985981/1205669 (executing program) 2021/03/02 18:44:18 fetching corpus: 33396, signal 986259/1205669 (executing program) 2021/03/02 18:44:19 fetching corpus: 33446, signal 986850/1205669 (executing program) 2021/03/02 18:44:19 fetching corpus: 33496, signal 987206/1205686 (executing program) 2021/03/02 18:44:19 fetching corpus: 33546, signal 987623/1205686 (executing program) 2021/03/02 18:44:19 fetching corpus: 33596, signal 987973/1205686 (executing program) 2021/03/02 18:44:19 fetching corpus: 33646, signal 988262/1205686 (executing program) 2021/03/02 18:44:19 fetching corpus: 33696, signal 988596/1205686 (executing program) 2021/03/02 18:44:19 fetching corpus: 33746, signal 989032/1205686 (executing program) 2021/03/02 18:44:20 fetching corpus: 33796, signal 989296/1205692 (executing program) 2021/03/02 18:44:20 fetching corpus: 33846, signal 989741/1205692 (executing program) 2021/03/02 18:44:20 fetching corpus: 33896, signal 990149/1205692 (executing program) 2021/03/02 18:44:20 fetching corpus: 33946, signal 990600/1205692 (executing program) 2021/03/02 18:44:20 fetching corpus: 33996, signal 990984/1205696 (executing program) 2021/03/02 18:44:20 fetching corpus: 34046, signal 991324/1205696 (executing program) 2021/03/02 18:44:20 fetching corpus: 34096, signal 991557/1205696 (executing program) 2021/03/02 18:44:20 fetching corpus: 34146, signal 992008/1205696 (executing program) 2021/03/02 18:44:21 fetching corpus: 34196, signal 992529/1205696 (executing program) 2021/03/02 18:44:21 fetching corpus: 34246, signal 992992/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34296, signal 993381/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34346, signal 993879/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34396, signal 994342/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34446, signal 994791/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34496, signal 995230/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34546, signal 995518/1205698 (executing program) 2021/03/02 18:44:21 fetching corpus: 34596, signal 995876/1205698 (executing program) 2021/03/02 18:44:22 fetching corpus: 34646, signal 996149/1205699 (executing program) 2021/03/02 18:44:22 fetching corpus: 34696, signal 996490/1205699 (executing program) 2021/03/02 18:44:22 fetching corpus: 34746, signal 996989/1205699 (executing program) 2021/03/02 18:44:22 fetching corpus: 34796, signal 997484/1205699 (executing program) 2021/03/02 18:44:22 fetching corpus: 34846, signal 998039/1205699 (executing program) 2021/03/02 18:44:22 fetching corpus: 34896, signal 998420/1205699 (executing program) 2021/03/02 18:44:22 fetching corpus: 34946, signal 998750/1205701 (executing program) 2021/03/02 18:44:22 fetching corpus: 34995, signal 999055/1205701 (executing program) 2021/03/02 18:44:22 fetching corpus: 35045, signal 999504/1205701 (executing program) 2021/03/02 18:44:23 fetching corpus: 35095, signal 999757/1205728 (executing program) 2021/03/02 18:44:23 fetching corpus: 35145, signal 1000043/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35195, signal 1000412/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35245, signal 1001010/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35295, signal 1001248/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35345, signal 1001582/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35395, signal 1001887/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35445, signal 1002190/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35495, signal 1002641/1205735 (executing program) 2021/03/02 18:44:23 fetching corpus: 35545, signal 1002977/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35595, signal 1003281/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35645, signal 1003735/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35695, signal 1004072/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35745, signal 1004678/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35795, signal 1005165/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35845, signal 1005613/1205740 (executing program) 2021/03/02 18:44:24 fetching corpus: 35895, signal 1006006/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 35945, signal 1006298/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 35995, signal 1006682/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 36045, signal 1006966/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 36095, signal 1007293/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 36145, signal 1007661/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 36195, signal 1007978/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 36245, signal 1008203/1205740 (executing program) 2021/03/02 18:44:25 fetching corpus: 36295, signal 1008499/1205750 (executing program) 2021/03/02 18:44:25 fetching corpus: 36345, signal 1008817/1205750 (executing program) 2021/03/02 18:44:26 fetching corpus: 36395, signal 1009154/1205764 (executing program) 2021/03/02 18:44:26 fetching corpus: 36445, signal 1009414/1205764 (executing program) 2021/03/02 18:44:26 fetching corpus: 36495, signal 1009761/1205774 (executing program) 2021/03/02 18:44:26 fetching corpus: 36545, signal 1010059/1205774 (executing program) 2021/03/02 18:44:26 fetching corpus: 36595, signal 1010511/1205774 (executing program) 2021/03/02 18:44:26 fetching corpus: 36645, signal 1010936/1205774 (executing program) 2021/03/02 18:44:26 fetching corpus: 36695, signal 1011299/1205774 (executing program) 2021/03/02 18:44:26 fetching corpus: 36745, signal 1011732/1205774 (executing program) 2021/03/02 18:44:27 fetching corpus: 36795, signal 1012318/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 36845, signal 1012625/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 36895, signal 1013013/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 36945, signal 1013300/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 36995, signal 1013644/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 37045, signal 1013899/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 37094, signal 1014129/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 37144, signal 1014363/1205777 (executing program) 2021/03/02 18:44:27 fetching corpus: 37194, signal 1014678/1205779 (executing program) 2021/03/02 18:44:28 fetching corpus: 37244, signal 1015070/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37294, signal 1015342/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37344, signal 1015839/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37394, signal 1016381/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37444, signal 1016688/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37494, signal 1016936/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37544, signal 1017382/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37594, signal 1017904/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37644, signal 1018311/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37694, signal 1018574/1205785 (executing program) 2021/03/02 18:44:28 fetching corpus: 37744, signal 1018961/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 37794, signal 1019230/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 37844, signal 1019676/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 37894, signal 1019974/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 37944, signal 1020575/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 37994, signal 1020897/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 38044, signal 1021292/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 38094, signal 1021751/1205799 (executing program) 2021/03/02 18:44:29 fetching corpus: 38144, signal 1022023/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38194, signal 1022394/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38244, signal 1022815/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38294, signal 1023139/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38344, signal 1023388/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38394, signal 1023665/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38444, signal 1023963/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38494, signal 1024276/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38544, signal 1024565/1205799 (executing program) 2021/03/02 18:44:30 fetching corpus: 38594, signal 1024819/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38644, signal 1025273/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38694, signal 1025627/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38744, signal 1026014/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38794, signal 1026411/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38844, signal 1026795/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38894, signal 1027249/1205799 (executing program) 2021/03/02 18:44:31 fetching corpus: 38944, signal 1027618/1205800 (executing program) 2021/03/02 18:44:31 fetching corpus: 38994, signal 1027931/1205800 (executing program) 2021/03/02 18:44:31 fetching corpus: 39044, signal 1028237/1205800 (executing program) 2021/03/02 18:44:32 fetching corpus: 39093, signal 1028518/1205812 (executing program) 2021/03/02 18:44:32 fetching corpus: 39143, signal 1028798/1205812 (executing program) 2021/03/02 18:44:32 fetching corpus: 39193, signal 1029046/1205813 (executing program) 2021/03/02 18:44:32 fetching corpus: 39243, signal 1029365/1205813 (executing program) 2021/03/02 18:44:32 fetching corpus: 39293, signal 1029698/1205813 (executing program) 2021/03/02 18:44:32 fetching corpus: 39343, signal 1029916/1205813 (executing program) 2021/03/02 18:44:32 fetching corpus: 39393, signal 1030363/1205816 (executing program) 2021/03/02 18:44:32 fetching corpus: 39443, signal 1030675/1205816 (executing program) 2021/03/02 18:44:32 fetching corpus: 39493, signal 1030921/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39543, signal 1031197/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39593, signal 1031620/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39643, signal 1032237/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39693, signal 1032504/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39743, signal 1032734/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39793, signal 1033036/1205816 (executing program) 2021/03/02 18:44:33 fetching corpus: 39843, signal 1033427/1205820 (executing program) 2021/03/02 18:44:33 fetching corpus: 39893, signal 1033747/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 39943, signal 1034149/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 39993, signal 1034480/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40043, signal 1034710/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40093, signal 1035215/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40143, signal 1035775/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40193, signal 1036153/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40243, signal 1036488/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40293, signal 1036898/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40343, signal 1037178/1205820 (executing program) 2021/03/02 18:44:34 fetching corpus: 40393, signal 1037436/1205820 (executing program) 2021/03/02 18:44:35 fetching corpus: 40443, signal 1037701/1205821 (executing program) 2021/03/02 18:44:35 fetching corpus: 40493, signal 1037964/1205821 (executing program) 2021/03/02 18:44:35 fetching corpus: 40543, signal 1038399/1205821 (executing program) 2021/03/02 18:44:35 fetching corpus: 40593, signal 1038689/1205821 (executing program) 2021/03/02 18:44:35 fetching corpus: 40643, signal 1038932/1205825 (executing program) 2021/03/02 18:44:35 fetching corpus: 40693, signal 1039352/1205825 (executing program) 2021/03/02 18:44:35 fetching corpus: 40743, signal 1039600/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 40793, signal 1039962/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 40843, signal 1040218/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 40893, signal 1040450/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 40943, signal 1040727/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 40992, signal 1041136/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 41042, signal 1041498/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 41092, signal 1041803/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 41142, signal 1042230/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 41192, signal 1042495/1205825 (executing program) 2021/03/02 18:44:36 fetching corpus: 41242, signal 1042920/1205825 (executing program) 2021/03/02 18:44:37 fetching corpus: 41292, signal 1043372/1205825 (executing program) 2021/03/02 18:44:37 fetching corpus: 41342, signal 1043681/1205825 (executing program) 2021/03/02 18:44:37 fetching corpus: 41392, signal 1043971/1205825 (executing program) 2021/03/02 18:44:37 fetching corpus: 41442, signal 1044256/1205827 (executing program) 2021/03/02 18:44:37 fetching corpus: 41492, signal 1044460/1205827 (executing program) 2021/03/02 18:44:37 fetching corpus: 41542, signal 1044686/1205827 (executing program) 2021/03/02 18:44:37 fetching corpus: 41592, signal 1044991/1205827 (executing program) 2021/03/02 18:44:37 fetching corpus: 41642, signal 1045262/1205828 (executing program) 2021/03/02 18:44:37 fetching corpus: 41692, signal 1045559/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 41742, signal 1045847/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 41792, signal 1046130/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 41842, signal 1046614/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 41892, signal 1046932/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 41942, signal 1047165/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 41992, signal 1047687/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 42042, signal 1048053/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 42092, signal 1048477/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 42142, signal 1048873/1205828 (executing program) 2021/03/02 18:44:38 fetching corpus: 42192, signal 1049148/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42242, signal 1049512/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42292, signal 1049997/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42342, signal 1050292/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42392, signal 1050571/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42442, signal 1050867/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42492, signal 1051169/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42542, signal 1051431/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42592, signal 1051858/1205828 (executing program) 2021/03/02 18:44:39 fetching corpus: 42642, signal 1052175/1205828 (executing program) 2021/03/02 18:44:40 fetching corpus: 42692, signal 1052499/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 42742, signal 1052794/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 42792, signal 1052975/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 42842, signal 1053362/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 42892, signal 1053664/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 42942, signal 1053950/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 42992, signal 1054182/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 43042, signal 1054590/1205829 (executing program) 2021/03/02 18:44:40 fetching corpus: 43092, signal 1054927/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43142, signal 1055310/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43192, signal 1055633/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43242, signal 1055976/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43292, signal 1056264/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43342, signal 1056447/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43392, signal 1056690/1205832 (executing program) 2021/03/02 18:44:41 fetching corpus: 43442, signal 1057072/1205832 (executing program) 2021/03/02 18:44:42 fetching corpus: 43492, signal 1057483/1205832 (executing program) 2021/03/02 18:44:42 fetching corpus: 43542, signal 1057892/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43592, signal 1058221/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43642, signal 1058698/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43692, signal 1058987/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43742, signal 1059285/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43792, signal 1060012/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43842, signal 1060286/1205837 (executing program) 2021/03/02 18:44:42 fetching corpus: 43892, signal 1060640/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 43942, signal 1060922/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 43992, signal 1061341/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44042, signal 1061700/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44092, signal 1062026/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44142, signal 1062348/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44192, signal 1062697/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44242, signal 1062897/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44292, signal 1063257/1205837 (executing program) 2021/03/02 18:44:43 fetching corpus: 44342, signal 1063472/1205837 (executing program) 2021/03/02 18:44:44 fetching corpus: 44392, signal 1063641/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44442, signal 1064049/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44492, signal 1064286/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44542, signal 1064529/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44592, signal 1064853/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44642, signal 1065258/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44692, signal 1065558/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44742, signal 1065794/1205862 (executing program) 2021/03/02 18:44:44 fetching corpus: 44792, signal 1066059/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 44842, signal 1066256/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 44892, signal 1066502/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 44942, signal 1066793/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 44992, signal 1067021/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 45042, signal 1067291/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 45092, signal 1067510/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 45142, signal 1067738/1205862 (executing program) 2021/03/02 18:44:45 fetching corpus: 45192, signal 1068098/1205862 (executing program) 2021/03/02 18:44:46 fetching corpus: 45242, signal 1068375/1205862 (executing program) 2021/03/02 18:44:46 fetching corpus: 45292, signal 1068819/1205862 (executing program) 2021/03/02 18:44:46 fetching corpus: 45342, signal 1069179/1205862 (executing program) 2021/03/02 18:44:46 fetching corpus: 45392, signal 1069452/1205862 (executing program) 2021/03/02 18:44:46 fetching corpus: 45442, signal 1069679/1205862 (executing program) 2021/03/02 18:44:46 fetching corpus: 45492, signal 1070026/1205865 (executing program) 2021/03/02 18:44:46 fetching corpus: 45542, signal 1070380/1205865 (executing program) 2021/03/02 18:44:46 fetching corpus: 45592, signal 1070660/1205865 (executing program) 2021/03/02 18:44:46 fetching corpus: 45642, signal 1071048/1205865 (executing program) 2021/03/02 18:44:47 fetching corpus: 45692, signal 1071456/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 45742, signal 1071698/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 45792, signal 1071970/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 45842, signal 1072299/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 45892, signal 1072479/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 45942, signal 1072683/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 45992, signal 1072920/1205873 (executing program) 2021/03/02 18:44:47 fetching corpus: 46042, signal 1073168/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46092, signal 1073605/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46142, signal 1073957/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46192, signal 1074141/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46242, signal 1074416/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46292, signal 1074669/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46342, signal 1074934/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46392, signal 1075297/1205873 (executing program) 2021/03/02 18:44:48 fetching corpus: 46442, signal 1075577/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46492, signal 1075861/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46542, signal 1076094/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46592, signal 1076284/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46642, signal 1076537/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46692, signal 1076824/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46742, signal 1077284/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46792, signal 1077700/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46842, signal 1077998/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46892, signal 1078221/1205873 (executing program) 2021/03/02 18:44:49 fetching corpus: 46942, signal 1078706/1205873 (executing program) 2021/03/02 18:44:50 fetching corpus: 46992, signal 1078937/1205886 (executing program) 2021/03/02 18:44:50 fetching corpus: 47042, signal 1079212/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47092, signal 1079559/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47142, signal 1079830/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47192, signal 1080108/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47242, signal 1080422/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47292, signal 1080836/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47342, signal 1081110/1205887 (executing program) 2021/03/02 18:44:50 fetching corpus: 47392, signal 1081371/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47442, signal 1081548/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47492, signal 1081825/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47542, signal 1082167/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47592, signal 1082434/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47642, signal 1082694/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47692, signal 1082870/1205887 (executing program) 2021/03/02 18:44:51 fetching corpus: 47742, signal 1083115/1205888 (executing program) 2021/03/02 18:44:51 fetching corpus: 47792, signal 1083373/1205888 (executing program) 2021/03/02 18:44:51 fetching corpus: 47842, signal 1083745/1205888 (executing program) 2021/03/02 18:44:52 fetching corpus: 47892, signal 1084060/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 47942, signal 1084300/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 47992, signal 1084907/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48042, signal 1085201/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48092, signal 1085409/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48142, signal 1085752/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48192, signal 1086082/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48242, signal 1086305/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48292, signal 1086586/1205892 (executing program) 2021/03/02 18:44:52 fetching corpus: 48342, signal 1087011/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48392, signal 1087223/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48442, signal 1087432/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48492, signal 1087697/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48542, signal 1088030/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48592, signal 1088353/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48642, signal 1088725/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48692, signal 1089044/1205892 (executing program) 2021/03/02 18:44:53 fetching corpus: 48742, signal 1089321/1205896 (executing program) 2021/03/02 18:44:53 fetching corpus: 48792, signal 1089581/1205896 (executing program) 2021/03/02 18:44:53 fetching corpus: 48842, signal 1089784/1205896 (executing program) 2021/03/02 18:44:54 fetching corpus: 48892, signal 1090019/1205896 (executing program) 2021/03/02 18:44:54 fetching corpus: 48942, signal 1090303/1205896 (executing program) 2021/03/02 18:44:54 fetching corpus: 48992, signal 1090483/1205896 (executing program) 2021/03/02 18:44:54 fetching corpus: 49042, signal 1090761/1205896 (executing program) 2021/03/02 18:44:54 fetching corpus: 49092, signal 1091023/1205896 (executing program) 2021/03/02 18:44:54 fetching corpus: 49142, signal 1091233/1205897 (executing program) 2021/03/02 18:44:54 fetching corpus: 49192, signal 1091691/1205897 (executing program) 2021/03/02 18:44:55 fetching corpus: 49242, signal 1091878/1205897 (executing program) 2021/03/02 18:44:55 fetching corpus: 49292, signal 1092125/1205897 (executing program) 2021/03/02 18:44:55 fetching corpus: 49342, signal 1092505/1205911 (executing program) 2021/03/02 18:44:55 fetching corpus: 49392, signal 1092819/1205911 (executing program) 2021/03/02 18:44:55 fetching corpus: 49442, signal 1093136/1205911 (executing program) 2021/03/02 18:44:55 fetching corpus: 49492, signal 1093395/1205911 (executing program) 2021/03/02 18:44:55 fetching corpus: 49542, signal 1093721/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49592, signal 1093943/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49642, signal 1094286/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49692, signal 1094565/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49742, signal 1094912/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49792, signal 1095175/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49842, signal 1095361/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49892, signal 1095551/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49942, signal 1095846/1205917 (executing program) 2021/03/02 18:44:56 fetching corpus: 49992, signal 1096284/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50042, signal 1096634/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50092, signal 1096884/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50142, signal 1097129/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50192, signal 1097412/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50242, signal 1097587/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50292, signal 1097882/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50342, signal 1098256/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50392, signal 1098552/1205917 (executing program) 2021/03/02 18:44:57 fetching corpus: 50442, signal 1098875/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50492, signal 1099130/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50542, signal 1099424/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50592, signal 1099733/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50642, signal 1099903/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50692, signal 1100040/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50742, signal 1100339/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50792, signal 1100540/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50842, signal 1100928/1205947 (executing program) 2021/03/02 18:44:58 fetching corpus: 50892, signal 1101164/1205950 (executing program) 2021/03/02 18:44:58 fetching corpus: 50942, signal 1101405/1205956 (executing program) 2021/03/02 18:44:59 fetching corpus: 50992, signal 1101615/1205956 (executing program) 2021/03/02 18:44:59 fetching corpus: 51042, signal 1101788/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51092, signal 1101967/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51142, signal 1102212/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51192, signal 1102695/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51242, signal 1103097/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51292, signal 1103460/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51342, signal 1103727/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51392, signal 1103939/1205957 (executing program) 2021/03/02 18:44:59 fetching corpus: 51442, signal 1104206/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51492, signal 1104483/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51542, signal 1104709/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51592, signal 1105110/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51642, signal 1105273/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51692, signal 1105612/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51742, signal 1105867/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51792, signal 1106077/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51842, signal 1106285/1205957 (executing program) 2021/03/02 18:45:00 fetching corpus: 51892, signal 1106586/1205957 (executing program) 2021/03/02 18:45:01 fetching corpus: 51942, signal 1106822/1205957 (executing program) 2021/03/02 18:45:01 fetching corpus: 51992, signal 1107051/1205957 (executing program) 2021/03/02 18:45:01 fetching corpus: 52042, signal 1107236/1205957 (executing program) 2021/03/02 18:45:01 fetching corpus: 52092, signal 1107533/1205957 (executing program) 2021/03/02 18:45:01 fetching corpus: 52142, signal 1107739/1205957 (executing program) 2021/03/02 18:45:01 fetching corpus: 52192, signal 1108523/1205957 (executing program) 2021/03/02 18:45:02 fetching corpus: 52242, signal 1108781/1205977 (executing program) 2021/03/02 18:45:02 fetching corpus: 52292, signal 1109037/1205977 (executing program) 2021/03/02 18:45:02 fetching corpus: 52342, signal 1109374/1205977 (executing program) 2021/03/02 18:45:02 fetching corpus: 52392, signal 1109616/1205977 (executing program) 2021/03/02 18:45:02 fetching corpus: 52442, signal 1109869/1205977 (executing program) 2021/03/02 18:45:02 fetching corpus: 52492, signal 1110131/1205977 (executing program) 2021/03/02 18:45:02 fetching corpus: 52542, signal 1110495/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52592, signal 1110694/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52642, signal 1110988/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52692, signal 1111904/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52742, signal 1112235/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52792, signal 1112520/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52842, signal 1112768/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52892, signal 1113029/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52942, signal 1113279/1205977 (executing program) 2021/03/02 18:45:03 fetching corpus: 52992, signal 1113573/1205977 (executing program) 2021/03/02 18:45:04 fetching corpus: 53042, signal 1113928/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53092, signal 1114250/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53142, signal 1114468/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53192, signal 1114682/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53242, signal 1114987/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53292, signal 1115284/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53342, signal 1115518/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53392, signal 1115753/1205980 (executing program) 2021/03/02 18:45:04 fetching corpus: 53442, signal 1115974/1205980 (executing program) 2021/03/02 18:45:05 fetching corpus: 53492, signal 1116244/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53542, signal 1116524/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53592, signal 1116755/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53642, signal 1117115/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53692, signal 1117345/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53742, signal 1117759/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53792, signal 1117947/1206047 (executing program) 2021/03/02 18:45:05 fetching corpus: 53842, signal 1118279/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 53892, signal 1118464/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 53942, signal 1118702/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 53992, signal 1118889/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 54042, signal 1119083/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 54092, signal 1119432/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 54142, signal 1119679/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 54192, signal 1119864/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 54242, signal 1120180/1206047 (executing program) 2021/03/02 18:45:06 fetching corpus: 54292, signal 1120430/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54342, signal 1120731/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54392, signal 1121034/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54442, signal 1121274/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54492, signal 1121498/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54542, signal 1121855/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54592, signal 1122133/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54642, signal 1122395/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54692, signal 1122653/1206047 (executing program) 2021/03/02 18:45:07 fetching corpus: 54742, signal 1122931/1206047 (executing program) 2021/03/02 18:45:08 fetching corpus: 54792, signal 1123229/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 54842, signal 1123490/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 54892, signal 1123706/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 54942, signal 1124771/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 54992, signal 1125162/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 55042, signal 1125515/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 55092, signal 1125768/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 55142, signal 1126006/1206062 (executing program) 2021/03/02 18:45:08 fetching corpus: 55192, signal 1126233/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55242, signal 1126397/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55292, signal 1126652/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55342, signal 1126924/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55392, signal 1127094/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55442, signal 1127331/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55492, signal 1127541/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55542, signal 1127729/1206062 (executing program) 2021/03/02 18:45:09 fetching corpus: 55592, signal 1128015/1206062 (executing program) 2021/03/02 18:45:10 fetching corpus: 55642, signal 1128184/1206062 (executing program) 2021/03/02 18:45:10 fetching corpus: 55692, signal 1128600/1206064 (executing program) 2021/03/02 18:45:10 fetching corpus: 55742, signal 1128805/1206064 (executing program) 2021/03/02 18:45:10 fetching corpus: 55792, signal 1129004/1206064 (executing program) 2021/03/02 18:45:10 fetching corpus: 55842, signal 1129392/1206064 (executing program) 2021/03/02 18:45:10 fetching corpus: 55892, signal 1129590/1206064 (executing program) 2021/03/02 18:45:10 fetching corpus: 55942, signal 1129785/1206073 (executing program) 2021/03/02 18:45:10 fetching corpus: 55992, signal 1130019/1206073 (executing program) 2021/03/02 18:45:11 fetching corpus: 56042, signal 1130286/1206073 (executing program) 2021/03/02 18:45:11 fetching corpus: 56092, signal 1130590/1206073 (executing program) 2021/03/02 18:45:11 fetching corpus: 56142, signal 1130945/1206073 (executing program) 2021/03/02 18:45:11 fetching corpus: 56192, signal 1131114/1206073 (executing program) 2021/03/02 18:45:11 fetching corpus: 56242, signal 1131429/1206073 (executing program) 2021/03/02 18:45:11 fetching corpus: 56292, signal 1131587/1206093 (executing program) 2021/03/02 18:45:11 fetching corpus: 56342, signal 1131851/1206094 (executing program) 2021/03/02 18:45:11 fetching corpus: 56392, signal 1132051/1206094 (executing program) 2021/03/02 18:45:11 fetching corpus: 56442, signal 1132200/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56492, signal 1132471/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56542, signal 1132726/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56592, signal 1133075/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56642, signal 1133253/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56692, signal 1133471/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56742, signal 1133654/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56792, signal 1133916/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56842, signal 1134101/1206094 (executing program) 2021/03/02 18:45:12 fetching corpus: 56892, signal 1134305/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 56942, signal 1134506/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 56992, signal 1134699/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57042, signal 1134968/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57092, signal 1135173/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57142, signal 1135662/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57192, signal 1135886/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57241, signal 1136158/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57291, signal 1136322/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57341, signal 1136495/1206094 (executing program) 2021/03/02 18:45:13 fetching corpus: 57391, signal 1136750/1206094 (executing program) 2021/03/02 18:45:14 fetching corpus: 57441, signal 1137149/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57491, signal 1137380/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57541, signal 1137618/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57591, signal 1137904/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57641, signal 1138139/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57691, signal 1138415/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57741, signal 1138630/1206098 (executing program) 2021/03/02 18:45:14 fetching corpus: 57791, signal 1138940/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 57841, signal 1139111/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 57891, signal 1139270/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 57941, signal 1139479/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 57991, signal 1139755/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 58041, signal 1140020/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 58091, signal 1140187/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 58141, signal 1140383/1206098 (executing program) 2021/03/02 18:45:15 fetching corpus: 58191, signal 1140667/1206100 (executing program) 2021/03/02 18:45:16 fetching corpus: 58241, signal 1140811/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58291, signal 1141037/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58341, signal 1141312/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58391, signal 1141601/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58441, signal 1141861/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58491, signal 1142024/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58541, signal 1142301/1206101 (executing program) 2021/03/02 18:45:16 fetching corpus: 58591, signal 1142461/1206101 (executing program) 2021/03/02 18:45:17 fetching corpus: 58641, signal 1142653/1206101 (executing program) 2021/03/02 18:45:17 fetching corpus: 58691, signal 1142818/1206101 (executing program) 2021/03/02 18:45:17 fetching corpus: 58741, signal 1143062/1206101 (executing program) 2021/03/02 18:45:17 fetching corpus: 58791, signal 1143270/1206102 (executing program) 2021/03/02 18:45:17 fetching corpus: 58841, signal 1143543/1206102 (executing program) 2021/03/02 18:45:17 fetching corpus: 58891, signal 1143739/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 58941, signal 1143902/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 58991, signal 1144099/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59041, signal 1144306/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59091, signal 1144486/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59141, signal 1144771/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59191, signal 1145105/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59241, signal 1145263/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59291, signal 1145502/1206102 (executing program) 2021/03/02 18:45:18 fetching corpus: 59341, signal 1145718/1206102 (executing program) 2021/03/02 18:45:19 fetching corpus: 59391, signal 1146111/1206102 (executing program) 2021/03/02 18:45:19 fetching corpus: 59441, signal 1146283/1206102 (executing program) 2021/03/02 18:45:19 fetching corpus: 59491, signal 1146557/1206102 (executing program) 2021/03/02 18:45:19 fetching corpus: 59541, signal 1146795/1206102 (executing program) 2021/03/02 18:45:19 fetching corpus: 59575, signal 1146939/1206102 (executing program) 2021/03/02 18:45:19 fetching corpus: 59575, signal 1146939/1206102 (executing program) 2021/03/02 18:45:21 starting 6 fuzzer processes 18:45:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/igmp\x00') sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x496}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x770a637a}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000000}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x20, 0x402002) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000780)={"3f0a26a66eceb6ae51faf003c3341207", 0x0, 0x0, {0x9, 0x7}, {0x5, 0x25069cba}, 0xf2, [0x3, 0x9, 0x1, 0x101, 0x0, 0x7ff, 0x1, 0xb03, 0x2, 0x3c, 0x5c497fa1, 0x4, 0xfffffffffffff000, 0xffff, 0x4, 0x8]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000900)={{r0}, r3, 0x10, @inherit={0x50, &(0x7f0000000880)={0x0, 0x1, 0x3, 0x8000, {0x2, 0x1, 0x4, 0x5, 0x3}, [0x80000001]}}, @name="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"}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001940)='batadv\x00', r1) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, r4, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x20000000) r5 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x6, 0x4000) ioctl$F2FS_IOC_GET_FEATURES(r5, 0x8004f50c, &(0x7f0000001a80)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001b00)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x20, r6, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40040) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x30, r7, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "946658778600032c1d479651b7"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xc050) r8 = dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r8, &(0x7f0000001e40)={&(0x7f0000001d40), 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x48, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8000, 0x4b}}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x20}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x40}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x20}]}, 0x48}, 0x1, 0x0, 0x0, 0xc010}, 0x20004001) ftruncate(r0, 0x200) mknodat$null(r1, &(0x7f0000001e80)='./file0\x00', 0xc0c0, 0x103) r9 = syz_open_dev$sndmidi(&(0x7f0000001ec0)='/dev/snd/midiC#D#\x00', 0x7, 0x28840) ioctl$BTRFS_IOC_SNAP_DESTROY(r9, 0x5000940f, &(0x7f0000001f00)={{r0}, "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"}) 18:45:21 executing program 5: clock_gettime(0x4, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080)={0x399, 0x1f, 0x687, 0x3, 0x9, 0x6, 0x400, 0x7}, &(0x7f00000000c0)={0x1, 0xd49, 0x3, 0x6, 0xfffffffffffff800, 0x401, 0x3064fee0, 0x7}, &(0x7f0000000100)={0x6, 0x7, 0x8, 0x0, 0x1, 0x8, 0xfffffffffffff800, 0xdba}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80]}, 0x8}) futex(&(0x7f0000000200), 0x9, 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x2) futex(&(0x7f00000002c0)=0x2, 0x1, 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)=0x2, 0x2) pselect6(0x40, &(0x7f0000000380)={0x792, 0x7, 0x3, 0x8001, 0x81, 0x200, 0x1ff, 0xffffffffffffff96}, &(0x7f00000003c0)={0x6, 0x100000000, 0x100000001, 0x6, 0x2, 0x34c7, 0x9, 0x80}, &(0x7f0000000400)={0x89d, 0x1, 0xab7, 0x9, 0x209, 0x0, 0x0, 0x7}, &(0x7f0000000440)={0x0, 0x989680}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x400]}, 0x8}) pselect6(0x40, &(0x7f0000000500)={0x10000, 0x3, 0x3, 0x19b0, 0xe15c, 0x9, 0x9, 0x3}, &(0x7f0000000540)={0xfffffffffffffffa, 0x33, 0x7ff, 0x8, 0x7fff, 0x7, 0x0, 0x7215b467}, &(0x7f0000000580)={0x8000, 0x0, 0x13, 0x44, 0x2, 0x20, 0xfffffffffffffb5d, 0x7ff}, &(0x7f00000005c0)={0x0, 0x3938700}, &(0x7f0000000640)={&(0x7f0000000600)={[0x41b6]}, 0x8}) clock_settime(0x3, &(0x7f0000000680)) pselect6(0x40, &(0x7f00000006c0)={0x0, 0x2, 0x4, 0x0, 0x6, 0x4, 0x400, 0x1ff}, &(0x7f0000000700)={0x6, 0xf83e, 0x2, 0x80000000, 0x2, 0x0, 0x100000001, 0x4d6}, &(0x7f0000000740)={0x800, 0xd9, 0xc4, 0xffffffff, 0x400, 0xf7, 0x1000, 0x2}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000800)={&(0x7f00000007c0)={[0x5]}, 0x8}) clock_gettime(0x1, &(0x7f0000000840)) pselect6(0x40, &(0x7f0000000880)={0x1, 0xfffffffffffffffd, 0x10000, 0x3, 0x100000001, 0x6, 0x2, 0xe5}, &(0x7f00000008c0)={0x7, 0x0, 0x5, 0x3, 0x401, 0x7fff, 0xfffffffffffff01d, 0x7fffffff}, &(0x7f0000000900)={0xfffffffffffffeff, 0x8000, 0x2, 0x40, 0x7fff, 0x3, 0x80000001, 0x98}, &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0xda]}, 0x8}) clock_gettime(0x3, &(0x7f0000000a00)) io_getevents(0x0, 0x7, 0x7, &(0x7f0000000a40)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000b40)={0x0, 0x989680}) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000b80)={0x2, 0x8000000000000000, 0x4, 0x1, 0x4, 0x101, 0x8000, 0xffffffff}, &(0x7f0000000bc0)={0xaf, 0x10000, 0xff, 0x1, 0x5, 0x8, 0x2, 0x4}, &(0x7f0000000c00)={0x7, 0x9, 0x2, 0x4, 0x7fffffff, 0x1, 0x9, 0xfff}, &(0x7f0000000c80)={r0, r1+10000000}, &(0x7f0000000d00)={&(0x7f0000000cc0)={[0x3]}, 0x8}) pselect6(0x40, &(0x7f0000000d40)={0x2, 0xffff, 0x8, 0x80000000, 0xffffffff, 0x4, 0x4}, &(0x7f0000000d80)={0x6, 0x7, 0x5a4e, 0x0, 0x8, 0xff2000000000, 0x4, 0x6}, &(0x7f0000000dc0)={0x8f, 0xed, 0xfffffffffffffffb, 0x7, 0x3809ff64, 0xfd5, 0xfffffffffffffffc, 0x7}, &(0x7f0000000e00), &(0x7f0000000e80)={&(0x7f0000000e40)={[0xae6]}, 0x8}) clock_gettime(0x0, &(0x7f00000053c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f0000000ec0)=@x25, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f40)=""/248, 0xf8}, {&(0x7f0000001040)=""/155, 0x9b}], 0x2}, 0x3}, {{&(0x7f0000001140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/225, 0xe1}, 0x400}, {{&(0x7f0000001300)=@x25={0x9, @remote}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/220, 0xdc}, {&(0x7f0000002480)=""/240, 0xf0}], 0x3, &(0x7f00000025c0)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f00000035c0)=""/102, 0x66}, {&(0x7f0000003640)=""/25, 0x19}, {&(0x7f0000003680)=""/208, 0xd0}, {&(0x7f0000003780)=""/139, 0x8b}, {&(0x7f0000003840)=""/1, 0x1}, {&(0x7f0000003880)=""/193, 0xc1}, {&(0x7f0000003980)=""/236, 0xec}, {&(0x7f0000003a80)=""/137, 0x89}, {&(0x7f0000003b40)=""/166, 0xa6}], 0x9, &(0x7f0000003cc0)=""/68, 0x44}}, {{&(0x7f0000003d40)=@ipx, 0x80, &(0x7f0000005100)=[{&(0x7f0000003dc0)=""/253, 0xfd}, {&(0x7f0000003ec0)=""/61, 0x3d}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/53, 0x35}, {&(0x7f0000004f40)=""/181, 0xb5}, {&(0x7f0000005000)=""/194, 0xc2}], 0x6, &(0x7f0000005180)=""/252, 0xfc}, 0x7}], 0x5, 0x2, &(0x7f0000005400)={r2, r3+60000000}) pselect6(0x40, &(0x7f0000005440)={0x3f, 0x1, 0x2, 0x9, 0x0, 0xb90c, 0x2, 0x1}, &(0x7f0000005480)={0x0, 0x8000000000, 0x1, 0x101, 0x9, 0xff, 0x1, 0x7}, &(0x7f00000054c0)={0xf8fb, 0x5, 0x0, 0x2, 0x0, 0x8, 0x86}, &(0x7f0000005500)={0x77359400}, &(0x7f0000005580)={&(0x7f0000005540)={[0xfff]}, 0x8}) open(&(0x7f00000055c0)='./file0\x00', 0x400000, 0x19e) 18:45:21 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x2000) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x1c}}, 0x4000001) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x290100, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80d4}, 0x8000) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000500)={0x0, 0x5}, 0x8) close(r3) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x14}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40c0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/zoneinfo\x00', 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x58, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7f, 0x4, 0x8]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x7, 0x8, 0xc3b0, 0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4040804) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x26240, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x80, 0x0, 0x40c, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x20040884) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00', r5) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0x8c, r6, 0x4, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x9}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xa}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x66}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40880}, 0x20040010) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) sendmsg$nl_route(r4, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@ipv4_deladdr={0x74, 0x15, 0x800, 0x70bd29, 0x25dfdbfd, {0x2, 0x40, 0x20, 0xfd}, [@IFA_LABEL={0x14, 0x3, 'batadv_slave_0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth0\x00'}, @IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8, 0x5, 0x3f}}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1d}}]}, 0x74}, 0x1, 0x0, 0x0, 0x20}, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000e00)={r2, r5, 0x6, 0xa9, &(0x7f0000000d40)="249c0f18480d8da7831af526be55d2d8d769498b0338665ef64b61ffa6784e0fbf2baa8978f282574ec3b491d8a3237fc49a71f7b8fbb0531eb9e91fe3779b0768ca9fe75d9bda32a3bb899dfca078a01e2ed23c53b361a982f71fdf63177b6695ea5df825b718d207c6c7fb50e0d8bdf47de1801bf206b76ee230b21dc460b239183467aea8a2282f45c3ea23c2aaeb8b7ff41c6e58ac6f7c50347f97a2aafe16034fe25d768f1862", 0xff, 0x80, 0x4, 0x2e, 0x40, 0x1, 0x3ff, 'syz0\x00'}) 18:45:21 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x802, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002080)={0x50, 0x0, r1, {0x7, 0x21, 0x1339cd94, 0x8a0000, 0x719d, 0x8, 0x2, 0x6ccf4905}}, 0x50) write$FUSE_LSEEK(r0, &(0x7f0000002100)={0x18, 0x0, r1, {0x9}}, 0x18) r5 = getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000004640)='./file0\x00', &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2100) getresuid(&(0x7f0000004700), &(0x7f0000004740)=0x0, &(0x7f0000004780)) r9 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2400) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000004c40)={&(0x7f0000004140)={0x50, 0x0, 0x2, {0x7, 0x21, 0x0, 0x12008, 0x2, 0x0, 0x800, 0x1f}}, &(0x7f00000041c0)={0x18, 0xfffffffffffffff5, 0x1000, {0x9}}, &(0x7f0000004200)={0x18, 0x0, 0x80, {0x309}}, &(0x7f0000004240)={0x18, 0x0, 0x7, {0x8}}, &(0x7f0000004280)={0x18, 0x0, 0x80, {0x7f}}, &(0x7f00000042c0)={0x28, 0x0, 0x4, {{0x4, 0x5, 0x0, r4}}}, &(0x7f0000004300)={0x60, 0x0, 0x1, {{0x400, 0x0, 0x5, 0x0, 0x5, 0x8, 0xb82, 0x7}}}, &(0x7f0000004380)={0x18, 0x0, 0x3, {0x1b}}, &(0x7f00000043c0)={0x13, 0x0, 0x1f, {'(]\x00'}}, &(0x7f0000004400)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x9}}, &(0x7f0000004440)={0x78, 0x0, 0x1, {0x6, 0x4, 0x0, {0x0, 0x4, 0x3f, 0x8, 0x8, 0x6, 0x80000000, 0x0, 0x4, 0x1000, 0x1, r2, r5, 0x3, 0x200}}}, &(0x7f00000044c0)={0x90, 0x0, 0x1, {0x4, 0x2, 0x9, 0x4, 0x7, 0x7ff, {0x3, 0x1, 0x4, 0x7fffffff, 0x1, 0xd06, 0x5, 0x4, 0x58de, 0x4000, 0xdc6, r2, r3, 0xff, 0xfffff995}}}, &(0x7f0000004580)={0xa0, 0x0, 0x8db, [{0x4, 0x3, 0xf, 0x4, '/dev/dlm_plock\x00'}, {0x1, 0xff, 0x3, 0xffffffc1, '[%/'}, {0x0, 0x9ab, 0x5, 0x43, ')-(.\\'}, {0x0, 0x4, 0xf, 0x2, '/dev/dlm_plock\x00'}]}, &(0x7f00000047c0)={0x288, 0xfffffffffffffff5, 0xfffffffffffffff7, [{{0x1, 0x1, 0x2, 0x8, 0x1, 0xfffffffe, {0x0, 0x0, 0x7fff, 0x0, 0x80000001, 0x4, 0x1ff, 0x3, 0xa6e, 0xc000, 0xffff, r2, r7, 0x8, 0x3}}, {0x5, 0xdb, 0x1, 0x10001, '-'}}, {{0x2, 0x1, 0xcdc8, 0x8, 0x7, 0x8, {0x1, 0x9b, 0x93a, 0x100000000, 0x6, 0x101, 0x7, 0x280000, 0x10001, 0x0, 0x6, r8, r3, 0x6, 0x7f}}, {0x6, 0x5, 0x0, 0x7}}, {{0x4, 0x1, 0x32, 0x40, 0x1, 0x5, {0x5, 0x4, 0x3f, 0x6, 0x1466, 0x100, 0x8, 0x930, 0x0, 0x6000, 0x6, r2, r3, 0x8001, 0x81}}, {0x5, 0xb5}}, {{0x4, 0x0, 0x6, 0x5, 0x10001, 0x3, {0x2, 0x5, 0x22, 0x5, 0x626c, 0xc3, 0x10000, 0x2, 0x8, 0xc000, 0x3ff, r9, r3, 0x5c0, 0xf2}}, {0x2, 0x3, 0xf, 0xffffffff, '/dev/dlm_plock\x00'}}]}, &(0x7f0000004b40)={0xa0, 0x0, 0x0, {{0x5, 0x3, 0x5, 0x101, 0x2, 0x6, {0x2, 0x2, 0x3, 0x800, 0x19ef9026, 0x8, 0x6, 0x6, 0x3, 0x8000, 0x1, r2, r10, 0x9bf, 0x10000}}, {0x0, 0x6}}}, &(0x7f0000004c00)={0x20, 0xffffffffffffffda, 0x1, {0x0, 0x0, 0x9, 0x960000}}}) r11 = socket(0x3, 0x800, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000004cc0)={0x10, 0x0, r1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004d00)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004e00)=0xe8) setresuid(r2, r13, r6) r14 = dup(r11) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000004e40)={@loopback, @ipv4={[], [], @loopback}, @mcast2, 0x6, 0x5, 0x2, 0x400, 0x0, 0x1000000, r12}) mount$bpf(0x0, &(0x7f0000004ec0)='./file0/file0\x00', &(0x7f0000004f00)='bpf\x00', 0x1000000, &(0x7f0000004f40)={[{@mode={'mode', 0x3d, 0x100000001}}], [{@smackfsroot={'smackfsroot', 0x3d, '(]\x00'}}, {@fowner_gt={'fowner>'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')-(.\\'}}]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000004fc0)='/dev/vfio/vfio\x00', 0x9fa7de46e753d89c, 0x0) mount(&(0x7f0000005000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000005040)='./file0/file0\x00', &(0x7f0000005080)='v7\x00', 0x2000008, &(0x7f00000050c0)='fowner>') ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 18:45:21 executing program 3: r0 = syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x23e8, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000, 0x3}], 0xc000, &(0x7f00000010c0)={[{@nodiscard='nodiscard'}, {@discard='discard'}, {@resize_size={'resize', 0x3d, 0x80000000}}, {@noquota='noquota'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\',]'}}, {@pcr={'pcr', 0x3d, 0x21}}, {@euid_eq={'euid'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) write$binfmt_elf32(r0, &(0x7f0000001180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5b, 0x81, 0x7, 0x5, 0x2, 0x3e, 0x1, 0x1be, 0x38, 0x3bc, 0x80000001, 0x0, 0x20, 0x1, 0x2, 0x7, 0x2}, [{0x70000000, 0x2, 0x3, 0x9100000, 0x1, 0x2, 0x9, 0x401}], "48adbb3e38635652d364a1c0f3e1aa957aa7e5d18b1f254d46dce9", [[]]}, 0x173) readv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000001300)=""/52, 0x34}, {&(0x7f0000001340)=""/141, 0x8d}, {&(0x7f0000001400)=""/101, 0x65}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/177, 0xb1}, {&(0x7f0000002540)=""/199, 0xc7}, {&(0x7f0000002640)=""/76, 0x4c}, {&(0x7f00000026c0)=""/123, 0x7b}, {&(0x7f0000002740)=""/79, 0x4f}], 0x9) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000002880)={{r2}, {@void, @actul_num={@val=0x2b, 0x9e7c, 0x50}}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002900)=@security={'security\x00', 0xe, 0x4, 0x698, 0xffffffff, 0x2a0, 0xe8, 0x2a0, 0xffffffff, 0xffffffff, 0x5c8, 0x5c8, 0x5c8, 0xffffffff, 0x4, &(0x7f00000028c0), {[{{@ipv6={@local, @private2={0xfc, 0x2, [], 0x1}, [0xff000000, 0x0, 0xffffff00, 0xffffff00], [0xffffffff, 0xff, 0xff000000, 0xff], 'wlan1\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x84, 0x8, 0x6, 0x8}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x5, 0x7, 0x80000000, 0x9, 0x0, 0xfffffffe, 0x8000, 0x7fffffff]}}}, {{@uncond, 0x0, 0x180, 0x1b8, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x1f, 0x6, 0x0, [0x7, 0x0, 0x8, 0x96, 0xc44, 0xffff, 0x1000, 0x6, 0x5, 0x6, 0x6, 0x9, 0x7ff, 0x8, 0x4, 0x9], 0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x5c, 0x1, 0x20, 0x7f, 0x7ff, @local, @mcast1, @private2={0xfc, 0x2, [], 0x1}, [0xffffff00, 0xff000000, 0xffffff00, 0xff000000], [0xff000000, 0x0, 0xffffffff, 0xff000000], [0xffffffff, 0xff, 0x0, 0xff000000], 0x0, 0x10}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2, 0x4, 0x1}, {0x0, 0x4, 0x7}, {0x1, 0x6, 0x1}, 0x80000001, 0x2}}}, {{@uncond, 0x0, 0x300, 0x328, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"1570"}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x11, 0x0, [{0xc3, 0x1b, 0x1b, 0x2}, {0x6, 0x6, 0x4, 0x538}, {0x1f, 0x4, 0x2, 0x400}, {0x81, 0x20, 0x6, 0x1}, {0x6, 0x1, 0x4, 0xe5700000}, {0x80, 0xff, 0xbb, 0x6}, {0x1da0, 0x1, 0x60, 0x2}, {0x1, 0x3, 0x0, 0x1}, {0xe7ca, 0x3f, 0x4d, 0x7fff}, {0x1, 0x8, 0x3, 0x1000}, {0x42b, 0xd0, 0x7, 0xff}, {0x1, 0x0, 0x80, 0xbb3d}, {0x47c, 0xf7, 0x4, 0xffff7fff}, {0x8001, 0x1, 0xf9, 0x7}, {0x0, 0x81, 0x8, 0x800}, {0x3, 0x2, 0x1, 0x1000}, {0x1, 0x3f, 0x33, 0x3}, {0x1, 0x1f, 0x1, 0x9}, {0x13b3, 0x2, 0x5, 0x36}, {0x80, 0xff, 0x8c, 0x8c5}, {0x9, 0x4, 0x0, 0x3}, {0x6c, 0x1, 0x80, 0x3f}, {0x83de, 0x5, 0x6, 0x9}, {0x20, 0x65, 0x1, 0x7}, {0x2, 0x3}, {0x6, 0x5a, 0x7}, {0x2, 0x1, 0x1f, 0x8}, {0x400, 0x28, 0x1, 0x7}, {0x0, 0x4, 0x0, 0x101}, {0x4, 0x81, 0x20, 0x7}, {0x8, 0x26, 0x6, 0x4}, {0x20, 0x0, 0x16, 0x2}, {0xd897, 0x7f, 0x4, 0x3}, {0x101, 0x1f, 0x8, 0x7fffffff}, {0x8, 0x1, 0x43, 0x3}, {0x7f, 0x4, 0x1, 0x8001}, {0x8, 0x0, 0x8, 0x80000000}, {0x7fff, 0x80, 0x69, 0x7}, {0x8000, 0x1f, 0x8, 0xfffffffe}, {0x4, 0x9, 0x9, 0x7}, {0x8, 0x6, 0xd6, 0x7}, {0xfff, 0x8, 0x8, 0x7}, {0x6, 0x4, 0x5, 0x7}, {0x3, 0x4, 0xec, 0x1000}, {0xffff, 0x3, 0xff, 0x1000}, {0x100, 0x0, 0x7, 0x1}, {0x3ff, 0x1, 0xe1, 0x100}, {0x8a1, 0x40, 0x3f, 0x5}, {0xffff, 0x1f, 0xbf, 0x1ff}, {0x80, 0x40, 0xff, 0xaa67}, {0x81, 0xff, 0xb2, 0x1}, {0x9, 0x8, 0x6, 0x200}, {0x1, 0x4, 0x6, 0xfff}, {0x2, 0xff, 0x7, 0xfffffbd8}, {0x800, 0x87, 0x3f, 0x3b3}, {0xff, 0x5, 0x9, 0x6}, {0x0, 0x0, 0x1, 0x200}, {0x6, 0x0, 0x81, 0x3}, {0x3a0a, 0x4, 0x7, 0x4}, {0xd6f, 0x66, 0x5, 0x6}, {0x71, 0x2, 0x6, 0x5}, {0xa4, 0x3, 0x9, 0x401}, {0x4, 0x8b, 0x0, 0xf75}, {0x0, 0x0, 0x3, 0xc1}], {0x5}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xfff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000003000)={0x0, "8292d0a4cf0a71e89e0c7facd6d0879b"}) bind$802154_raw(r1, &(0x7f0000004000)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) r3 = open(&(0x7f0000004040)='./file0\x00', 0x208001, 0x80) mknodat$loop(r0, &(0x7f0000004080)='./file0\x00', 0x80, 0x1) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x3000008, 0x20010, r0, 0xc4e94000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004100)='ethtool\x00', r3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000004280)={'syztnl1\x00', &(0x7f0000004200)={'syztnl2\x00', 0x0, 0x2f, 0x20, 0x8, 0x8, 0xc, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x7800, 0x10000, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000004a00)={'ip6_vti0\x00', &(0x7f0000004980)={'ip6gre0\x00', 0x0, 0x29, 0x9, 0x7, 0x2, 0x8, @mcast1, @dev={0xfe, 0x80, [], 0x1b}, 0x7, 0x80, 0x65704e89, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000004ac0)={'syztnl2\x00', &(0x7f0000004a40)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x6, 0x0, 0x42, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x7, 0x0, 0xffff0000}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000004b80)={'ip6gre0\x00', &(0x7f0000004b00)={'syztnl2\x00', 0x0, 0x4, 0x1f, 0xaa, 0x10000, 0x8, @private2, @private2, 0x700, 0x80, 0x3, 0xad}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004d40)={'vcan0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000004d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004dc0)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f0000005440)={&(0x7f00000040c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005400)={&(0x7f00000051c0)={0x220, r4, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) 18:45:21 executing program 0: ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000080)={&(0x7f0000000000)=""/81, 0x51, 0x200, 0x7}) fallocate(0xffffffffffffffff, 0x5a, 0x40, 0x6) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x2e}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) socketpair(0x22, 0x3, 0x3, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) ftruncate(r0, 0xac) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000006c0)={0x1, 0x9}, 0x2) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x78, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x78}}, 0x10000005) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000880)='SMC_PNETID\x00', r1) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x58, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40800}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x48, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000b00)='/dev/audio#\x00', 0x6, 0x70001) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x48, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2dcd, 0x26}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "75f42530c40d0b5a2a9a85baa1"}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x3c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x4004800) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000001040)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f0000001000)={&(0x7f0000000e40)={0x188, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x200}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0xa7e}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0xa980}, {0x8, 0x13, 0x3}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xd9}, {0x8, 0x13, 0xff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x200}, {0x5}}]}, 0x188}, 0x1, 0x0, 0x0, 0x8880}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000010c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000011c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000001280)={'ip6tnl0\x00', &(0x7f0000001200)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x81, 0x4b0, 0x1, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @multicast1}, 0x7800, 0x20, 0x5, 0xfffffffb}}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002e00)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002dc0)={&(0x7f0000001e80)={0xf0c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xbbfe}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x199f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2806}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x19b}}}]}}, {{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xbd1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x73f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x20, 0x9, 0x10001}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3002}}, {0x8}}}]}}, {{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x36c}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x3f, 0x5, 0x7, 0x6}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1d}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xf0c}, 0x1, 0x0, 0x0, 0x20000854}, 0x8808) syzkaller login: [ 171.929531] IPVS: ftp: loaded support on port[0] = 21 [ 172.023126] chnl_net:caif_netlink_parms(): no params data found [ 172.060878] IPVS: ftp: loaded support on port[0] = 21 [ 172.201901] IPVS: ftp: loaded support on port[0] = 21 [ 172.312543] chnl_net:caif_netlink_parms(): no params data found [ 172.347452] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.355188] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.363169] device bridge_slave_0 entered promiscuous mode [ 172.385848] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.392784] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.400291] device bridge_slave_1 entered promiscuous mode [ 172.423281] IPVS: ftp: loaded support on port[0] = 21 [ 172.452741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.511049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.549826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.557161] team0: Port device team_slave_0 added [ 172.565794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.573527] team0: Port device team_slave_1 added [ 172.590557] chnl_net:caif_netlink_parms(): no params data found [ 172.632848] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.635431] IPVS: ftp: loaded support on port[0] = 21 [ 172.641392] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.655490] device bridge_slave_0 entered promiscuous mode [ 172.662557] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.669379] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.676918] device bridge_slave_1 entered promiscuous mode [ 172.689800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.697197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.727054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.757304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.763844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.791303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.802585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.813077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.827225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.852729] device hsr_slave_0 entered promiscuous mode [ 172.859524] device hsr_slave_1 entered promiscuous mode [ 172.869310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.882182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.900526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.987466] chnl_net:caif_netlink_parms(): no params data found [ 172.996755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.004937] team0: Port device team_slave_0 added [ 173.011162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.019044] team0: Port device team_slave_1 added [ 173.064726] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.071892] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.082711] device bridge_slave_0 entered promiscuous mode [ 173.094406] IPVS: ftp: loaded support on port[0] = 21 [ 173.110620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.117492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.143977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.156602] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.164081] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.171829] device bridge_slave_1 entered promiscuous mode [ 173.187063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.194512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.221965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.269385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.309693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.335409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.404185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.446863] device hsr_slave_0 entered promiscuous mode [ 173.455252] device hsr_slave_1 entered promiscuous mode [ 173.464858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.485832] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.493234] team0: Port device team_slave_0 added [ 173.506965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.516900] chnl_net:caif_netlink_parms(): no params data found [ 173.531706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.540375] team0: Port device team_slave_1 added [ 173.589362] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.595995] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.604368] device bridge_slave_0 entered promiscuous mode [ 173.656418] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.663034] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.671424] device bridge_slave_1 entered promiscuous mode [ 173.696765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.705429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.712694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.743494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.793283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.802930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.810819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.836247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.847247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.855076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.888106] chnl_net:caif_netlink_parms(): no params data found [ 173.898532] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.927379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.934688] team0: Port device team_slave_0 added [ 173.958608] Bluetooth: hci0 command 0x0409 tx timeout [ 173.970778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.977956] team0: Port device team_slave_1 added [ 173.993738] device hsr_slave_0 entered promiscuous mode [ 174.000446] device hsr_slave_1 entered promiscuous mode [ 174.007163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.018592] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.057451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.063921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.090707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.102633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.110850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.136609] Bluetooth: hci1 command 0x0409 tx timeout [ 174.139147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.186468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.205851] Bluetooth: hci3 command 0x0409 tx timeout [ 174.211857] Bluetooth: hci2 command 0x0409 tx timeout [ 174.217074] Bluetooth: hci4 command 0x0409 tx timeout [ 174.251639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.280155] Bluetooth: hci5 command 0x0409 tx timeout [ 174.284267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.291906] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.299506] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.306396] device bridge_slave_0 entered promiscuous mode [ 174.332598] device hsr_slave_0 entered promiscuous mode [ 174.338668] device hsr_slave_1 entered promiscuous mode [ 174.344844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.354923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.370034] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.376449] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.384029] device bridge_slave_1 entered promiscuous mode [ 174.411201] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.420090] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.437502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.462841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.476033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.485938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.497144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.522991] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.530662] team0: Port device team_slave_0 added [ 174.535700] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.542357] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.550140] device bridge_slave_0 entered promiscuous mode [ 174.557695] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.564960] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.582241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.589644] team0: Port device team_slave_1 added [ 174.604166] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.610667] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.617745] device bridge_slave_1 entered promiscuous mode [ 174.640779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.652928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.675091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.682015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.709386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.725444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.734213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.742428] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.748929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.763497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.772743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.782703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.791773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.798389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.823900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.834769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.846722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.854184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.862254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.869951] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.876310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.897501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.934378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.952257] device hsr_slave_0 entered promiscuous mode [ 174.960351] device hsr_slave_1 entered promiscuous mode [ 174.967339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.983490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.991882] team0: Port device team_slave_0 added [ 174.997576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.006524] team0: Port device team_slave_1 added [ 175.014719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.025354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.032953] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.057070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.066638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.096632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.106312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.116892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.127103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.133841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.160129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.171686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.178328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.203854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.216080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.225626] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.232678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.240800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.248950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.264538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.273384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.283111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.296596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.305983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.315888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.324914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.353192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.359598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.369178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.384756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.410216] device hsr_slave_0 entered promiscuous mode [ 175.415978] device hsr_slave_1 entered promiscuous mode [ 175.422586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.431172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.440823] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.446823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.456010] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.463076] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.479849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.503228] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.511599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.538822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.546144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.556747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.565312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.577527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.585628] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.593346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.601899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.609863] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.616226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.623195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.631068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.638771] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.645246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.652456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.662171] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.671642] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.677742] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.703988] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.718971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.735822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.744091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.750953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.757688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.765940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.773641] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.780056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.787099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.795042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.819175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.826526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.840634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.857296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.870067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.877713] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.884116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.892176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.902758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.931068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.940518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.950504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.961306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.972362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.991644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.002830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.012596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.021373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.030890] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.038738] Bluetooth: hci0 command 0x041b tx timeout [ 176.052947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.063614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.072281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.081244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.088992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.097003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.106778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.116986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.127478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.146443] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.155839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.164311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.172578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.182129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.190202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.198066] Bluetooth: hci1 command 0x041b tx timeout [ 176.198075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.212406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.222603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.229112] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.237444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.247583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.258962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.266663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.277504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.278945] Bluetooth: hci4 command 0x041b tx timeout [ 176.292257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.292864] Bluetooth: hci2 command 0x041b tx timeout [ 176.308854] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.318544] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.322350] Bluetooth: hci3 command 0x041b tx timeout [ 176.324627] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.337203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.344919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.352714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.360853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.362524] Bluetooth: hci5 command 0x041b tx timeout [ 176.368857] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.379879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.386821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.394386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.404339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.412106] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.430149] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.440238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.449123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.457956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.465439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.473361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.481716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.490356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.498192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.506047] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.512433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.519624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.527534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.538367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.546323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.554971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.562958] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.569350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.576380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.594070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.603052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.612369] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.619148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.631792] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.641591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.649484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.655763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.663557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.671470] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.677896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.684756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.693269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.700513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.709331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.718071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.727401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.737775] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.745748] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.753085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.761977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.770007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.780750] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.789111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.802391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.809397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.817328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.825057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.832767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.840578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.849727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.858883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.866989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.876415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.885815] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.892805] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.900590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.908896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.916379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.924414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.932123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.939118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.945902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.953875] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.962594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.971656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.982611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.992749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.003310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.011881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.021344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.029112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.036889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.044849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.052426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.060291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.067686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.075263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.083773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.091680] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.098088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.104958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.112859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.120552] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.126904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.135268] device veth0_vlan entered promiscuous mode [ 177.144635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.155225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.164071] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.170906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.185424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.192971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.200626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.207635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.215097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.222993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.230814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.242671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.261052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.272698] device veth1_vlan entered promiscuous mode [ 177.279577] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.286138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.298474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.306192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.315087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.324860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.346188] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.367661] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.379633] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.385685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.397392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.409615] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.419369] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.429525] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.436763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.444928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.453034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.464670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.472652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.479947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.486600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.494488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.503219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.512925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.520574] device veth0_macvtap entered promiscuous mode [ 177.526655] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.536751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.549900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.557718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.572621] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.581972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.593482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.602398] device veth1_macvtap entered promiscuous mode [ 177.609494] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.619051] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.626101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.634905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.644394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.653229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.665448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.675428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.686767] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.696762] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.706241] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.714437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.722586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.730491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.738650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.750368] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.756424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.766212] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.777508] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.792234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.810760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.818951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.826785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.836535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.851927] device veth0_vlan entered promiscuous mode [ 177.861815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.872648] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.883813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.894035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.906636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.914694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.930621] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.937282] device veth1_vlan entered promiscuous mode [ 177.950529] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.957307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.966790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.975649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.984000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.991462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.002898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.011876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.021338] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.029285] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.035983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.045651] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.058744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.067180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.076529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.087593] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.100484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.111198] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.119210] Bluetooth: hci0 command 0x040f tx timeout [ 178.124899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.134033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.144015] device veth0_vlan entered promiscuous mode [ 178.156848] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.172018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.180747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.187719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.195585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.204422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.217136] device veth1_vlan entered promiscuous mode [ 178.225032] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.234037] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.248531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.255854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.264364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.274616] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.288141] Bluetooth: hci1 command 0x040f tx timeout [ 178.288871] device veth0_macvtap entered promiscuous mode [ 178.304675] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.322483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.330766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.367374] Bluetooth: hci3 command 0x040f tx timeout [ 178.372658] Bluetooth: hci2 command 0x040f tx timeout [ 178.377927] Bluetooth: hci4 command 0x040f tx timeout [ 178.383624] device veth1_macvtap entered promiscuous mode [ 178.395880] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.409520] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.416857] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.425116] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.434213] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.438560] Bluetooth: hci5 command 0x040f tx timeout [ 178.452784] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.462470] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.480093] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.489568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.497459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.506644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.514730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.522949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.530679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.539617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.546583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.553636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.571426] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.584204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.593314] device veth0_macvtap entered promiscuous mode [ 178.609169] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.615884] device veth0_vlan entered promiscuous mode [ 178.628796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.639134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.649687] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.656626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.666459] device veth1_macvtap entered promiscuous mode [ 178.673664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.683174] device veth1_vlan entered promiscuous mode [ 178.690310] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.697132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.705647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.713987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.721770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.730851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.742250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.752910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.763472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.771143] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.780603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.789366] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.797357] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.808851] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.815479] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.825136] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.835722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.845450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.855709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.864065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.873985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.882671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.894773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.906027] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.915763] device veth0_vlan entered promiscuous mode [ 178.924397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.935982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.945894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.961717] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.987256] device veth1_vlan entered promiscuous mode [ 178.998658] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.005294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.016926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.026847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.036896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.051645] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.058789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.068932] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.081499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.089068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.096326] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.104985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.112887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.120992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.128808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:45:29 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="009c6a4ce17010bedf681cd31a772bb8fb708083a0fc267003fb4d4d73b319f98bceb78c274fdcc408265a2b90bc31525362a37ccf04025d4e79d9081b3395b4d6144e20c9a45d19c3b141b0c71b1c1d9fed49ebd153154b25b027cf215cf6e141d9264329c00677ce40e2825ec5cae3dfc327f1a7538c73e4c3f6168c4bea97ad2b6785a1d60ae85b7138384259cbb86bbc4b554437d2172ad457d6d830bac226ba591d3d509021a499340a1d821407ee835cf65d72c1356b3d0238da45e87f15da8481be"]) open(&(0x7f0000000000)='./file0\x00', 0x301000, 0xc4) [ 179.139558] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.146631] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.171690] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.179337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.191850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.203236] FAT-fs (loop1): bogus number of FAT sectors [ 179.206148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.214271] FAT-fs (loop1): Can't find a valid FAT filesystem [ 179.227146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.242615] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.249623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.266858] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.279472] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 18:45:29 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41100, 0x3, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x100010, 0xffffffffffffffff, 0x19cad000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r3, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa, 0x1, 0x0, r4}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r5, 0x0, r3, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r6, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x6, 0x0, 0x3, 0x0, 0x7f, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x8050, 0x5, 0x7, 0x8, 0x1000, 0x3f, 0x2}, 0xffffffffffffffff, 0xa, r4, 0xa) [ 179.298974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.311688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.333133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.341840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.356983] device veth0_macvtap entered promiscuous mode [ 179.364797] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.373078] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.383207] device veth0_vlan entered promiscuous mode [ 179.389894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.397351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:45:29 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41100, 0x3, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x100010, 0xffffffffffffffff, 0x19cad000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r3, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa, 0x1, 0x0, r4}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r5, 0x0, r3, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r6, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x6, 0x0, 0x3, 0x0, 0x7f, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x8050, 0x5, 0x7, 0x8, 0x1000, 0x3f, 0x2}, 0xffffffffffffffff, 0xa, r4, 0xa) [ 179.410475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.417534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.438445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.449605] device veth1_macvtap entered promiscuous mode [ 179.472294] device veth1_vlan entered promiscuous mode 18:45:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) recvmsg(r3, &(0x7f0000000280)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1}, 0x10000) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 179.493105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.522373] device veth0_macvtap entered promiscuous mode [ 179.536297] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.563412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.580567] device veth1_macvtap entered promiscuous mode [ 179.600481] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.608344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.623028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.636918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.648128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.657306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.667181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.679426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.686551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.696521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.706428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.725462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.734331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.744737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.755971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.765477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.775751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.785473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.795333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.806624] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.813981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.823210] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.832469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.842920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.852837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.864809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.881536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.894244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.909725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.919085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.930013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.939741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.949991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.960077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.970280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.981345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.988677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.000957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.009668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.019229] device veth0_macvtap entered promiscuous mode [ 180.025554] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.035442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.061227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.070739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:45:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020200120202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08020000010000010100434c07", 0x25, 0xb800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d9366f96e4205c33dcc2b188d6268195ea4b683d2c627496c549e6cbb76331eea6f00630372703874000000f9cd5811e0d17dadbac8cfed4af5e128caf7fb055d4df3ebf67577204a8511c60ca125233dd505a74c0d570e0a800ef130950663a93882830c4bf13b07fb214b4f15bcbcc83fef6500958ee8d3d63d1af66bb9da8767a8bf17c04369a22b5965ba0ad11eac3960c6710f25e4aeafcdfcde58787c27d8ceab54a72b44b3107518a82dd21b4747bf39bc2423b72c"]) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x185843) [ 180.081504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.091336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.101637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.111552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.124159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.135117] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.143039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.162040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.174723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:45:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=ANY=[], 0x2198}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2990}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000880)={0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000800)=""/93}, 0x20) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x0, 0x4, 0x4, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)="9afa14108737b31dd935f9c52d2fdaecba72f8e793a4b827e7b636acc7d86b2e81d97a4b15c7975c43c930f8dd5cbdcbb7cc9aca5c1d92258c444055292c2bfeeda4dc2e183ba49ee707dd62bd5909b3ed7919671f8c272ebbec628f0ef686ed8d6958305e16519a825b409dd77566570dc2beee2794287c07a2f631f4598f53991c4bad", 0x84}, {&(0x7f00000002c0)="db8f90240d9d85f0f7cb84191dce4b00ecd8a843c266", 0x16}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000006c0)="152e72c8030e626b59a47aba57c7983f1a99c2436264bac05c8d638aa6767e2d46dca3ea409ae6ea392661bd82d09039c7e4b2b2524ba3d58325a5c884608cb3d9ab9a507d275d39b986ebe5b23fc424292fda4b0e452b68bc8531b4332952f39d57645822de", 0x66}], 0x4}, 0x404) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xf8, 0x8, 0x81, 0x1, 0x0, 0x4, 0x84801, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x63f8a476a8774df7, @perf_bp={&(0x7f0000000280), 0xa}, 0x2000, 0xffffffffffffffe1, 0xff, 0x1, 0xfffffffffffff94c, 0xffffffa0, 0x5}, 0xffffffffffffffff, 0xb, r2, 0x8) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x2400, 0x7ffc, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "0d9acc1bcb3f3183edad57"}, 0xc, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x20}, 0x10) [ 180.187327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.214499] Bluetooth: hci0 command 0x0419 tx timeout [ 180.215849] device veth1_macvtap entered promiscuous mode [ 180.232387] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.345805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.358860] Bluetooth: hci1 command 0x0419 tx timeout [ 180.367637] hrtimer: interrupt took 47434 ns 18:45:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) recvmsg(r3, &(0x7f0000000280)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1}, 0x10000) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 180.394157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.401943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.414075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.431941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.441421] Bluetooth: hci4 command 0x0419 tx timeout [ 180.446873] Bluetooth: hci2 command 0x0419 tx timeout [ 180.457791] Bluetooth: hci3 command 0x0419 tx timeout [ 180.464425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.475873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.485689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.495875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.505432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.515824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.526284] Bluetooth: hci5 command 0x0419 tx timeout [ 180.532435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.543180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.554835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.562767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.576406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.585607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.607120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.622915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.637442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.661657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.673155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.683794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.693204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.704326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.713994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.725695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.742169] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.750063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.769231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.785039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:45:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=ANY=[], 0x2198}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2990}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000880)={0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000800)=""/93}, 0x20) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x0, 0x4, 0x4, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)="9afa14108737b31dd935f9c52d2fdaecba72f8e793a4b827e7b636acc7d86b2e81d97a4b15c7975c43c930f8dd5cbdcbb7cc9aca5c1d92258c444055292c2bfeeda4dc2e183ba49ee707dd62bd5909b3ed7919671f8c272ebbec628f0ef686ed8d6958305e16519a825b409dd77566570dc2beee2794287c07a2f631f4598f53991c4bad", 0x84}, {&(0x7f00000002c0)="db8f90240d9d85f0f7cb84191dce4b00ecd8a843c266", 0x16}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000006c0)="152e72c8030e626b59a47aba57c7983f1a99c2436264bac05c8d638aa6767e2d46dca3ea409ae6ea392661bd82d09039c7e4b2b2524ba3d58325a5c884608cb3d9ab9a507d275d39b986ebe5b23fc424292fda4b0e452b68bc8531b4332952f39d57645822de", 0x66}], 0x4}, 0x404) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xf8, 0x8, 0x81, 0x1, 0x0, 0x4, 0x84801, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x63f8a476a8774df7, @perf_bp={&(0x7f0000000280), 0xa}, 0x2000, 0xffffffffffffffe1, 0xff, 0x1, 0xfffffffffffff94c, 0xffffffa0, 0x5}, 0xffffffffffffffff, 0xb, r2, 0x8) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x2400, 0x7ffc, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "0d9acc1bcb3f3183edad57"}, 0xc, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x20}, 0x10) 18:45:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=ANY=[], 0x2198}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2990}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000880)={0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000800)=""/93}, 0x20) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x0, 0x4, 0x4, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)="9afa14108737b31dd935f9c52d2fdaecba72f8e793a4b827e7b636acc7d86b2e81d97a4b15c7975c43c930f8dd5cbdcbb7cc9aca5c1d92258c444055292c2bfeeda4dc2e183ba49ee707dd62bd5909b3ed7919671f8c272ebbec628f0ef686ed8d6958305e16519a825b409dd77566570dc2beee2794287c07a2f631f4598f53991c4bad", 0x84}, {&(0x7f00000002c0)="db8f90240d9d85f0f7cb84191dce4b00ecd8a843c266", 0x16}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000006c0)="152e72c8030e626b59a47aba57c7983f1a99c2436264bac05c8d638aa6767e2d46dca3ea409ae6ea392661bd82d09039c7e4b2b2524ba3d58325a5c884608cb3d9ab9a507d275d39b986ebe5b23fc424292fda4b0e452b68bc8531b4332952f39d57645822de", 0x66}], 0x4}, 0x404) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xf8, 0x8, 0x81, 0x1, 0x0, 0x4, 0x84801, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x63f8a476a8774df7, @perf_bp={&(0x7f0000000280), 0xa}, 0x2000, 0xffffffffffffffe1, 0xff, 0x1, 0xfffffffffffff94c, 0xffffffa0, 0x5}, 0xffffffffffffffff, 0xb, r2, 0x8) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x2400, 0x7ffc, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "0d9acc1bcb3f3183edad57"}, 0xc, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x20}, 0x10) [ 181.055460] JFS: discard option not supported on device [ 181.062704] jfs: Unrecognized mount option "smackfstransmute=@" or missing value [ 181.127312] print_req_error: I/O error, dev loop3, sector 0 [ 181.130336] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 181.250535] JFS: discard option not supported on device [ 181.256409] jfs: Unrecognized mount option "smackfstransmute=@" or missing value [ 181.271215] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security 18:45:31 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="403799", 0x3}, {&(0x7f00000000c0)="d5e03385993ed9896a1f40252d64bb24b0729aaae8aa53ba6dbd4cafb395fbc60d589737ef6c47ef06eb3daaf4e4341f0372cfd51b435af3aa671060b04e7d94e76554c3cf9e7e35426f02ca10348715c474ed225f15efbff6eae1436e86a063c636d1b664e7a1cf3dabf5f83701c5d08f133b6e793a448f0eac94ff63ec44a57a525c563805b4d873c9c786b2e2dadb3c8d1f505aa21689f632640837799ba4c5189192eed304aaf31a984a470e4abaa725608253", 0xb5}, {&(0x7f0000000180)="28b1b1deced03d09a4083b4849eae627a029fd", 0x13}, {&(0x7f0000000280)="0eca24b4a86d3f9a6166663763a90959923cbbb17f54f40c2e34d53b03be049f5586bd63baf5def92d686a2ccd172b7cfb4d685fff78a288aac14994a54757f9e5788368d47915474b4c074f9b7832ff5a327e318430d5ca2eff87d73740e092832917a820c2705751bd7990b327bc196ca1aa0624516e5ebddde408deb7eb26a1909aa505fb13b882c6d38a0b711b2f01ee97573b456f4336b2ca2eb565993c0f698e797ae2006e80a3372d334ae9d896ecdd94873cc394", 0xb8}], 0x4) 18:45:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61, 0xbf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x10, 0x0, &(0x7f00000008c0)="df89565755df00576fe1cf1d0800c23b", 0x0, 0xb6f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open$cgroup(&(0x7f00000013c0)={0x3, 0x70, 0x81, 0x0, 0x1, 0x7, 0x0, 0x4, 0x2140, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3daa, 0x1, @perf_bp={&(0x7f0000000140), 0x1c}, 0x100, 0xfffffffffffffffa, 0x6, 0x4, 0x9, 0x7, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001700)={0x3, 0x70, 0x3, 0x6, 0x8, 0x91, 0x0, 0x80000001, 0x140000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x6, 0x7ff}, 0x12000, 0xfffffffffffffffb, 0x5, 0x1, 0x6, 0x1, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{&(0x7f0000002d40)=@caif=@rfm, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000980)=""/103, 0x67}, {&(0x7f0000000380)=""/261, 0x105}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000ac0)=""/157, 0x9d}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/236, 0xec}, {&(0x7f0000000d00)=""/224, 0xe0}, {&(0x7f0000000e00)=""/237, 0xed}], 0x8, &(0x7f0000003000)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004080)=""/4087, 0xff7}, {&(0x7f0000005080)=""/174, 0xae}, {&(0x7f0000005140)=""/116, 0x74}], 0x3, &(0x7f0000000740)=""/166, 0xa6}, 0x10000}, {{&(0x7f00000052c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001500)=[{&(0x7f0000005340)=""/65, 0x41}, {&(0x7f00000053c0)=""/174, 0xae}, {&(0x7f0000005480)}, {&(0x7f0000001180)=""/159, 0x9f}, {&(0x7f0000000800)=""/233, 0xe9}, {&(0x7f0000005680)=""/124, 0x7c}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/226, 0xe2}, {&(0x7f0000001140)}, {&(0x7f0000001440)=""/172, 0xac}], 0xc, &(0x7f0000000f80)=""/158, 0x9e}, 0x2}, {{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000006980)=""/151, 0x97}, {&(0x7f0000006a40)=""/50, 0x32}], 0x2, &(0x7f0000006ac0)=""/174, 0xae}}, {{&(0x7f0000006b80)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000007200)=[{&(0x7f0000006c00)=""/181, 0xb5}, {&(0x7f0000001040)=""/167, 0xa7}, {&(0x7f0000000a00)=""/53, 0x35}, {&(0x7f0000006dc0)=""/15, 0xf}, {&(0x7f0000006e00)=""/229, 0xe5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000006fc0)=""/111, 0x6f}, {&(0x7f0000007040)=""/1, 0x1}, {&(0x7f0000007080)=""/108, 0x6c}, {&(0x7f00000012c0)=""/211, 0xd3}], 0xa, &(0x7f00000072c0)=""/158, 0x9e}, 0x3}, {{&(0x7f0000007380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007500), 0x0, &(0x7f00000077c0)=""/102400, 0x19000}, 0x6}], 0x6, 0x102, &(0x7f0000007740)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007780)={'vxcan1\x00', r2}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000f00)={'gre0\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB='sZztnl\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0020002000010001040000014f3300bc00660000782f907800000000ffffffff863fffffffff0207100fdb4f680207637910799607106a20cac6c45a4e4ebc10f802fce400087eb6a01083e0000aa20fa86ff6e7df0e00096bbf87ff9310b99412176866b6098f3ccc3af1ea70515b168f830780e000000101444c6a8100000000000001010000000000000002e0000002000000047f00000100000000e000000200000000ac14144000000001e000000100000006e000000100000009ac14142780000001000000"]}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000000900020073797a000000000900020073797a3100000000230d6dc6ed5df0bc0ca76a254b06e21ace7e00"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x7c, 0x7, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x21}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8081}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000002980)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002940)={&(0x7f0000001780)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="100227bd7000ffdbdf25020000005400018008000100", @ANYRES32=r3, @ANYBLOB="08000300030000001400020067656e65766530000000000000000000080003000300000008000100", @ANYRES32=r6, @ANYBLOB="140002006772657465bcafadccb932c6ab00000008000300020000001c000137679d0f39320a200008000300050000000039e7797acef8015c9fb23559d1f7fb3ed69591958882d3b316b483ac22b07ed28a00d284ed114bab93bd49c767"], 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000880) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0xd4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0xac, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x9c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x73}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e26}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x1a}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xd4}}, 0x0) 18:45:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r1, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000000340)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/71, 0x47}, 0x100c2) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd3d7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff57}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20006884}, 0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f0000001780)=ANY=[@ANYBLOB="180000000000000000000000090000008510000001000000180000000700000000000000810000001835000004000000000000000000000018000000060000000000000000000100181a0000", @ANYRES32=r2, @ANYRESOCT=r2, @ANYRES64], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41100, 0x2, [], r3, 0x0, r1, 0x8, &(0x7f0000008040)={0x201, 0x3}, 0xfffffffffffffec5, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') write$P9_ROPEN(r4, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x8}, 0x2}}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000580)={0x101, 0x10000, 0x8000, 0x2, 0x7, 0x3ed}) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/23, 0x17}, 0x2) sendfile(r5, r4, &(0x7f0000000040)=0x100060, 0xa808) 18:45:31 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) r2 = fork() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x7, 0x0, 0x9, 0x0, 0x5, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcf, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x50831, 0x8, 0x2, 0x1, 0xffff, 0x8, 0x3}, r2, 0xa, r0, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0x20}, 0x2) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:45:31 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000840)={{r1}, "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"}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x1f) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(0x0, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x4400, 0x0) 18:45:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000640)="6657e1767ef71eefa3e9e9871360bf153f256ea327fa255f5e79a7fcc8dbedbf54fa21c278a81ff7a4a53aa18c5c588e3406462b95ec4283e37eebdef04e45cb2388e9e877385fe0687eeb2fc702380c65d7ff2030b6882f917eec65e68b5c27a1daa8a74cdf74d353f2c9fc40931baa12b869345007ad7041f2006dc9724a5cab406945a3405708e089cabd15a94933017ec2e902ef1e15428f2e2b7241ce719c948b", 0xa3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = open(&(0x7f0000000480)='./bus\x00', 0x151242, 0x36) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100)=0x9, 0x8080ffffff80) 18:45:31 executing program 0: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) open(0x0, 0x222081, 0xc0) [ 181.519621] audit: type=1804 audit(1614710731.828:2): pid=9576 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir309511589/syzkaller.ycI1vQ/1/bus" dev="sda1" ino=15781 res=1 [ 181.557464] overlayfs: filesystem on './bus' not supported as upperdir 18:45:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61, 0xbf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x10, 0x0, &(0x7f00000008c0)="df89565755df00576fe1cf1d0800c23b", 0x0, 0xb6f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open$cgroup(&(0x7f00000013c0)={0x3, 0x70, 0x81, 0x0, 0x1, 0x7, 0x0, 0x4, 0x2140, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3daa, 0x1, @perf_bp={&(0x7f0000000140), 0x1c}, 0x100, 0xfffffffffffffffa, 0x6, 0x4, 0x9, 0x7, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001700)={0x3, 0x70, 0x3, 0x6, 0x8, 0x91, 0x0, 0x80000001, 0x140000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x6, 0x7ff}, 0x12000, 0xfffffffffffffffb, 0x5, 0x1, 0x6, 0x1, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{&(0x7f0000002d40)=@caif=@rfm, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000980)=""/103, 0x67}, {&(0x7f0000000380)=""/261, 0x105}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000ac0)=""/157, 0x9d}, {&(0x7f0000000b80)=""/112, 0x70}, {&(0x7f0000000c00)=""/236, 0xec}, {&(0x7f0000000d00)=""/224, 0xe0}, {&(0x7f0000000e00)=""/237, 0xed}], 0x8, &(0x7f0000003000)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004080)=""/4087, 0xff7}, {&(0x7f0000005080)=""/174, 0xae}, {&(0x7f0000005140)=""/116, 0x74}], 0x3, &(0x7f0000000740)=""/166, 0xa6}, 0x10000}, {{&(0x7f00000052c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001500)=[{&(0x7f0000005340)=""/65, 0x41}, {&(0x7f00000053c0)=""/174, 0xae}, {&(0x7f0000005480)}, {&(0x7f0000001180)=""/159, 0x9f}, {&(0x7f0000000800)=""/233, 0xe9}, {&(0x7f0000005680)=""/124, 0x7c}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)}, {&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/226, 0xe2}, {&(0x7f0000001140)}, {&(0x7f0000001440)=""/172, 0xac}], 0xc, &(0x7f0000000f80)=""/158, 0x9e}, 0x2}, {{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000006980)=""/151, 0x97}, {&(0x7f0000006a40)=""/50, 0x32}], 0x2, &(0x7f0000006ac0)=""/174, 0xae}}, {{&(0x7f0000006b80)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000007200)=[{&(0x7f0000006c00)=""/181, 0xb5}, {&(0x7f0000001040)=""/167, 0xa7}, {&(0x7f0000000a00)=""/53, 0x35}, {&(0x7f0000006dc0)=""/15, 0xf}, {&(0x7f0000006e00)=""/229, 0xe5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000006fc0)=""/111, 0x6f}, {&(0x7f0000007040)=""/1, 0x1}, {&(0x7f0000007080)=""/108, 0x6c}, {&(0x7f00000012c0)=""/211, 0xd3}], 0xa, &(0x7f00000072c0)=""/158, 0x9e}, 0x3}, {{&(0x7f0000007380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007500), 0x0, &(0x7f00000077c0)=""/102400, 0x19000}, 0x6}], 0x6, 0x102, &(0x7f0000007740)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007780)={'vxcan1\x00', r2}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000f00)={'gre0\x00', &(0x7f0000000e00)=ANY=[@ANYBLOB='sZztnl\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0020002000010001040000014f3300bc00660000782f907800000000ffffffff863fffffffff0207100fdb4f680207637910799607106a20cac6c45a4e4ebc10f802fce400087eb6a01083e0000aa20fa86ff6e7df0e00096bbf87ff9310b99412176866b6098f3ccc3af1ea70515b168f830780e000000101444c6a8100000000000001010000000000000002e0000002000000047f00000100000000e000000200000000ac14144000000001e000000100000006e000000100000009ac14142780000001000000"]}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4f85cd1717f762ed}, 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000000900020073797a000000000900020073797a3100000000230d6dc6ed5df0bc0ca76a254b06e21ace7e00"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x7c, 0x7, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x21}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8081}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000002980)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002940)={&(0x7f0000001780)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="100227bd7000ffdbdf25020000005400018008000100", @ANYRES32=r3, @ANYBLOB="08000300030000001400020067656e65766530000000000000000000080003000300000008000100", @ANYRES32=r6, @ANYBLOB="140002006772657465bcafadccb932c6ab00000008000300020000001c000137679d0f39320a200008000300050000000039e7797acef8015c9fb23559d1f7fb3ed69591958882d3b316b483ac22b07ed28a00d284ed114bab93bd49c767"], 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000880) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0xd4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0xac, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x9c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x73}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e26}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x1a}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0xd4}}, 0x0) 18:45:32 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000840)={{r1}, "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"}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x1f) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(0x0, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x4400, 0x0) 18:45:32 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000840)={{r1}, "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"}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x1f) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(0x0, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x4400, 0x0) 18:45:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)=@isdn={0x22, 0x7, 0x7f, 0x6, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x108}, 0x20000800) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}, {&(0x7f0000000840)}, {&(0x7f0000001840)="64dbbe56a58c31312994f731392c0b1cb4915d906bcafd7e839941572ff5c9f5876aa4178aa51202e221c1b03f4753915add4da3392ed79bc6df6a939301880ba8680b84ce44769d095285df1b57c776bbd32aa9403955ee37a2527f2d68447d10f51ba1e11832dacaa2c5ad384dfcb9b27b83bf1ef45b54e8bbb5ce508367bb11d1a4830c170e2c58f0e81a6994280f444a754edb40f45f5f2e69e654425e9cabceac1ff10bc8a133aeb347", 0xac}, {&(0x7f0000001940)="548f2a14abcf19dab0760142eb12fd9ae2ac81493c2832c721818ea556b1b65721afba2a0b740b3f79c59c01cde02b2d761cb6cadaac2726b95120c9e2f820c7adce5fe74fbcedacf84f080d5be8903f80c43eb8126ddb0781637ce4fd1b3d18475274d7b1e57389f480945925677f5c08a1c974df6b4055d2446e78bc9282ee892854e31d719b42", 0x88}], 0x4}, 0x48800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf94, 0x20102, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x6344, 0x0, 0x2, 0x3, 0x2}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1d, 0xff, 0x0, 0x0, 0xfffffffffffff001, 0xd00, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001}, r1, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x6, 0x2, 0x3, 0x1f, 0x0, 0x3ff, 0x20828, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x400, 0x9, 0x7ff, 0x0, 0x9, 0x0, 0x800}, r1, 0x0, 0xffffffffffffffff, 0xc) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 18:45:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, &(0x7f0000000380)=0x80, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00', @loopback, @loopback, 0x10001, 0x4, 0x1, 0x100, 0x2, 0x112}) [ 182.178123] bridge0: port 3(team0) entered blocking state [ 182.178200] bridge0: port 3(team0) entered disabled state [ 182.186988] device team0 entered promiscuous mode [ 182.186997] device team_slave_0 entered promiscuous mode [ 182.187428] device team_slave_1 entered promiscuous mode [ 182.196496] bridge0: port 3(team0) entered blocking state [ 182.196542] bridge0: port 3(team0) entered forwarding state [ 182.215304] device team0 left promiscuous mode [ 182.286844] audit: type=1804 audit(1614710732.588:3): pid=9571 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir309511589/syzkaller.ycI1vQ/1/bus" dev="sda1" ino=15781 res=1 18:45:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r1, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf967, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa, 0x1, 0x0, r2}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x0, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x3, 0xd, 0x5, 0x100, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r3, 0x0, r1, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x17, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) listen(r2, 0xfff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000080)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{}, "e9e0473f50240a54", "e8fc0000000000000080020592ca00", '/\x00', "17ce2611daee05f7"}, 0x28) 18:45:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) socket(0xf, 0x2, 0x10000) 18:45:32 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3a}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 182.441776] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.490771] device team_slave_0 left promiscuous mode [ 182.490936] device team_slave_1 left promiscuous mode [ 182.491208] bridge0: port 3(team0) entered disabled state [ 182.527657] bridge0: port 3(team0) entered blocking state [ 182.527693] bridge0: port 3(team0) entered disabled state [ 182.528690] device team0 entered promiscuous mode [ 182.528697] device team_slave_0 entered promiscuous mode [ 182.528841] device team_slave_1 entered promiscuous mode [ 182.529433] bridge0: port 3(team0) entered blocking state [ 182.529468] bridge0: port 3(team0) entered forwarding state 18:45:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYRESHEX=r3, @ANYRES16, @ANYRESDEC=0x0, @ANYRES32=r1, @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x21cc42f8a9472107) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r6, @ANYRESOCT=r0, @ANYRESOCT=r5, @ANYRES32, @ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r1], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0xa3) syz_fuse_handle_req(r7, &(0x7f0000008380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(r2, r3, 0x0) dup3(r2, r8, 0x0) 18:45:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000001640), 0x12) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x9) 18:45:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000001640), 0x12) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x4e01, 0x23) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011000000000000000000000004", 0x15, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001", 0x9b, 0x8d00}], 0x0, &(0x7f0000013800)) 18:45:33 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x5}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x52) ftruncate(r2, 0x2007fff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x5, 0xff, 0x80, 0x4}) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 18:45:33 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) r2 = fork() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x7, 0x0, 0x9, 0x0, 0x5, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcf, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x50831, 0x8, 0x2, 0x1, 0xffff, 0x8, 0x3}, r2, 0xa, r0, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0x20}, 0x2) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:45:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="d3fe9b534633eaf646c2a6f5362e512ae39001b80526fba47c2de6d8abc81766a88ed316ca6696a38dd07ba315755874870af284325bd5601536214e266bb31628e810704983ad1ec32013fcb580eb764032cebce8a68091cb25270b7d0e81b56a0fb1fea91087dd52c25227077929620e4daabfe7c3e380e519d644f79b7e2fa807b7dba9cebfb94081e90717cd31f8f92a6d1f30af729cd75eb2a34f29e6ed43b6504059e0c1f75d8654f2a4ee3e241901ef", 0xb3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$pokeuser(0x6, r3, 0x800, 0x97a) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x7, 0x4d, 0x9, 0x39a0, 0x54, 0x6, 0x2}, 0x0) [ 182.991135] audit: type=1326 audit(1614710733.298:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9658 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 [ 183.069432] EXT4-fs warning (device loop1): ext4_enable_quotas:5755: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. [ 183.072640] EXT4-fs (loop1): mount failed 18:45:33 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) r2 = fork() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x7, 0x0, 0x9, 0x0, 0x5, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcf, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x50831, 0x8, 0x2, 0x1, 0xffff, 0x8, 0x3}, r2, 0xa, r0, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0x20}, 0x2) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) [ 183.171852] audit: type=1804 audit(1614710733.338:5): pid=9663 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir978376670/syzkaller.02rF7N/4/file0" dev="sda1" ino=15806 res=1 18:45:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000353000/0x1000)=nil) r1 = socket$pptp(0x18, 0x1, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001080)=0x4, 0x4) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000080)={{r0}, "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"}) 18:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="2e26f30f090fc76f0943dbbc2c0000000066baf80cb810d9048fef66bafc0cb8374c0000ef400f2b7152b8010000000f01d9c4c2a3f6ef360f01c8c4e1d9fb6f05e500", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000001640), 0x12) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x4e01, 0x23) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011000000000000000000000004", 0x15, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001", 0x9b, 0x8d00}], 0x0, &(0x7f0000013800)) 18:45:33 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x5}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x52) ftruncate(r2, 0x2007fff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x5, 0xff, 0x80, 0x4}) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 18:45:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="2e26f30f090fc76f0943dbbc2c0000000066baf80cb810d9048fef66bafc0cb8374c0000ef400f2b7152b8010000000f01d9c4c2a3f6ef360f01c8c4e1d9fb6f05e500", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:34 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x5}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x52) ftruncate(r2, 0x2007fff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x5, 0xff, 0x80, 0x4}) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) 18:45:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="d3fe9b534633eaf646c2a6f5362e512ae39001b80526fba47c2de6d8abc81766a88ed316ca6696a38dd07ba315755874870af284325bd5601536214e266bb31628e810704983ad1ec32013fcb580eb764032cebce8a68091cb25270b7d0e81b56a0fb1fea91087dd52c25227077929620e4daabfe7c3e380e519d644f79b7e2fa807b7dba9cebfb94081e90717cd31f8f92a6d1f30af729cd75eb2a34f29e6ed43b6504059e0c1f75d8654f2a4ee3e241901ef", 0xb3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$pokeuser(0x6, r3, 0x800, 0x97a) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x7, 0x4d, 0x9, 0x39a0, 0x54, 0x6, 0x2}, 0x0) 18:45:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xc) shutdown(r0, 0x2) 18:45:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="2e26f30f090fc76f0943dbbc2c0000000066baf80cb810d9048fef66bafc0cb8374c0000ef400f2b7152b8010000000f01d9c4c2a3f6ef360f01c8c4e1d9fb6f05e500", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 183.524284] audit: type=1804 audit(1614710733.368:6): pid=9675 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir978376670/syzkaller.02rF7N/4/file0" dev="sda1" ino=15806 res=1 [ 183.537704] audit: type=1804 audit(1614710733.438:7): pid=9676 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir279529164/syzkaller.yNncpz/6/bus" dev="sda1" ino=15805 res=1 [ 183.587561] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 183.677070] EXT4-fs warning (device loop1): ext4_enable_quotas:5755: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. [ 183.677367] EXT4-fs (loop1): mount failed [ 183.787861] audit: type=1804 audit(1614710734.088:8): pid=9723 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir279529164/syzkaller.yNncpz/7/bus" dev="sda1" ino=15805 res=1 [ 183.812578] audit: type=1326 audit(1614710734.118:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9658 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 [ 183.881087] audit: type=1804 audit(1614710734.188:10): pid=9730 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir265917092/syzkaller.k4f9Sw/10/bus" dev="sda1" ino=15800 res=1 [ 184.088283] audit: type=1326 audit(1614710734.358:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 18:45:35 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) r2 = fork() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x7, 0x0, 0x9, 0x0, 0x5, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcf, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x50831, 0x8, 0x2, 0x1, 0xffff, 0x8, 0x3}, r2, 0xa, r0, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0x20}, 0x2) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:45:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="2e26f30f090fc76f0943dbbc2c0000000066baf80cb810d9048fef66bafc0cb8374c0000ef400f2b7152b8010000000f01d9c4c2a3f6ef360f01c8c4e1d9fb6f05e500", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xe6, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x2, 0x40, 0x1, 0x3, 0x0, 0x1000000000000, 0x10081, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0x101}, 0x0, 0x81, 0x1, 0x4, 0x1, 0x3, 0x8212}, r1, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe4, 0xd}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5981, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x738) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) close(r3) 18:45:35 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000017080008"], 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)={0xa8, 0x0, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200048c0}, 0x959c3da2369f1254) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaababb91003600810029008847000000000000000000000000fea0d49387e01aad0a6c13a639d554622ec725eee44dc381a6aaa44fae4c9d57382f651e8e4fddbb11a924e9b9e523747a8dfe8287dbdf639636a2a96a2b0fb1232d9e0dc2521ed62aaad98b24ce91f7e7f06e8208a8e532a74b9bac27a2d0ede409fd2ecf5bd8ce7392f11109b53a4d5458e4ed71fa4799090000000000000000"], &(0x7f00000000c0)={0x0, 0x1, [0x2ce, 0x64e, 0x3e0, 0xbf8]}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xcdd0}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xd263}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x38000000}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000740)={'bridge_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x194, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x70000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4f6a5f53}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+&\\^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "3bd5e96390e452c0d7a0697bd2f24e9915c54cfb810eca7569fb726af7c1106ff6786ecb016f3090d6b3f4114c5a9fb1da37545f8ee416d31ae9ec5c1f2a7c9c78"}]}, @ETHTOOL_A_EEE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20048020}, 0x4008000) r6 = dup(r3) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x139d}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 18:45:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0xce) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x7ff, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x138, 0xc8, 0x0, 0x138, 0x5803, 0x210, 0x2e8, 0x2e8, 0x210, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x668}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='westwood\x00', 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfec4, 0x20c49a, 0x0, 0x27) 18:45:35 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001440)={{0x0, 0x1, 0x3, 0x2, 0x2, 0x80, 0x1, 0x9, 0x9, 0x10000, 0x7, 0x80, 0x9, 0x3, 0x4}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062540)={0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {r1}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}], 0x0, "6021ee44197f83"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000001c0)={0x0, 0x8}) r115 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r116 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r116, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r116, 0x89a0, &(0x7f0000000440)={@private1, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r115, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062540)={0x4, [{}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}], 0x0, "6021ee44197f83"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, r162}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005ba40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={r323, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002440)={r55, r175, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r115, 0xd000943d, &(0x7f0000003440)={0x6, [{r343}, {r178, r150}, {r66, r39}, {r30, r146}, {r57, r406}, {r281, r425}, {r154, r50}, {r169, r291}, {r343, r347}, {r27, r52}, {r419, r351}, {r395, r129}, {r349, r379}, {r123, r222}, {r383, r98}, {r56, r313}, {r355, r324}, {r388}, {r100, r242}, {r423, r134}, {r122}, {r166, r365}, {r373, r5}, {r194}, {r312, r271}, {r331, r257}, {0x0, r44}, {r21, r16}, {0x0, r210}, {r295, r82}, {r330, r358}, {0x0, r346}, {r277, r33}, {r331, r125}, {r131, r37}, {0x0, r264}, {r366, r391}, {r395, r397}, {r169, r280}, {r387, r433}, {r333, r207}, {r431, r105}, {r268, r315}, {r369, r319}, {r392, r92}, {0x0, r384}, {r208, r420}, {r235, r151}, {r309, r2}, {r71, r32}, {r246}, {r17, r370}, {r118, r218}, {r415, r323}, {r19, r109}, {r167, r371}, {r206, r389}, {r34, r18}, {0x0, r117}, {r345, r79}, {r196, r152}, {r426, r80}, {r182}, {r163, r298}, {r336, r414}, {r127, r88}, {r199, r320}, {r354, r12}, {r325, r284}, {r260, r192}, {r174, r219}, {r316, r35}, {r53, r282}, {r363, r294}, {r350}, {0x0, r247}, {r84, r413}, {r357, r200}, {r97, r26}, {r225, r275}, {r304, r42}, {r24, r46}, {r303, r47}, {0x0, r382}, {r361, r62}, {r204, r40}, {r25, r396}, {r171, r119}, {r246, r96}, {r432, r143}, {r335, r95}, {r65, r241}, {r128, r230}, {r94, r249}, {r266, r220}, {r31, r339}, {r43, r14}, {r69, r183}, {r290, r407}, {r142}, {r216, r380}, {r76, r180}, {r59, r203}, {r328, r126}, {r283, r9}, {r273, r113}, {r45, r29}, {r378, r416}, {r177, r136}, {r172, r108}, {r251, r239}, {r104, r195}, {r410, r305}, {r155, r356}, {r285, r276}, {r132, r403}, {r352, r297}, {r238, r368}, {r340, r359}, {r99, r376}, {r124, r156}, {r398, r162}, {0x0, r226}, {r112, r149}, {}, {r349, r179}, {r107, r342}, {r300, r372}, {r270}, {r161, r85}, {r307, r23}, {r91, r267}, {r124, r226}, {r211, r401}, {r120}, {r236, r93}, {r400, r364}, {r3, r374}, {r375, r293}, {r53, r205}, {0x0, r60}, {r153, r140}, {r228, r147}, {r111, r68}, {r135, r164}, {r217, r8}, {r410, r198}, {r110, r168}, {r138, r288}, {r137, r125}, {r148, r149}, {r262, r159}, {r185, r184}, {r49, r243}, {r61, r402}, {r292, r318}, {r405, r308}, {r341, r302}, {r48}, {r377, r310}, {r141}, {r290, r102}, {r263, r201}, {r158, r276}, {r385, r409}, {r327, r269}, {r427, r184}, {r412, r257}, {r337, r54}, {r174}, {r6, r231}, {r232, r315}, {r295, r144}, {r350, r353}, {r287, r417}, {r221, r234}, {r240, r362}, {r77, r429}, {r279, r348}, {r139, r424}, {0x0, r133}, {r430}, {r344, r181}, {r377, r289}, {r145, r176}, {r265}, {r331, r4}, {r83, r223}, {}, {0x0, r282}, {r258, r245}, {r254, r259}, {r367, r39}, {r41, r323}, {r311, r121}, {r338, r212}, {r215, r404}, {r272, r101}, {r363, r409}, {r256, r70}, {r333, r237}, {r15, r89}, {0x0, r422}, {r123, r189}, {r104, r299}, {r306, r114}, {r193, r286}, {r173, r38}, {r252, r314}, {0x0, r170}, {r421, r233}, {r160, r86}, {r73, r50}, {r244, r418}, {r106, r187}, {0x0, r62}, {r112, r296}, {r76, r301}, {r74, r399}, {r390, r70}, {r90, r197}, {r103, r78}, {r72, r322}, {r51, r22}, {r408, r339}, {r188, r321}, {r253, r186}, {r13}, {r20, r58}, {r11, r209}, {r229, r81}, {r317, r364}, {r202, r28}, {r63, r334}, {r248, r326}, {r208, r329}, {r423, r64}, {r224}, {0x0, r75}, {r7, r274}, {r386}, {r36, r67}, {0x0, r332}, {r128, r434}, {r360, r250}, {r381, r278}, {r428, r190}, {r130, r255}, {r10, r393}, {r165, r261}, {r87, r274}, {r268, r191}, {r330, r394}, {r157, r213}, {r214}], 0x52, "0c24862a865092"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050d80)={0x8001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r434}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r435}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r411}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r436}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r227}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r323}], 0x0, "1b2796183f580c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000100)={0x0, 0x0, "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", "b2f4624e9d8ee8ee75e9ae23d302c2d4ff362baacf28d656e0592c3db855e664eac168ef7cb2c4519a2b149c4c8257223383cdeb6b89e4e634d7dbbce64f54d4f0a485d9b5b5a5f57efa7b0619d88f75b3cc0892d483eeec935bc5aca96462c5656cb1767086347fbb6b74dbe8c5721fc2eb78eed88d1ceb4f9ff7a79caba4e22bdcb4f1528ed08f4419f577a045b5d859b925a0781b9101ffc69270e22e6afe5072629e532635ca992a0d83b6b84d3384aa9504263ce32799c7f96457d123b029c6db489a691cbf407a30940bc2476349e5eb72b40eeb8eb756c6de8262597d6843de8a8d0574aa8806b666e7b7e3e6b4e3c2077fe0c8e406931086ace4dfbd4d6ba7a060728b556bcf793c9915c5fccb50ea1b6eaf1db26d635e71f4a203361117c2fbd1e93b5d1565fb3b5246a16d6b6fc01a37994f033c87b9d2c47e8d39350cd63751f8b956d7e0d94bba33b8799ead2d930637646bdb2d0327d20f6a7f4b32bddbf716319461b54905cb26fe4598d80ea4350442e667badfb6cd0ef0b78ca6008f692bc0fad1c75e396d8ffb396abb220e4090a06da4a5e8fb9e64fce1e7f2348767ed4f12ad4daee911e3b2cf614b66494aa1fbfab8a6f0d37c013dcb1d4527f14fe67c20a5894b1986aa56aa54724cb2f5a430163f41b5645338abcf958a7bbf48777c661ab4462117dcae76149f69fca59814da0fa35433147ee3dc084bb03c866d2bebcba1df4f1d262200c5da1a01f00e831b5a19b150ea974860f97f6ee9bd06f8f6e5d65ead4ddcb2c316c0704a6c47797657ebe7f9aa4004a89ea97a7737b7610a4fa57be5cb082f72eb12a4a54798f82f2edea348c23ca96b6e01fcca22ee26d9548950d62a95e369b677dd8c03cd6d12ed8df3015ab18ae80700c88a57fa56dd117b572b382431243b5a916c184d11f5d2ad834588c164ebddef94d7c4e5861f671fab01d32dd9afaeef84090a56dae36d73f9574e74a9173c12c2d7cf7f20b7652c81d999ee21ffb69533ff7f6cd2cbbf9c30e8c52a8d818708649f40c534753034b955aa08110488ba2af4dbd9797c2cac24284f81daffe9763ebc22db63ad041c270bec62b268879e4fd6786a95c4b2c505372041d74bc6a123b46b0dcdc3968aaebd1332fa9245e5f223f8a995af4dacb5e00fa75a1b07f44afd50e0f1017c0e51cfb18d27b98c61b1fa58009c689d602c28caaac67ddd93b20517d2ee64ffa81b3d5e883974bb581d6a7a3fa1933db3fb44792dccf4817872ae763f2b8278e8c94547fc1ff658c81bff24a6fd9264cb4d1caac65d67301292e264d2a4e8d6abf93d78413b02990a839a0f2851614c6b477e103dad25e26cca7c1f3bea3b99b679c57d4db941f04ab7f8db1265887244e34fe88aa6aea5b7249c2a4066a4931ed69d78c063f73daa17a52fe133d81a192f57b9a6eaf8f7bd4192e22beb26c9da96360c01513b4b50c0885e1ed51c54f5f0a40d292dcfadae909fbdf58a3a4dfede8be176ec2cbe135318599b240c054cef01f5be01901dc1a53a9a750faf6393ceccbcbe1e6eba70f0f09665bb00a5d142654e946a2f043c9e386783ec67097daf494eedab8c57f794a3139aee487eb0f805d4a6e832f42a42db71723687699b6048212cf1e2b5f1c3def6f0b5836d5fe273864ca4bea0d23f53b685b04d38e0b11924d938497ad5b7d97b5d01d2c779f3bc7a21aca90496d5a5893502a6ea9d427113f4a7639cbff8ce498c4ed8c98cb7d4760836c142b8d50ef331ef7703ca701b7319aee20937233dea3c36385216635e5fdcac41e7d282db8bb5009bf8c51a0384935599e87bc64ce8bc0f599ac332e4aab5198d4e0d2790077fd53a49d6cf89932e29e465e0ae0f0c90c04ad77ee7a4b66ef8733523b393de8d115541bea1990a06c28a4a48b6801414f13c5c87bc1d4e97bd08e5f82d12cbfa12c01dcddd2ec800fdf1ce541317a2fd479e2d0fb4d08b2639722d7aacffb1e15e84d32c6d0b38cf392e18e74d3a84062183331f7c6ff07b47f8d7ffef13bee8f13191be2e9401ad05301f51cd975453ee4eae64097cc3eb5616dc2cdacfac69c1007ae2b75244b396680221004fe42ac93f59e5e2bb9fdfe828dc0f6e6f0d750fc6c192d2ffd096fe8e895db7f9b4f1c4544351e61ae2d181dff59b1a88108e240ce34c54dc9f9ade464c6a6d9104dc164d073f432b4032b93805b2f7e688d3f7a80f1488b03163f70ad8050603a26d07487e2c25b7133adccf9b8a7dd95072345368ad1c5f651a66361d4cc8e27512662b6e71155b3ff5ffb9478cda98ac003bbb17f2bec81fa0d20858a5818b31a01667b60e71ea58f5d0aaa05ef4d00c2d38959d0c9b96477752f7858093059bd5ee63d1c22e63c9395f56f0bd21e8af94b6851701eb392d0eea0269c7f085787ae99703d3247d296bdd096dbe8a341b40bbf8cb5eae57696f77ad0e71d0ee6a9ab240b173e88bf92de58b9244fc72c11bb133dbba2e03e890c19e199fed655fc3f87c26a406594b75559e61c9b06e7f653efc35f56a0bf31a1afbb5ad7596e61161eb86d708cefd4b44e2dc210ff6c7068201ea49b1571fe79656f7fe814172d6abc134c6e9ffb9682539c2ad13f93592e50b12ee4898d1c21ce506bfc8671586ab876acc0c7b3b115b4d089f28539775ad5ef189749aef958ee7350ed8c354bb59d57f4ad7687e392e20168035890a06da5f3d8597051881da368a4e6e0061cd77101484b051053feb871b39147193ac2a2f22725b386a8cc4aa9ea63e36fca1d1120dd31f3ad0eb17cffb96dabb7f8b3a0665e001ec7e265dac5e80d52d3263dfe807802e397ea2e1a428ba7181cfc81f856c1f7e205a325cfe72df7f8179e39ee55257291f7e3089999e08b3ac4d51f48a3b5538070650a675f02e6104c26db3ed603e712ef64a31f6288f7c21ffa712dcce3d2a4c8194b44604dd70f4219046dce6cc055036080f7265666d8fb7829d6d5307c5ba96b7f6ae967aa6c8eaf9e6285cf9092a6a52a212812147d8f63a928fd3bea9ab161a58a7b875312c30aec2b49e35b5b4cda8cd949a2df461974c6468ea07fa09cc754306261c83d8f6114f598c623cab3ff55075c00727be739620e0be30e4156b6b7509d4e41b8984f9d899a138cd9a2d69460c36793eea37375de805cb9c3edaa2f36f757c220b5b96f2f014d7ca5ae24ed0fd0a5251e15a6bf87cf4a31676b1d09a6725bbc00d57bd2cf0479a83485aba884cbb94c72f152f68b5e73e90572e6833f3608e8e2b2636e8f85e60d26273e45a13337a637c457d667e4c0f96db9d6df83f68f87de6bbb2e8c450b6c9237a671f468b004f320fd3c3219615d0ede1f8a6291252cbcd52b0ffc3115960102feb56577847e9252d29f51c1ec604fd45844d57bff7b72de958261867db8da7f75afd34c8c86cf833b3afadfe4f8cd49c63ffc5921b6f6737430d982fd307b371f1ae05b33916b96adc1c6148d5fa0d6e5cdb5734886f3d441e1d8badcaac1f27c6b97ea9fc37b3ff3158ca2215d2bc30bc507c1a0f3c92a6910ddc32dc331a7708c30aefaa062c1236f52f75acdce3dbbc845b4b7853b2aed27c0c01a5f41bb59c58b5a03a2d54b982ed4e62a3d3edd51e6427f2f9cac4d1e64275880678604345382e8a3b4a0eb7603d4ed8604d5088d090b99408a795df24656dfe7b48147d7f1120fad97a4dafdb3754e3ced72356d66591260b81c915aeb91578c0344e1d6b914532c5fe181e473a3a184a616661d5604685da4cab93e016565a8ff5fa47767b76e73c18b7d5fc35f45691280f3baba1011239bc8e88798f967a03a0c3ddacd6642c00aa27e9d4b0619ff48d9d6b67a045805a0200b25005795b51ff6560106e5c787c606677d6adf14a5676c239806e71f3da286862c1e6f6ffd7ca9f65fe51eaaa0f70d4df0af9f7e42de5ff8fbb0ee9277382fd3e618f8291b2571bd82b3245637336c649cfb33b3de5ba60872ba52c99bbc4b14d921b8e86303d01561c2b9aa030e402fb2ecf47402445520337b4adabac46a5a4aa505125a2ba2f9f59cd9b0be6e90201d8a05a1015f1fae518e637dcbae6d10bdbcb7fef661731dddf222125ee3a97f87e63a053091862b7505ef2d3c1f1244e073f999bebacd44bbce993c1e8579129f95e6365f16a93673fb5e36e6522d469bdc085ab1fb5a2765bf22d02626bcc614c9b25ab4af081bc84d6e8b7f7cdfdd7e898c2ba0005bd89c2be188c69802f29a86d233f5f4e44e9ae672d5330aa4abf9eef15ccd7fe6d1d36b4363a60d35c1b116fe4468cac660364c3e3061a76a817eca329caebe156f03dc1c2233d2cedd95ac3d7578cc0c578b38367ced3b07be4665a6005e904e22740aa4e28d16fc3e3a65c3ea359ed6ebda79846aaddc38b93080a0223733fbd5ac741a458b1d859dc9ad9c6fe018595ec24b419145f9997d47ee5a2ff0531a7973ecd8671090ea053f8292e22c253ed504206151bf0b20c7e3bf3eca7cb6a5ba7f07fe82d1dcfa8858c5517f9e83b35a4dc757e9c697e37b58f675ddeae06e8127960afbde9b2d1b0a112a45482430b79dcec1838842b817a1b6113e6df990eec4ec908adb610eb441223b00c1b666793e90844f2d815130f40fec8b3355996bb65244f696ce78047f49245a6f5e63919be38c770f6ee5cd5aba7e9e7e64f8a13d9c9f0e4b041607cc84d431e58894dbd9082411d253ddf3dded31e2857f220d6e610fce42e3928519257a4b77cac3e6295b29d295139d185ca9d5b166ef8536c0e9243551bb1a2968dffef2f0873ce7869b06818dbae17bb6b1c6b79561d5dc11e69188d4a25e26788b92287ba65b8d23c6a664235bb5c326f87af5e60c3aa097bdca74600f3ad3a4d823411ec1d6e925c9d2a9574c37453d6de7ab9b317da8e72778165856b800f56e97872cfa8eb00f8b03c6aa3bbbeac7b20010b6bb321ea9bfd1206731b24ffddbcb51dfe42505f4a409cca9fda5ff283abbe9bb9f0b2237d7dca2d4a6a3e0d6ea363b91ec8c1d5714893b48c41513e08793e655b985d940beb3a29dbc350a870d15333d8680c0ee9c280e7b2ae1849148a08432415120f7ca90fab9d546787ab02137e779cdbce3e14632c8e79f9c641a7247cb5eac97517ccecfefcae55e3f4afe3e8c3d5fcb72ff2985dccc3c98f3ab6cada115f630c392bd4a545c888717e4374f8391c9511448537eb3ec60949c1e9be0b8c9d8df97c8b9338b2f89e028fae2b084cce8152a2c18784098b86b54550a5a850a97835d401f6dc6ece9f0e2d9cdc7c3f4904fe438c8be0fe1d40fef4f8e97da4763f29ce7f224678440eb7d6a943c45e590363f1b11903b87f9a5ff3ca6381875aea41de336eba994860eb489ba5a6d7ee948e99fb19"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x6611, 0x0) [ 185.716460] xt_addrtype: ipv6 BLACKHOLE matching not supported 18:45:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000090000008510000001000000180000000700000000000000810000001835000004000000000000000000000018000000060000000000000000000100181a0000", @ANYRES32=r1, @ANYBLOB="00000000000c00007a170001000000fa2228e8fffcffffffee9f0901c5996cc19500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r2, 0x0, r0, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xfc, 0x7, 0x3f, 0x1f, 0x0, 0xfffffffffffffff7, 0xa080, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x34008, 0x5, 0x10000, 0x9, 0xffffffff, 0x6, 0x100}, 0xffffffffffffffff, 0xb, r0, 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x14) [ 185.742339] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 185.768859] device dummy0 entered promiscuous mode [ 185.769036] device macvlan2 entered promiscuous mode 18:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:36 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) r2 = fork() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x7, 0x0, 0x9, 0x0, 0x5, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xcf, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x50831, 0x8, 0x2, 0x1, 0xffff, 0x8, 0x3}, r2, 0xa, r0, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0x20}, 0x2) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 18:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 186.022778] device macvlan2 entered promiscuous mode 18:45:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000090000008510000001000000180000000700000000000000810000001835000004000000000000000000000018000000060000000000000000000100181a0000", @ANYRES32=r1, @ANYBLOB="00000000000c00007a170001000000fa2228e8fffcffffffee9f0901c5996cc19500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r2, 0x0, r0, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xfc, 0x7, 0x3f, 0x1f, 0x0, 0xfffffffffffffff7, 0xa080, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x34008, 0x5, 0x10000, 0x9, 0xffffffff, 0x6, 0x100}, 0xffffffffffffffff, 0xb, r0, 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x14) 18:45:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x10b8, 0xfffffffe}, 0x40008000) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4800) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x7, 0x7f, 0x7, 0x0, 0x2, 0x8e20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfeeb, 0x7}, 0x42006, 0x6, 0x6, 0x1, 0x9, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000c40)={0x9b0000, 0x4, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0xa10901, 0x4, [], @p_u32=&(0x7f0000000280)=0x36}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200)=0xffff, 0x4) 18:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x3f, 0x0, 0x0, 0x0, @tick, {}, {0x9}, @connect={{}, {0x2, 0x6}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 18:45:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xc5}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000008c0)={0x3, 0x0, [{0x3f, 0x1, 0x0, 0x0, @msi={0x8, 0x200, 0x4, 0x5}}, {0x4, 0x4, 0x0, 0x0, @msi={0x3, 0x9, 0x3}}, {0x7, 0x1, 0x0, 0x0, @adapter={0xfffffffffffff000, 0x8, 0x1000, 0xb7a, 0x7}}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000280)="260fc73366b877008ed066baf80cb808188e81ef66bafc0c66b8b2b166efb9800000c00f3235000100000f3066b8cf000f00d0c03f0e660a1d95a4f3b8660f388275040f2207f3673b9c29b5", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.265108] [ 186.267003] ********************************************************** [ 186.303676] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 186.303874] ** ** [ 186.303878] ** trace_printk() being used. Allocating extra memory. ** 18:45:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x4a801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) 18:45:36 executing program 1: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x9c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x30a}], @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x274}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x86}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x7}]]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x31e8) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, 0x0, 0x4400, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="04000000000000000300000000000000010000000180000003000000000000000700000000000000ff0000000000000000080000000000000000000000000000000000000000000000010000000091a20000006de800000000000500000000000000feffff"]) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r3, 0x0, 0x800000bf) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x110021, &(0x7f0000000300)='{^.\\/(}^-,$\x00') clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x4000000, &(0x7f0000000800)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)="b8f41f43e9ae0fcc1dd297349c69774f45d5a92f969b2b465d61d2db2b0be7c70d0377e7fc9553ab1a") 18:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:36 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000017080008"], 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)={0xa8, 0x0, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200048c0}, 0x959c3da2369f1254) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaababb91003600810029008847000000000000000000000000fea0d49387e01aad0a6c13a639d554622ec725eee44dc381a6aaa44fae4c9d57382f651e8e4fddbb11a924e9b9e523747a8dfe8287dbdf639636a2a96a2b0fb1232d9e0dc2521ed62aaad98b24ce91f7e7f06e8208a8e532a74b9bac27a2d0ede409fd2ecf5bd8ce7392f11109b53a4d5458e4ed71fa4799090000000000000000"], &(0x7f00000000c0)={0x0, 0x1, [0x2ce, 0x64e, 0x3e0, 0xbf8]}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xcdd0}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xd263}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x38000000}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000740)={'bridge_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x194, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x70000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4f6a5f53}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+&\\^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'snmp\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "3bd5e96390e452c0d7a0697bd2f24e9915c54cfb810eca7569fb726af7c1106ff6786ecb016f3090d6b3f4114c5a9fb1da37545f8ee416d31ae9ec5c1f2a7c9c78"}]}, @ETHTOOL_A_EEE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20048020}, 0x4008000) r6 = dup(r3) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x139d}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 186.303883] ** ** [ 186.303887] ** This means that this is a DEBUG kernel and it is ** 18:45:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x10b8, 0xfffffffe}, 0x40008000) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4800) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x7, 0x7f, 0x7, 0x0, 0x2, 0x8e20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfeeb, 0x7}, 0x42006, 0x6, 0x6, 0x1, 0x9, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000c40)={0x9b0000, 0x4, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0xa10901, 0x4, [], @p_u32=&(0x7f0000000280)=0x36}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200)=0xffff, 0x4) [ 186.303891] ** unsafe for production use. ** [ 186.303894] ** ** 18:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 18:45:36 executing program 1: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x9c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x30a}], @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x274}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x86}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x7}]]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x31e8) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, 0x0, 0x4400, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="04000000000000000300000000000000010000000180000003000000000000000700000000000000ff0000000000000000080000000000000000000000000000000000000000000000010000000091a20000006de800000000000500000000000000feffff"]) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r3, 0x0, 0x800000bf) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x110021, &(0x7f0000000300)='{^.\\/(}^-,$\x00') clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x4000000, &(0x7f0000000800)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)="b8f41f43e9ae0fcc1dd297349c69774f45d5a92f969b2b465d61d2db2b0be7c70d0377e7fc9553ab1a") [ 186.303898] ** If you see this message and you are not debugging ** [ 186.303902] ** the kernel, report this immediately to your vendor! ** 18:45:37 executing program 3: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x9c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x30a}], @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x274}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x86}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x7}]]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x31e8) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, 0x0, 0x4400, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="04000000000000000300000000000000010000000180000003000000000000000700000000000000ff0000000000000000080000000000000000000000000000000000000000000000010000000091a20000006de800000000000500000000000000feffff"]) listen(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r3, 0x0, 0x800000bf) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x110021, &(0x7f0000000300)='{^.\\/(}^-,$\x00') clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x4000000, &(0x7f0000000800)="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", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)="b8f41f43e9ae0fcc1dd297349c69774f45d5a92f969b2b465d61d2db2b0be7c70d0377e7fc9553ab1a") [ 186.303906] ** ** 18:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 18:45:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa, 0x1, 0x0, r1}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0xd, 0x5, 0x50, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r2, 0x0, r0, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x7, 0x100, 0x1, {0xace, 0x1d562, 0x7, 0x5}}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x78]}}]}) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x2a01020, &(0x7f0000000180)=']$\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 186.303909] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 18:45:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x84) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 186.303912] ********************************************************** 18:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) [ 186.568446] device macvlan2 entered promiscuous mode [ 186.840580] hugetlbfs: Bad value 'x' for mount option 'nr_inodes=x' [ 186.872674] hugetlbfs: Bad value 'x' for mount option 'nr_inodes=x' 18:45:37 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) pipe(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x9, 0x8, 0x9}) dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) openat(r1, &(0x7f0000000080)='./file0\x00', 0x200000, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000001640), 0x12) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7d, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x1000}}, 0x1, 0x5, 0x8, 0x3580000, 0x32, 0x0, 0x2}, &(0x7f00000001c0)=0x9c) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, 0x0, 0x4000000000edbc) 18:45:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4, 0x800000000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x19, 0x0, 0x1, 0x2008, 0x2, 0x8}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000001c0)='./bus\x00', 0x40c02, 0x64) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x11d) ftruncate(r4, 0x10099b8) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x156) ftruncate(r5, 0x87fff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001b00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001b40)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b40002803c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040002000600ffffff7f38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004001f0000003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004000400080006", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="7c0002800300010024000000000000000000696e6b757000000000000000000000000000000000000000000005000300060000000400040008", @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="10a004649831371cd381a84ac6eaea7145d316e75743cf8abd36d3e8e8e8b69143423c490bd9f1a0eef23128f6aa61e0b4758d3b16b00cff6e0dfd54731f9dba7e48e8b9795ea6ae0e796391a0d9e9b8a701f36f375c5c3d114b1f9e64a3e9f600c1b4a3bd326fe8dab999786b46478ad3c5496a43719b8a3aef03a3dd0dd13ea9d3204a1524e1d513ebf3c4048c4b221f3b328b88", @ANYRES32=0x0, @ANYBLOB="b000028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040021e7000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004005d0000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004000300ff1f0400000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100010008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d657400000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e7400003f00000000000000000000000500030003000000080004004000000038000100240001006d636173745f72656a6f696e", @ANYBLOB="2402028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050003000600000004", @ANYBLOB="9c944e2c61625ea7ed172d7038b4b9635f2116fb66f7be61c351ef152f1f55a882321cb607b5b90482ddf3684a5b9c47", @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000018c33dc9ae0c2429000000000000050003000300000008000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000a000000000000050003000300000008000400060000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c000400070000040200000008000100", @ANYRES64, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRESHEX=0x0], 0x6f8}}, 0x0) 18:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 18:45:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x80000c) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10200) sendfile(r2, r0, &(0x7f00000000c0)=0xfff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(r3, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0x9, &(0x7f00000003c0)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x91}, @generic={0x7, 0x9, 0x7, 0x1, 0x9}, @alu={0x4, 0x0, 0x9, 0x8, 0x1, 0x1, 0xffffffffffffffff}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x2, 0x4, 0x9, 0xfffffffffffffff0, 0x10}, @jmp={0x5, 0x0, 0x5, 0x8, 0x5, 0xffffffffffffffff, 0xfffffffffffffff0}], &(0x7f0000000000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000700)=""/183, 0x41000, 0x3, [], r5, 0x0, r3, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x5}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001c80)={0x30, 0x3f900b7277b977df, 0x4, 0x4, 0x7, {r6, r7/1000+60000}, {0x2, 0x0, 0x1e, 0x3f, 0x80, 0x2, "6b4b3fbb"}, 0x80000001, 0x3, @userptr=0xecd8, 0x1, 0x0, r2}) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/ocfs2_control\x00', 0x8082, 0x0) r9 = syz_mount_image$jfs(&(0x7f0000001d40)='jfs\x00', &(0x7f0000000500)='./bus\x00', 0x9, 0x3, &(0x7f0000001f00)=[{&(0x7f0000001dc0)="1c3ff998a5604381c5f215de1f483a350141c2560bfa8a0399e464a1b452cf13dcdfe894e6f90fee", 0x28, 0x7}, {&(0x7f0000000600)="51bc010ee1c6b110516f4279102db51407889b3be1e694d181e3b589ff60394d4befd2a0d14cc8b164abddc7d6c52db877efa0cbcd116473bebd1311ce13528f706c2665304b3bb5d5572d3456b02ffc679f36243b4f060dfb77f904bac9c5fa528cfe4df4bd82caa6abbb36ada9cd6d629d26f020c37849c37246aa82f90edb8512a567def409591baaf5c3c17f3475805a1db58e22e03b59304211f822faf8a4dae197b5a3869707007abd3d9bf41a4245b5b45de18a889a1b1a2133b018a45f37ad1f52eeea825585a370a7b508cad14500"/228, 0xe4, 0xffffffffffffff7f}, {&(0x7f0000001ec0)="c836c7a21b35b8ba9bf3c161f7f06705b26226bafadd117f71c5", 0x1a, 0x9}], 0x24001, &(0x7f0000000440)=ANY=[@ANYBLOB='fowner<', @ANYRESDEC=0x0, @ANYBLOB="2c7063723d30303030303030303030303030303030303030002c00da7c868b3bb3533f8d500ac4d8814ec196092776bf749aa857c176ae6ad46fd6b29cab52734160491755a9242b9b94fd4055f3a629290bba464a1497657f07136ba295901604f0e3f7f1ccf4240e828365424951ff0f0000eb51ea5e5e21b9374d40440263b54e9a819b4619e98e63c5babb0af992037de4ef352a6747e8e95097630c69ab75"]) r10 = accept4$vsock_stream(r1, &(0x7f0000002000)={0x28, 0x0, 0x0, @local}, 0x10, 0x80800) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00', r11}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002140)={&(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="abf807f46cd5ef3be5ec7b7b89a48d8854d3d2b4dbfa6e8a3e1a3f20688866b37b3df4752e3e2fe9e45e", 0x2a}, {&(0x7f00000001c0)}, {&(0x7f0000000240)="d7b0aebf7635ddde21b06d34bea573de267839f2054cd4cb76119cc475fc90a3df614062cb6ea354405d92e7885bfe270635ccedb29d6f21f184b1e6b02b7c79ce6795eb8fb5d7fa349c335ea61326db863cba5d7d701463f6f77759ac4b289a02b36c4aa92372de8647e7024a813d9e64c33d6ba91bbc925e718f52e9b00785c4020634b03c625a103d16d56f780f19ad53083a68ef97b5017766abb93675419734b13abfd9fc8cab6b65e722", 0xad}, {&(0x7f0000000300)="c7a9524f6ad54b27e30f5ae469d172b68e8ecbff89d3afce8d865a87a8e50f877313cbd7b75ca64f759f50409d2e33bf688af99511d1df3bd0c9123de4628af2f47a34b4a11f5fb12b3b62f32ea5a4d1e6ab17c6ab5b2d85b1ad8805e4134fdcaf245d6f1607d0e5afb90a5ffc6cd70315", 0x71}], 0x4, &(0x7f0000002040)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [r1, r2, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff, r11]}}], 0xe8, 0x20000001}, 0x800) 18:45:37 executing program 3: r0 = syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000080)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x40) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$null(r0, &(0x7f00000019c0)='./bus\x00', 0x1000, 0x103) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) statx(r1, &(0x7f00000001c0)='./bus\x00', 0x4000, 0x500, &(0x7f0000000200)) symlinkat(&(0x7f0000000080)='./bus\x00', r0, &(0x7f00000000c0)='./bus\x00') 18:45:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x4a801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) 18:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 187.193741] VFS: Found a V7 FS (block size = 512) on device loop3 [ 187.247905] ------------[ cut here ]------------ [ 187.252829] WARNING: CPU: 0 PID: 9980 at fs/inode.c:342 inc_nlink+0x113/0x130 [ 187.260104] Kernel panic - not syncing: panic_on_warn set ... [ 187.260104] [ 187.267482] CPU: 0 PID: 9980 Comm: syz-executor.3 Not tainted 4.14.222-syzkaller #0 [ 187.287012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.296476] Call Trace: [ 187.299069] dump_stack+0x1b2/0x281 [ 187.302800] panic+0x1f9/0x42d [ 187.306002] ? add_taint.cold+0x16/0x16 [ 187.309985] ? inc_nlink+0x113/0x130 [ 187.313820] ? __warn.cold+0x5/0x44 [ 187.317451] ? inc_nlink+0x113/0x130 [ 187.321165] __warn.cold+0x20/0x44 [ 187.324969] ? ist_end_non_atomic+0x10/0x10 [ 187.329313] ? inc_nlink+0x113/0x130 [ 187.333031] report_bug+0x208/0x250 [ 187.336664] do_error_trap+0x195/0x2d0 [ 187.340903] ? math_error+0x2d0/0x2d0 18:45:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000033) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000007c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007cc0)=""/172, 0xac}, {&(0x7f0000007d80)=""/209, 0xd1}, {&(0x7f0000007e80)=""/174, 0xae}], 0x3, &(0x7f0000007f80)=""/74, 0x4a}, 0x100c2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000080c0)={0x11, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0xa}, @ldst={0x2, 0x3, 0x3, 0x7, 0x1, 0x100}, @ldst={0x3, 0x0, 0x1, 0x8, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb3, &(0x7f0000000440)=""/179, 0x41000, 0x3, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000008040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000008080)={0x1, 0x0, 0x53, 0x7}, 0x10}, 0x78) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r0, 0x1, 0x6, @dev={[], 0x28}}, 0x10) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018000100000000000000000002000000000000000000000008002b000000000027c74f133e8643d3a0fff8d0247d9cf54d39ffd0beaa58f545580af7f37b6d3413a1574d66083c7cec494c84b7f8aed6b3052fd24a6ce6b76cdd70f3094703378d29833bdb350debb6e9e021f5b1b3717ddb1fa19970c34d0e1b0a863d49d8e762a42c41296b00e76a304e01b43326ebdfcdcc423a7e86070c723c55ca0bc0c8ca68db46ab144e06a80e5ee85311"], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:45:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00Lm'], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r3, 0x20, 0x8, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x3, 0x5, 0x2]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xb483}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f0}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8, 0x0, 0x7fffffff, 0x7]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x8000) write(r0, &(0x7f0000000040)="8f2a0a655c28c8e62dcf474f61dcd73cad4d4c6a7f8380ec9900", 0x1a) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r1, 0x15656000) [ 187.344709] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 187.349477] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.354444] invalid_op+0x1b/0x40 [ 187.357906] RIP: 0010:inc_nlink+0x113/0x130 [ 187.362223] RSP: 0018:ffff8880519afdf0 EFLAGS: 00010212 [ 187.367589] RAX: 0000000000040000 RBX: ffff888046d09958 RCX: ffffc9000ad0c000 [ 187.374990] RDX: 00000000000017f2 RSI: ffffffff818c2ef3 RDI: ffff888046d09a30 [ 187.382373] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 187.389648] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888046d099a0 18:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 187.396926] R13: ffff8880a47e7300 R14: ffffffff87aa3480 R15: 0000000000000000 [ 187.404655] ? inc_nlink+0x113/0x130 [ 187.408391] sysv_mkdir+0x21/0x120 [ 187.411937] vfs_mkdir+0x463/0x6e0 [ 187.415495] SyS_mkdirat+0x1fd/0x270 [ 187.419227] ? SyS_mknod+0x30/0x30 [ 187.422774] ? do_syscall_64+0x4c/0x640 [ 187.426755] ? SyS_mknod+0x30/0x30 [ 187.430301] do_syscall_64+0x1d5/0x640 [ 187.434209] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 187.439525] RIP: 0033:0x465ef9 [ 187.442713] RSP: 002b:00007fee49606188 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 187.450423] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 187.457699] RDX: 0000000000000040 RSI: 0000000020000180 RDI: 0000000000000005 [ 187.464973] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 187.472251] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 187.479525] R13: 00007ffea9b3d98f R14: 00007fee49606300 R15: 0000000000022000 [ 187.487702] Kernel Offset: disabled [ 187.492087] Rebooting in 86400 seconds..