Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2021/04/01 12:28:47 fuzzer started 2021/04/01 12:28:47 dialing manager at 10.128.0.163:37935 2021/04/01 12:28:47 syscalls: 3408 2021/04/01 12:28:47 code coverage: enabled 2021/04/01 12:28:47 comparison tracing: enabled 2021/04/01 12:28:47 extra coverage: extra coverage is not supported by the kernel 2021/04/01 12:28:47 setuid sandbox: enabled 2021/04/01 12:28:47 namespace sandbox: enabled 2021/04/01 12:28:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/01 12:28:47 fault injection: enabled 2021/04/01 12:28:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/01 12:28:47 net packet injection: enabled 2021/04/01 12:28:47 net device setup: enabled 2021/04/01 12:28:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/01 12:28:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/01 12:28:47 USB emulation: /dev/raw-gadget does not exist 2021/04/01 12:28:47 hci packet injection: enabled 2021/04/01 12:28:47 wifi device emulation: enabled 2021/04/01 12:28:47 802.15.4 emulation: enabled 2021/04/01 12:28:48 fetching corpus: 50, signal 41090/43034 (executing program) 2021/04/01 12:28:48 fetching corpus: 100, signal 73964/77754 (executing program) 2021/04/01 12:28:48 fetching corpus: 150, signal 101580/107145 (executing program) 2021/04/01 12:28:48 fetching corpus: 200, signal 131222/138494 (executing program) 2021/04/01 12:28:48 fetching corpus: 250, signal 147369/156350 (executing program) 2021/04/01 12:28:48 fetching corpus: 300, signal 162759/173409 (executing program) 2021/04/01 12:28:48 fetching corpus: 350, signal 177530/189822 (executing program) 2021/04/01 12:28:48 fetching corpus: 400, signal 193049/206949 (executing program) 2021/04/01 12:28:48 fetching corpus: 450, signal 202564/218092 (executing program) 2021/04/01 12:28:49 fetching corpus: 500, signal 211515/228651 (executing program) 2021/04/01 12:28:49 fetching corpus: 550, signal 220257/238979 (executing program) 2021/04/01 12:28:49 fetching corpus: 600, signal 229274/249531 (executing program) 2021/04/01 12:28:49 fetching corpus: 650, signal 238119/259898 (executing program) 2021/04/01 12:28:49 fetching corpus: 700, signal 247706/270971 (executing program) 2021/04/01 12:28:49 fetching corpus: 750, signal 255125/279906 (executing program) 2021/04/01 12:28:49 fetching corpus: 800, signal 262700/288943 (executing program) 2021/04/01 12:28:49 fetching corpus: 850, signal 271197/298849 (executing program) 2021/04/01 12:28:49 fetching corpus: 900, signal 279606/308686 (executing program) 2021/04/01 12:28:49 fetching corpus: 950, signal 288231/318700 (executing program) 2021/04/01 12:28:50 fetching corpus: 1000, signal 294250/326158 (executing program) 2021/04/01 12:28:50 fetching corpus: 1050, signal 299015/332383 (executing program) 2021/04/01 12:28:50 fetching corpus: 1100, signal 308143/342814 (executing program) 2021/04/01 12:28:50 fetching corpus: 1150, signal 313049/349157 (executing program) 2021/04/01 12:28:50 fetching corpus: 1200, signal 320891/358290 (executing program) 2021/04/01 12:28:50 fetching corpus: 1250, signal 326752/365456 (executing program) 2021/04/01 12:28:50 fetching corpus: 1300, signal 334937/374901 (executing program) 2021/04/01 12:28:50 fetching corpus: 1350, signal 344400/385513 (executing program) 2021/04/01 12:28:51 fetching corpus: 1400, signal 351208/393593 (executing program) 2021/04/01 12:28:51 fetching corpus: 1450, signal 357173/400801 (executing program) 2021/04/01 12:28:51 fetching corpus: 1500, signal 361542/406437 (executing program) 2021/04/01 12:28:51 fetching corpus: 1550, signal 366338/412532 (executing program) 2021/04/01 12:28:51 fetching corpus: 1600, signal 370901/418333 (executing program) 2021/04/01 12:28:51 fetching corpus: 1650, signal 374927/423660 (executing program) 2021/04/01 12:28:51 fetching corpus: 1700, signal 377751/427845 (executing program) 2021/04/01 12:28:51 fetching corpus: 1750, signal 383466/434741 (executing program) 2021/04/01 12:28:51 fetching corpus: 1800, signal 388406/440898 (executing program) 2021/04/01 12:28:51 fetching corpus: 1850, signal 392522/446225 (executing program) 2021/04/01 12:28:52 fetching corpus: 1900, signal 396070/451002 (executing program) 2021/04/01 12:28:52 fetching corpus: 1950, signal 400007/456125 (executing program) 2021/04/01 12:28:52 fetching corpus: 2000, signal 403512/460886 (executing program) 2021/04/01 12:28:52 fetching corpus: 2050, signal 406551/465197 (executing program) 2021/04/01 12:28:52 fetching corpus: 2100, signal 412410/472171 (executing program) 2021/04/01 12:28:52 fetching corpus: 2150, signal 416620/477519 (executing program) 2021/04/01 12:28:52 fetching corpus: 2200, signal 421679/483705 (executing program) 2021/04/01 12:28:52 fetching corpus: 2250, signal 424468/487698 (executing program) 2021/04/01 12:28:52 fetching corpus: 2300, signal 428169/492563 (executing program) 2021/04/01 12:28:53 fetching corpus: 2350, signal 431390/496963 (executing program) 2021/04/01 12:28:53 fetching corpus: 2400, signal 435855/502514 (executing program) 2021/04/01 12:28:53 fetching corpus: 2450, signal 440456/508176 (executing program) 2021/04/01 12:28:53 fetching corpus: 2500, signal 444137/512968 (executing program) 2021/04/01 12:28:53 fetching corpus: 2550, signal 450086/519869 (executing program) 2021/04/01 12:28:53 fetching corpus: 2600, signal 453026/523950 (executing program) 2021/04/01 12:28:53 fetching corpus: 2650, signal 456439/528442 (executing program) 2021/04/01 12:28:53 fetching corpus: 2700, signal 462080/534970 (executing program) 2021/04/01 12:28:53 fetching corpus: 2750, signal 465236/539239 (executing program) 2021/04/01 12:28:53 fetching corpus: 2800, signal 468912/543966 (executing program) 2021/04/01 12:28:53 fetching corpus: 2850, signal 471212/547429 (executing program) 2021/04/01 12:28:54 fetching corpus: 2900, signal 474564/551834 (executing program) 2021/04/01 12:28:54 fetching corpus: 2950, signal 477742/556073 (executing program) 2021/04/01 12:28:54 fetching corpus: 3000, signal 481141/560530 (executing program) 2021/04/01 12:28:54 fetching corpus: 3050, signal 485087/565457 (executing program) 2021/04/01 12:28:54 fetching corpus: 3100, signal 487831/569290 (executing program) 2021/04/01 12:28:54 fetching corpus: 3150, signal 490614/573162 (executing program) 2021/04/01 12:28:54 fetching corpus: 3200, signal 494369/577941 (executing program) 2021/04/01 12:28:54 fetching corpus: 3250, signal 496720/581433 (executing program) 2021/04/01 12:28:54 fetching corpus: 3300, signal 499896/585641 (executing program) 2021/04/01 12:28:54 fetching corpus: 3350, signal 502444/589178 (executing program) 2021/04/01 12:28:55 fetching corpus: 3400, signal 505940/593641 (executing program) 2021/04/01 12:28:55 fetching corpus: 3450, signal 507715/596570 (executing program) 2021/04/01 12:28:55 fetching corpus: 3500, signal 510367/600256 (executing program) 2021/04/01 12:28:55 fetching corpus: 3550, signal 513282/604199 (executing program) 2021/04/01 12:28:55 fetching corpus: 3600, signal 515847/607778 (executing program) 2021/04/01 12:28:55 fetching corpus: 3650, signal 518397/611320 (executing program) 2021/04/01 12:28:55 fetching corpus: 3700, signal 522682/616394 (executing program) 2021/04/01 12:28:55 fetching corpus: 3750, signal 525078/619790 (executing program) 2021/04/01 12:28:55 fetching corpus: 3800, signal 527485/623194 (executing program) 2021/04/01 12:28:55 fetching corpus: 3850, signal 529955/626630 (executing program) 2021/04/01 12:28:56 fetching corpus: 3900, signal 532332/629974 (executing program) 2021/04/01 12:28:56 fetching corpus: 3950, signal 534111/632809 (executing program) 2021/04/01 12:28:56 fetching corpus: 4000, signal 535958/635708 (executing program) 2021/04/01 12:28:56 fetching corpus: 4050, signal 538881/639470 (executing program) 2021/04/01 12:28:56 fetching corpus: 4100, signal 542292/643747 (executing program) 2021/04/01 12:28:56 fetching corpus: 4150, signal 545541/647880 (executing program) 2021/04/01 12:28:56 fetching corpus: 4200, signal 549863/652938 (executing program) 2021/04/01 12:28:56 fetching corpus: 4250, signal 551758/655786 (executing program) 2021/04/01 12:28:56 fetching corpus: 4300, signal 554516/659439 (executing program) 2021/04/01 12:28:56 fetching corpus: 4350, signal 557266/663048 (executing program) 2021/04/01 12:28:57 fetching corpus: 4400, signal 559765/666486 (executing program) 2021/04/01 12:28:57 fetching corpus: 4450, signal 562656/670262 (executing program) 2021/04/01 12:28:57 fetching corpus: 4500, signal 565429/673895 (executing program) 2021/04/01 12:28:57 fetching corpus: 4550, signal 567453/676866 (executing program) 2021/04/01 12:28:57 fetching corpus: 4600, signal 569353/679737 (executing program) 2021/04/01 12:28:57 fetching corpus: 4650, signal 572088/683327 (executing program) 2021/04/01 12:28:57 fetching corpus: 4700, signal 573700/685917 (executing program) 2021/04/01 12:28:57 fetching corpus: 4750, signal 575861/689008 (executing program) 2021/04/01 12:28:57 fetching corpus: 4800, signal 577668/691833 (executing program) 2021/04/01 12:28:58 fetching corpus: 4850, signal 579802/694854 (executing program) 2021/04/01 12:28:58 fetching corpus: 4900, signal 581724/697735 (executing program) 2021/04/01 12:28:58 fetching corpus: 4950, signal 583612/700552 (executing program) 2021/04/01 12:28:58 fetching corpus: 5000, signal 586466/704165 (executing program) 2021/04/01 12:28:58 fetching corpus: 5050, signal 588155/706760 (executing program) 2021/04/01 12:28:58 fetching corpus: 5100, signal 590811/710190 (executing program) 2021/04/01 12:28:58 fetching corpus: 5150, signal 592305/712619 (executing program) 2021/04/01 12:28:58 fetching corpus: 5200, signal 593993/715204 (executing program) 2021/04/01 12:28:58 fetching corpus: 5250, signal 596203/718242 (executing program) 2021/04/01 12:28:58 fetching corpus: 5300, signal 598532/721411 (executing program) 2021/04/01 12:28:58 fetching corpus: 5350, signal 600185/723974 (executing program) 2021/04/01 12:28:58 fetching corpus: 5400, signal 602695/727286 (executing program) 2021/04/01 12:28:59 fetching corpus: 5450, signal 604432/729928 (executing program) 2021/04/01 12:28:59 fetching corpus: 5500, signal 607028/733239 (executing program) 2021/04/01 12:28:59 fetching corpus: 5550, signal 609229/736262 (executing program) 2021/04/01 12:28:59 fetching corpus: 5600, signal 613697/741135 (executing program) 2021/04/01 12:28:59 fetching corpus: 5650, signal 614849/743269 (executing program) 2021/04/01 12:28:59 fetching corpus: 5700, signal 616521/745787 (executing program) 2021/04/01 12:28:59 fetching corpus: 5750, signal 618093/748230 (executing program) 2021/04/01 12:28:59 fetching corpus: 5800, signal 620279/751179 (executing program) 2021/04/01 12:28:59 fetching corpus: 5850, signal 621495/753324 (executing program) 2021/04/01 12:28:59 fetching corpus: 5900, signal 622940/755650 (executing program) 2021/04/01 12:28:59 fetching corpus: 5950, signal 625460/758869 (executing program) 2021/04/01 12:29:00 fetching corpus: 6000, signal 626766/761055 (executing program) 2021/04/01 12:29:00 fetching corpus: 6050, signal 628481/763642 (executing program) 2021/04/01 12:29:00 fetching corpus: 6100, signal 630179/766188 (executing program) 2021/04/01 12:29:00 fetching corpus: 6150, signal 632059/768871 (executing program) 2021/04/01 12:29:00 fetching corpus: 6200, signal 633407/771074 (executing program) 2021/04/01 12:29:00 fetching corpus: 6250, signal 635935/774285 (executing program) 2021/04/01 12:29:00 fetching corpus: 6300, signal 637540/776711 (executing program) 2021/04/01 12:29:00 fetching corpus: 6350, signal 639357/779346 (executing program) 2021/04/01 12:29:00 fetching corpus: 6400, signal 641041/781894 (executing program) 2021/04/01 12:29:01 fetching corpus: 6450, signal 643440/784990 (executing program) 2021/04/01 12:29:01 fetching corpus: 6500, signal 644820/787228 (executing program) 2021/04/01 12:29:01 fetching corpus: 6550, signal 646091/789394 (executing program) 2021/04/01 12:29:01 fetching corpus: 6600, signal 647727/791809 (executing program) 2021/04/01 12:29:01 fetching corpus: 6650, signal 648781/793788 (executing program) 2021/04/01 12:29:01 fetching corpus: 6700, signal 650075/795914 (executing program) 2021/04/01 12:29:01 fetching corpus: 6750, signal 651868/798425 (executing program) 2021/04/01 12:29:01 fetching corpus: 6800, signal 652906/800343 (executing program) 2021/04/01 12:29:01 fetching corpus: 6850, signal 655702/803683 (executing program) 2021/04/01 12:29:01 fetching corpus: 6900, signal 659025/807417 (executing program) 2021/04/01 12:29:01 fetching corpus: 6950, signal 660685/809822 (executing program) 2021/04/01 12:29:02 fetching corpus: 7000, signal 661768/811779 (executing program) 2021/04/01 12:29:02 fetching corpus: 7050, signal 663058/813916 (executing program) 2021/04/01 12:29:02 fetching corpus: 7100, signal 664207/815935 (executing program) 2021/04/01 12:29:02 fetching corpus: 7150, signal 665268/817868 (executing program) 2021/04/01 12:29:02 fetching corpus: 7200, signal 666604/820016 (executing program) 2021/04/01 12:29:02 fetching corpus: 7250, signal 667881/822088 (executing program) 2021/04/01 12:29:02 fetching corpus: 7300, signal 669182/824179 (executing program) 2021/04/01 12:29:02 fetching corpus: 7350, signal 670401/826212 (executing program) 2021/04/01 12:29:02 fetching corpus: 7400, signal 672443/828910 (executing program) 2021/04/01 12:29:02 fetching corpus: 7450, signal 673344/830713 (executing program) 2021/04/01 12:29:03 fetching corpus: 7500, signal 674872/833006 (executing program) 2021/04/01 12:29:03 fetching corpus: 7550, signal 676512/835348 (executing program) 2021/04/01 12:29:03 fetching corpus: 7600, signal 677787/837355 (executing program) 2021/04/01 12:29:03 fetching corpus: 7650, signal 679493/839770 (executing program) 2021/04/01 12:29:03 fetching corpus: 7700, signal 680646/841772 (executing program) 2021/04/01 12:29:03 fetching corpus: 7750, signal 681813/843751 (executing program) 2021/04/01 12:29:03 fetching corpus: 7800, signal 682994/845672 (executing program) 2021/04/01 12:29:03 fetching corpus: 7850, signal 684678/848003 (executing program) 2021/04/01 12:29:03 fetching corpus: 7900, signal 686441/850423 (executing program) 2021/04/01 12:29:04 fetching corpus: 7950, signal 687673/852423 (executing program) 2021/04/01 12:29:04 fetching corpus: 8000, signal 689248/854734 (executing program) 2021/04/01 12:29:04 fetching corpus: 8050, signal 690814/856991 (executing program) 2021/04/01 12:29:04 fetching corpus: 8100, signal 691872/858881 (executing program) 2021/04/01 12:29:04 fetching corpus: 8150, signal 693954/861521 (executing program) 2021/04/01 12:29:04 fetching corpus: 8200, signal 695393/863704 (executing program) 2021/04/01 12:29:04 fetching corpus: 8250, signal 696543/865650 (executing program) 2021/04/01 12:29:04 fetching corpus: 8300, signal 697626/867534 (executing program) 2021/04/01 12:29:04 fetching corpus: 8350, signal 698535/869279 (executing program) 2021/04/01 12:29:04 fetching corpus: 8400, signal 700463/871798 (executing program) 2021/04/01 12:29:04 fetching corpus: 8450, signal 702544/874449 (executing program) 2021/04/01 12:29:05 fetching corpus: 8500, signal 703656/876303 (executing program) 2021/04/01 12:29:05 fetching corpus: 8550, signal 705144/878450 (executing program) 2021/04/01 12:29:05 fetching corpus: 8600, signal 707054/880919 (executing program) 2021/04/01 12:29:05 fetching corpus: 8650, signal 708304/882904 (executing program) 2021/04/01 12:29:05 fetching corpus: 8700, signal 709617/884902 (executing program) 2021/04/01 12:29:05 fetching corpus: 8750, signal 711242/887116 (executing program) 2021/04/01 12:29:05 fetching corpus: 8800, signal 713279/889690 (executing program) 2021/04/01 12:29:05 fetching corpus: 8850, signal 714346/891544 (executing program) 2021/04/01 12:29:05 fetching corpus: 8900, signal 715667/893552 (executing program) 2021/04/01 12:29:06 fetching corpus: 8950, signal 716566/895225 (executing program) 2021/04/01 12:29:06 fetching corpus: 9000, signal 717472/896887 (executing program) 2021/04/01 12:29:06 fetching corpus: 9050, signal 718758/898843 (executing program) 2021/04/01 12:29:06 fetching corpus: 9100, signal 720620/901208 (executing program) 2021/04/01 12:29:06 fetching corpus: 9150, signal 721469/902802 (executing program) 2021/04/01 12:29:06 fetching corpus: 9200, signal 722982/904908 (executing program) 2021/04/01 12:29:06 fetching corpus: 9250, signal 724324/906883 (executing program) 2021/04/01 12:29:06 fetching corpus: 9300, signal 725317/908598 (executing program) 2021/04/01 12:29:06 fetching corpus: 9350, signal 726413/910363 (executing program) 2021/04/01 12:29:06 fetching corpus: 9400, signal 727579/912244 (executing program) 2021/04/01 12:29:07 fetching corpus: 9450, signal 728611/913990 (executing program) 2021/04/01 12:29:07 fetching corpus: 9500, signal 729929/915960 (executing program) 2021/04/01 12:29:07 fetching corpus: 9550, signal 731322/917938 (executing program) 2021/04/01 12:29:07 fetching corpus: 9600, signal 732262/919584 (executing program) 2021/04/01 12:29:07 fetching corpus: 9650, signal 733317/921322 (executing program) 2021/04/01 12:29:07 fetching corpus: 9700, signal 734256/922976 (executing program) 2021/04/01 12:29:07 fetching corpus: 9750, signal 736817/925822 (executing program) 2021/04/01 12:29:07 fetching corpus: 9800, signal 738179/927777 (executing program) 2021/04/01 12:29:07 fetching corpus: 9850, signal 739232/929521 (executing program) 2021/04/01 12:29:07 fetching corpus: 9900, signal 740105/931110 (executing program) 2021/04/01 12:29:08 fetching corpus: 9950, signal 741235/932897 (executing program) 2021/04/01 12:29:08 fetching corpus: 10000, signal 742908/935041 (executing program) 2021/04/01 12:29:08 fetching corpus: 10050, signal 743969/936784 (executing program) 2021/04/01 12:29:08 fetching corpus: 10100, signal 744816/938333 (executing program) 2021/04/01 12:29:08 fetching corpus: 10150, signal 745818/940068 (executing program) 2021/04/01 12:29:08 fetching corpus: 10200, signal 747102/941894 (executing program) 2021/04/01 12:29:08 fetching corpus: 10250, signal 747807/943309 (executing program) 2021/04/01 12:29:08 fetching corpus: 10300, signal 748946/945069 (executing program) 2021/04/01 12:29:08 fetching corpus: 10350, signal 749932/946759 (executing program) 2021/04/01 12:29:09 fetching corpus: 10400, signal 750648/948239 (executing program) 2021/04/01 12:29:09 fetching corpus: 10450, signal 751714/949956 (executing program) 2021/04/01 12:29:09 fetching corpus: 10500, signal 752597/951535 (executing program) 2021/04/01 12:29:09 fetching corpus: 10550, signal 753315/952960 (executing program) 2021/04/01 12:29:09 fetching corpus: 10600, signal 754920/955042 (executing program) 2021/04/01 12:29:09 fetching corpus: 10650, signal 756028/956791 (executing program) 2021/04/01 12:29:09 fetching corpus: 10700, signal 757276/958603 (executing program) 2021/04/01 12:29:09 fetching corpus: 10750, signal 758160/960128 (executing program) 2021/04/01 12:29:09 fetching corpus: 10800, signal 759035/961669 (executing program) 2021/04/01 12:29:09 fetching corpus: 10850, signal 759981/963259 (executing program) 2021/04/01 12:29:09 fetching corpus: 10900, signal 761213/965056 (executing program) 2021/04/01 12:29:10 fetching corpus: 10950, signal 762511/966894 (executing program) 2021/04/01 12:29:10 fetching corpus: 11000, signal 763322/968391 (executing program) 2021/04/01 12:29:10 fetching corpus: 11050, signal 764063/969860 (executing program) 2021/04/01 12:29:10 fetching corpus: 11100, signal 765180/971538 (executing program) 2021/04/01 12:29:10 fetching corpus: 11150, signal 766186/973172 (executing program) 2021/04/01 12:29:10 fetching corpus: 11200, signal 766975/974636 (executing program) 2021/04/01 12:29:10 fetching corpus: 11250, signal 768001/976290 (executing program) 2021/04/01 12:29:10 fetching corpus: 11300, signal 769085/977918 (executing program) 2021/04/01 12:29:10 fetching corpus: 11350, signal 770350/979684 (executing program) 2021/04/01 12:29:10 fetching corpus: 11400, signal 771579/981469 (executing program) 2021/04/01 12:29:10 fetching corpus: 11450, signal 772728/983163 (executing program) 2021/04/01 12:29:11 fetching corpus: 11500, signal 773600/984682 (executing program) 2021/04/01 12:29:11 fetching corpus: 11550, signal 774595/986288 (executing program) 2021/04/01 12:29:11 fetching corpus: 11600, signal 775716/987996 (executing program) 2021/04/01 12:29:11 fetching corpus: 11650, signal 776604/989499 (executing program) 2021/04/01 12:29:11 fetching corpus: 11700, signal 777647/991100 (executing program) 2021/04/01 12:29:11 fetching corpus: 11750, signal 778814/992822 (executing program) 2021/04/01 12:29:11 fetching corpus: 11800, signal 779896/994455 (executing program) 2021/04/01 12:29:11 fetching corpus: 11850, signal 780928/996034 (executing program) 2021/04/01 12:29:11 fetching corpus: 11900, signal 781961/997655 (executing program) 2021/04/01 12:29:11 fetching corpus: 11950, signal 783042/999292 (executing program) 2021/04/01 12:29:12 fetching corpus: 12000, signal 783809/1000748 (executing program) 2021/04/01 12:29:12 fetching corpus: 12050, signal 784803/1002313 (executing program) 2021/04/01 12:29:12 fetching corpus: 12100, signal 785960/1004005 (executing program) 2021/04/01 12:29:12 fetching corpus: 12150, signal 786917/1005527 (executing program) 2021/04/01 12:29:12 fetching corpus: 12200, signal 787709/1006979 (executing program) 2021/04/01 12:29:12 fetching corpus: 12250, signal 788388/1008300 (executing program) 2021/04/01 12:29:12 fetching corpus: 12300, signal 789346/1009846 (executing program) 2021/04/01 12:29:12 fetching corpus: 12350, signal 790027/1011181 (executing program) 2021/04/01 12:29:12 fetching corpus: 12400, signal 790935/1012656 (executing program) 2021/04/01 12:29:12 fetching corpus: 12450, signal 791664/1014070 (executing program) 2021/04/01 12:29:13 fetching corpus: 12500, signal 792734/1015672 (executing program) 2021/04/01 12:29:13 fetching corpus: 12550, signal 793784/1017250 (executing program) 2021/04/01 12:29:13 fetching corpus: 12600, signal 794863/1018828 (executing program) 2021/04/01 12:29:13 fetching corpus: 12650, signal 795455/1020109 (executing program) 2021/04/01 12:29:13 fetching corpus: 12700, signal 796538/1021674 (executing program) 2021/04/01 12:29:13 fetching corpus: 12750, signal 797567/1023175 (executing program) 2021/04/01 12:29:13 fetching corpus: 12800, signal 798601/1024726 (executing program) 2021/04/01 12:29:13 fetching corpus: 12850, signal 799307/1026053 (executing program) 2021/04/01 12:29:13 fetching corpus: 12900, signal 800399/1027630 (executing program) 2021/04/01 12:29:13 fetching corpus: 12950, signal 801302/1029105 (executing program) 2021/04/01 12:29:14 fetching corpus: 13000, signal 802174/1030555 (executing program) 2021/04/01 12:29:14 fetching corpus: 13050, signal 803008/1031936 (executing program) 2021/04/01 12:29:14 fetching corpus: 13100, signal 803829/1033307 (executing program) 2021/04/01 12:29:14 fetching corpus: 13150, signal 804502/1034581 (executing program) 2021/04/01 12:29:14 fetching corpus: 13200, signal 805772/1036219 (executing program) 2021/04/01 12:29:14 fetching corpus: 13250, signal 806658/1037714 (executing program) 2021/04/01 12:29:14 fetching corpus: 13300, signal 807333/1038997 (executing program) 2021/04/01 12:29:14 fetching corpus: 13350, signal 807804/1040168 (executing program) 2021/04/01 12:29:14 fetching corpus: 13400, signal 808405/1041465 (executing program) 2021/04/01 12:29:14 fetching corpus: 13450, signal 809340/1042907 (executing program) 2021/04/01 12:29:15 fetching corpus: 13500, signal 810081/1044202 (executing program) 2021/04/01 12:29:15 fetching corpus: 13550, signal 811081/1045693 (executing program) 2021/04/01 12:29:15 fetching corpus: 13600, signal 811763/1046996 (executing program) 2021/04/01 12:29:15 fetching corpus: 13650, signal 812613/1048337 (executing program) 2021/04/01 12:29:15 fetching corpus: 13700, signal 813205/1049573 (executing program) 2021/04/01 12:29:15 fetching corpus: 13750, signal 814339/1051112 (executing program) 2021/04/01 12:29:15 fetching corpus: 13800, signal 814947/1052359 (executing program) 2021/04/01 12:29:15 fetching corpus: 13850, signal 815668/1053655 (executing program) 2021/04/01 12:29:15 fetching corpus: 13900, signal 816359/1054962 (executing program) 2021/04/01 12:29:15 fetching corpus: 13950, signal 817312/1056371 (executing program) 2021/04/01 12:29:15 fetching corpus: 14000, signal 817973/1057681 (executing program) 2021/04/01 12:29:15 fetching corpus: 14050, signal 818749/1058998 (executing program) 2021/04/01 12:29:16 fetching corpus: 14100, signal 819416/1060233 (executing program) 2021/04/01 12:29:16 fetching corpus: 14150, signal 820671/1061848 (executing program) 2021/04/01 12:29:16 fetching corpus: 14200, signal 821308/1063088 (executing program) 2021/04/01 12:29:16 fetching corpus: 14250, signal 821990/1064345 (executing program) 2021/04/01 12:29:16 fetching corpus: 14300, signal 822609/1065569 (executing program) 2021/04/01 12:29:16 fetching corpus: 14350, signal 823237/1066762 (executing program) 2021/04/01 12:29:16 fetching corpus: 14400, signal 824485/1068412 (executing program) 2021/04/01 12:29:16 fetching corpus: 14450, signal 825217/1069702 (executing program) 2021/04/01 12:29:16 fetching corpus: 14500, signal 826122/1071124 (executing program) 2021/04/01 12:29:17 fetching corpus: 14550, signal 826852/1072426 (executing program) 2021/04/01 12:29:17 fetching corpus: 14600, signal 827487/1073637 (executing program) 2021/04/01 12:29:17 fetching corpus: 14650, signal 828247/1074923 (executing program) 2021/04/01 12:29:17 fetching corpus: 14700, signal 829342/1076342 (executing program) 2021/04/01 12:29:17 fetching corpus: 14750, signal 830397/1077786 (executing program) 2021/04/01 12:29:17 fetching corpus: 14800, signal 831232/1079116 (executing program) 2021/04/01 12:29:17 fetching corpus: 14850, signal 831938/1080345 (executing program) 2021/04/01 12:29:17 fetching corpus: 14900, signal 832475/1081518 (executing program) 2021/04/01 12:29:17 fetching corpus: 14950, signal 833222/1082790 (executing program) 2021/04/01 12:29:17 fetching corpus: 15000, signal 834057/1084081 (executing program) 2021/04/01 12:29:17 fetching corpus: 15050, signal 835169/1085540 (executing program) 2021/04/01 12:29:18 fetching corpus: 15100, signal 835956/1086810 (executing program) 2021/04/01 12:29:18 fetching corpus: 15150, signal 836577/1088030 (executing program) 2021/04/01 12:29:18 fetching corpus: 15200, signal 837145/1089195 (executing program) 2021/04/01 12:29:18 fetching corpus: 15250, signal 837962/1090454 (executing program) 2021/04/01 12:29:18 fetching corpus: 15300, signal 838850/1091793 (executing program) 2021/04/01 12:29:18 fetching corpus: 15350, signal 839573/1093018 (executing program) 2021/04/01 12:29:18 fetching corpus: 15400, signal 840395/1094299 (executing program) 2021/04/01 12:29:18 fetching corpus: 15450, signal 841487/1095762 (executing program) 2021/04/01 12:29:18 fetching corpus: 15500, signal 842582/1097173 (executing program) 2021/04/01 12:29:19 fetching corpus: 15550, signal 843246/1098401 (executing program) 2021/04/01 12:29:19 fetching corpus: 15600, signal 843942/1099615 (executing program) 2021/04/01 12:29:19 fetching corpus: 15650, signal 844524/1100779 (executing program) 2021/04/01 12:29:19 fetching corpus: 15700, signal 845761/1102306 (executing program) 2021/04/01 12:29:19 fetching corpus: 15750, signal 846910/1103744 (executing program) 2021/04/01 12:29:19 fetching corpus: 15800, signal 847616/1104929 (executing program) 2021/04/01 12:29:19 fetching corpus: 15850, signal 848206/1106074 (executing program) 2021/04/01 12:29:19 fetching corpus: 15900, signal 848863/1107291 (executing program) 2021/04/01 12:29:19 fetching corpus: 15950, signal 849431/1108423 (executing program) 2021/04/01 12:29:19 fetching corpus: 16000, signal 850404/1109751 (executing program) 2021/04/01 12:29:19 fetching corpus: 16050, signal 851079/1110912 (executing program) 2021/04/01 12:29:20 fetching corpus: 16100, signal 851691/1112026 (executing program) 2021/04/01 12:29:20 fetching corpus: 16150, signal 852761/1113376 (executing program) 2021/04/01 12:29:20 fetching corpus: 16200, signal 853723/1114725 (executing program) 2021/04/01 12:29:20 fetching corpus: 16250, signal 854339/1115876 (executing program) 2021/04/01 12:29:20 fetching corpus: 16300, signal 855151/1117086 (executing program) 2021/04/01 12:29:20 fetching corpus: 16350, signal 856121/1118392 (executing program) 2021/04/01 12:29:20 fetching corpus: 16400, signal 856707/1119499 (executing program) 2021/04/01 12:29:20 fetching corpus: 16450, signal 857391/1120691 (executing program) 2021/04/01 12:29:20 fetching corpus: 16500, signal 857963/1121796 (executing program) 2021/04/01 12:29:21 fetching corpus: 16550, signal 858738/1123018 (executing program) 2021/04/01 12:29:21 fetching corpus: 16600, signal 859409/1124175 (executing program) 2021/04/01 12:29:21 fetching corpus: 16650, signal 860282/1125451 (executing program) 2021/04/01 12:29:21 fetching corpus: 16700, signal 861988/1127090 (executing program) 2021/04/01 12:29:21 fetching corpus: 16750, signal 862649/1128222 (executing program) 2021/04/01 12:29:21 fetching corpus: 16800, signal 863260/1129355 (executing program) 2021/04/01 12:29:21 fetching corpus: 16850, signal 863958/1130479 (executing program) 2021/04/01 12:29:21 fetching corpus: 16900, signal 864614/1131622 (executing program) 2021/04/01 12:29:21 fetching corpus: 16950, signal 865268/1132754 (executing program) 2021/04/01 12:29:21 fetching corpus: 17000, signal 866127/1134019 (executing program) 2021/04/01 12:29:22 fetching corpus: 17050, signal 866958/1135250 (executing program) 2021/04/01 12:29:22 fetching corpus: 17100, signal 867543/1136343 (executing program) 2021/04/01 12:29:22 fetching corpus: 17150, signal 868435/1137581 (executing program) 2021/04/01 12:29:22 fetching corpus: 17200, signal 868973/1138717 (executing program) 2021/04/01 12:29:22 fetching corpus: 17250, signal 869790/1139895 (executing program) 2021/04/01 12:29:22 fetching corpus: 17300, signal 870598/1141088 (executing program) 2021/04/01 12:29:22 fetching corpus: 17350, signal 871485/1142289 (executing program) 2021/04/01 12:29:22 fetching corpus: 17400, signal 872275/1143462 (executing program) 2021/04/01 12:29:22 fetching corpus: 17450, signal 872974/1144612 (executing program) 2021/04/01 12:29:22 fetching corpus: 17500, signal 873656/1145738 (executing program) 2021/04/01 12:29:23 fetching corpus: 17550, signal 874624/1146997 (executing program) 2021/04/01 12:29:23 fetching corpus: 17600, signal 875137/1148028 (executing program) 2021/04/01 12:29:23 fetching corpus: 17650, signal 876213/1149297 (executing program) 2021/04/01 12:29:23 fetching corpus: 17700, signal 877258/1150572 (executing program) syzkaller login: [ 72.645300] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.651023] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 12:29:23 fetching corpus: 17750, signal 878211/1151831 (executing program) 2021/04/01 12:29:23 fetching corpus: 17800, signal 878860/1152932 (executing program) 2021/04/01 12:29:23 fetching corpus: 17850, signal 879504/1154005 (executing program) 2021/04/01 12:29:23 fetching corpus: 17900, signal 880407/1155199 (executing program) 2021/04/01 12:29:23 fetching corpus: 17950, signal 880934/1156229 (executing program) 2021/04/01 12:29:23 fetching corpus: 18000, signal 881678/1157358 (executing program) 2021/04/01 12:29:24 fetching corpus: 18050, signal 882334/1158427 (executing program) 2021/04/01 12:29:24 fetching corpus: 18100, signal 882872/1159454 (executing program) 2021/04/01 12:29:24 fetching corpus: 18150, signal 883379/1160445 (executing program) 2021/04/01 12:29:24 fetching corpus: 18200, signal 884026/1161504 (executing program) 2021/04/01 12:29:24 fetching corpus: 18250, signal 884607/1162531 (executing program) 2021/04/01 12:29:24 fetching corpus: 18300, signal 885294/1163628 (executing program) 2021/04/01 12:29:24 fetching corpus: 18350, signal 885930/1164749 (executing program) 2021/04/01 12:29:24 fetching corpus: 18400, signal 886464/1165788 (executing program) 2021/04/01 12:29:24 fetching corpus: 18450, signal 887161/1166842 (executing program) 2021/04/01 12:29:24 fetching corpus: 18500, signal 887821/1167894 (executing program) 2021/04/01 12:29:24 fetching corpus: 18550, signal 888315/1168874 (executing program) 2021/04/01 12:29:24 fetching corpus: 18600, signal 888930/1169922 (executing program) 2021/04/01 12:29:25 fetching corpus: 18650, signal 889621/1170994 (executing program) 2021/04/01 12:29:25 fetching corpus: 18700, signal 890821/1172265 (executing program) 2021/04/01 12:29:25 fetching corpus: 18750, signal 891359/1173283 (executing program) 2021/04/01 12:29:25 fetching corpus: 18800, signal 891851/1174253 (executing program) 2021/04/01 12:29:25 fetching corpus: 18850, signal 892604/1175381 (executing program) 2021/04/01 12:29:25 fetching corpus: 18900, signal 893141/1176403 (executing program) 2021/04/01 12:29:25 fetching corpus: 18950, signal 893857/1177517 (executing program) 2021/04/01 12:29:25 fetching corpus: 19000, signal 894429/1178516 (executing program) 2021/04/01 12:29:25 fetching corpus: 19050, signal 895229/1179636 (executing program) 2021/04/01 12:29:26 fetching corpus: 19100, signal 895990/1180772 (executing program) 2021/04/01 12:29:26 fetching corpus: 19150, signal 896602/1181775 (executing program) 2021/04/01 12:29:26 fetching corpus: 19200, signal 897146/1182718 (executing program) 2021/04/01 12:29:26 fetching corpus: 19250, signal 897841/1183742 (executing program) 2021/04/01 12:29:26 fetching corpus: 19300, signal 898598/1184860 (executing program) 2021/04/01 12:29:26 fetching corpus: 19350, signal 899165/1185867 (executing program) 2021/04/01 12:29:26 fetching corpus: 19400, signal 899884/1186926 (executing program) 2021/04/01 12:29:26 fetching corpus: 19450, signal 900420/1187935 (executing program) 2021/04/01 12:29:26 fetching corpus: 19500, signal 901037/1188920 (executing program) 2021/04/01 12:29:27 fetching corpus: 19550, signal 902530/1190291 (executing program) 2021/04/01 12:29:27 fetching corpus: 19600, signal 902883/1191171 (executing program) 2021/04/01 12:29:27 fetching corpus: 19650, signal 903424/1192139 (executing program) 2021/04/01 12:29:27 fetching corpus: 19700, signal 903831/1193083 (executing program) 2021/04/01 12:29:27 fetching corpus: 19750, signal 904473/1194107 (executing program) 2021/04/01 12:29:27 fetching corpus: 19800, signal 905332/1195222 (executing program) 2021/04/01 12:29:27 fetching corpus: 19850, signal 906015/1196250 (executing program) 2021/04/01 12:29:27 fetching corpus: 19900, signal 906517/1197200 (executing program) 2021/04/01 12:29:27 fetching corpus: 19950, signal 907242/1198236 (executing program) 2021/04/01 12:29:27 fetching corpus: 20000, signal 908581/1199574 (executing program) 2021/04/01 12:29:27 fetching corpus: 20050, signal 909001/1200445 (executing program) 2021/04/01 12:29:28 fetching corpus: 20100, signal 909594/1201390 (executing program) 2021/04/01 12:29:28 fetching corpus: 20150, signal 910262/1202406 (executing program) 2021/04/01 12:29:28 fetching corpus: 20200, signal 911118/1203457 (executing program) 2021/04/01 12:29:28 fetching corpus: 20250, signal 911753/1204458 (executing program) 2021/04/01 12:29:28 fetching corpus: 20300, signal 912392/1205450 (executing program) 2021/04/01 12:29:28 fetching corpus: 20350, signal 912996/1206447 (executing program) 2021/04/01 12:29:28 fetching corpus: 20400, signal 913516/1207396 (executing program) 2021/04/01 12:29:28 fetching corpus: 20450, signal 914647/1208621 (executing program) 2021/04/01 12:29:28 fetching corpus: 20500, signal 915125/1209566 (executing program) 2021/04/01 12:29:29 fetching corpus: 20550, signal 915646/1210490 (executing program) 2021/04/01 12:29:29 fetching corpus: 20600, signal 916262/1211443 (executing program) 2021/04/01 12:29:29 fetching corpus: 20650, signal 916936/1212419 (executing program) 2021/04/01 12:29:29 fetching corpus: 20700, signal 917413/1213379 (executing program) 2021/04/01 12:29:29 fetching corpus: 20750, signal 918117/1214342 (executing program) 2021/04/01 12:29:29 fetching corpus: 20800, signal 918822/1215320 (executing program) 2021/04/01 12:29:29 fetching corpus: 20850, signal 919304/1216212 (executing program) 2021/04/01 12:29:29 fetching corpus: 20900, signal 919891/1217187 (executing program) 2021/04/01 12:29:29 fetching corpus: 20950, signal 920487/1218206 (executing program) 2021/04/01 12:29:29 fetching corpus: 21000, signal 921044/1219158 (executing program) 2021/04/01 12:29:30 fetching corpus: 21050, signal 921654/1220121 (executing program) 2021/04/01 12:29:30 fetching corpus: 21100, signal 922380/1221130 (executing program) 2021/04/01 12:29:30 fetching corpus: 21150, signal 922694/1221976 (executing program) 2021/04/01 12:29:30 fetching corpus: 21200, signal 923152/1222890 (executing program) 2021/04/01 12:29:30 fetching corpus: 21250, signal 923667/1223791 (executing program) 2021/04/01 12:29:30 fetching corpus: 21300, signal 924223/1224741 (executing program) 2021/04/01 12:29:30 fetching corpus: 21350, signal 924707/1225615 (executing program) 2021/04/01 12:29:30 fetching corpus: 21400, signal 925246/1226486 (executing program) 2021/04/01 12:29:30 fetching corpus: 21450, signal 927043/1227958 (executing program) 2021/04/01 12:29:30 fetching corpus: 21500, signal 927785/1228898 (executing program) 2021/04/01 12:29:30 fetching corpus: 21550, signal 928443/1229824 (executing program) 2021/04/01 12:29:31 fetching corpus: 21600, signal 928924/1230683 (executing program) 2021/04/01 12:29:31 fetching corpus: 21650, signal 929465/1231624 (executing program) 2021/04/01 12:29:31 fetching corpus: 21700, signal 930183/1232602 (executing program) 2021/04/01 12:29:31 fetching corpus: 21750, signal 930598/1233453 (executing program) 2021/04/01 12:29:31 fetching corpus: 21800, signal 931127/1234383 (executing program) 2021/04/01 12:29:31 fetching corpus: 21850, signal 931722/1235260 (executing program) 2021/04/01 12:29:31 fetching corpus: 21900, signal 932396/1236283 (executing program) 2021/04/01 12:29:31 fetching corpus: 21950, signal 933069/1237280 (executing program) 2021/04/01 12:29:32 fetching corpus: 22000, signal 933630/1238256 (executing program) 2021/04/01 12:29:32 fetching corpus: 22050, signal 934203/1239173 (executing program) 2021/04/01 12:29:32 fetching corpus: 22100, signal 934672/1240066 (executing program) 2021/04/01 12:29:32 fetching corpus: 22150, signal 935352/1240982 (executing program) 2021/04/01 12:29:32 fetching corpus: 22200, signal 935807/1241875 (executing program) 2021/04/01 12:29:32 fetching corpus: 22250, signal 936422/1242816 (executing program) 2021/04/01 12:29:32 fetching corpus: 22300, signal 937161/1243803 (executing program) 2021/04/01 12:29:32 fetching corpus: 22350, signal 937704/1244703 (executing program) 2021/04/01 12:29:32 fetching corpus: 22400, signal 938307/1245582 (executing program) 2021/04/01 12:29:32 fetching corpus: 22450, signal 938857/1246448 (executing program) 2021/04/01 12:29:33 fetching corpus: 22500, signal 939281/1247264 (executing program) 2021/04/01 12:29:33 fetching corpus: 22550, signal 939767/1248132 (executing program) 2021/04/01 12:29:33 fetching corpus: 22600, signal 940213/1248998 (executing program) 2021/04/01 12:29:33 fetching corpus: 22650, signal 940785/1249931 (executing program) 2021/04/01 12:29:33 fetching corpus: 22700, signal 941522/1250880 (executing program) 2021/04/01 12:29:33 fetching corpus: 22750, signal 942157/1251785 (executing program) 2021/04/01 12:29:33 fetching corpus: 22800, signal 942882/1252695 (executing program) 2021/04/01 12:29:33 fetching corpus: 22850, signal 943520/1253628 (executing program) 2021/04/01 12:29:33 fetching corpus: 22900, signal 944476/1254690 (executing program) 2021/04/01 12:29:33 fetching corpus: 22950, signal 945239/1255651 (executing program) 2021/04/01 12:29:34 fetching corpus: 23000, signal 945718/1256521 (executing program) 2021/04/01 12:29:34 fetching corpus: 23050, signal 946211/1257337 (executing program) 2021/04/01 12:29:34 fetching corpus: 23100, signal 947222/1258360 (executing program) 2021/04/01 12:29:34 fetching corpus: 23150, signal 947783/1259259 (executing program) 2021/04/01 12:29:34 fetching corpus: 23200, signal 948463/1260189 (executing program) 2021/04/01 12:29:34 fetching corpus: 23250, signal 949256/1261145 (executing program) 2021/04/01 12:29:34 fetching corpus: 23300, signal 949895/1262016 (executing program) 2021/04/01 12:29:34 fetching corpus: 23350, signal 950177/1262781 (executing program) 2021/04/01 12:29:35 fetching corpus: 23400, signal 951154/1263760 (executing program) 2021/04/01 12:29:35 fetching corpus: 23450, signal 952266/1264761 (executing program) 2021/04/01 12:29:35 fetching corpus: 23500, signal 952979/1265640 (executing program) 2021/04/01 12:29:35 fetching corpus: 23550, signal 953536/1266450 (executing program) 2021/04/01 12:29:35 fetching corpus: 23600, signal 954385/1267420 (executing program) 2021/04/01 12:29:35 fetching corpus: 23650, signal 954957/1268272 (executing program) 2021/04/01 12:29:35 fetching corpus: 23700, signal 955820/1269240 (executing program) 2021/04/01 12:29:35 fetching corpus: 23750, signal 957149/1270327 (executing program) 2021/04/01 12:29:35 fetching corpus: 23800, signal 957866/1271240 (executing program) 2021/04/01 12:29:36 fetching corpus: 23850, signal 958304/1272055 (executing program) 2021/04/01 12:29:36 fetching corpus: 23900, signal 959082/1272969 (executing program) 2021/04/01 12:29:36 fetching corpus: 23950, signal 959466/1273769 (executing program) 2021/04/01 12:29:36 fetching corpus: 24000, signal 959809/1274527 (executing program) 2021/04/01 12:29:36 fetching corpus: 24050, signal 960506/1275405 (executing program) 2021/04/01 12:29:36 fetching corpus: 24100, signal 961028/1276210 (executing program) 2021/04/01 12:29:36 fetching corpus: 24150, signal 961484/1276980 (executing program) 2021/04/01 12:29:36 fetching corpus: 24200, signal 961883/1277729 (executing program) 2021/04/01 12:29:36 fetching corpus: 24250, signal 962324/1278511 (executing program) 2021/04/01 12:29:36 fetching corpus: 24300, signal 962711/1279289 (executing program) 2021/04/01 12:29:36 fetching corpus: 24350, signal 963195/1280097 (executing program) 2021/04/01 12:29:36 fetching corpus: 24400, signal 963643/1280902 (executing program) 2021/04/01 12:29:37 fetching corpus: 24450, signal 964120/1281682 (executing program) 2021/04/01 12:29:37 fetching corpus: 24500, signal 964720/1282536 (executing program) 2021/04/01 12:29:37 fetching corpus: 24550, signal 965725/1283566 (executing program) 2021/04/01 12:29:37 fetching corpus: 24600, signal 966236/1284362 (executing program) 2021/04/01 12:29:37 fetching corpus: 24650, signal 966802/1285208 (executing program) 2021/04/01 12:29:37 fetching corpus: 24700, signal 967250/1286013 (executing program) 2021/04/01 12:29:37 fetching corpus: 24750, signal 967926/1286865 (executing program) 2021/04/01 12:29:37 fetching corpus: 24800, signal 968275/1287602 (executing program) 2021/04/01 12:29:38 fetching corpus: 24850, signal 968581/1288336 (executing program) 2021/04/01 12:29:38 fetching corpus: 24900, signal 969169/1289147 (executing program) 2021/04/01 12:29:38 fetching corpus: 24950, signal 969777/1289977 (executing program) 2021/04/01 12:29:38 fetching corpus: 25000, signal 970538/1290832 (executing program) 2021/04/01 12:29:38 fetching corpus: 25050, signal 971061/1291657 (executing program) 2021/04/01 12:29:38 fetching corpus: 25100, signal 971525/1292416 (executing program) 2021/04/01 12:29:38 fetching corpus: 25150, signal 972051/1293232 (executing program) 2021/04/01 12:29:38 fetching corpus: 25200, signal 972408/1293967 (executing program) 2021/04/01 12:29:38 fetching corpus: 25250, signal 972795/1294700 (executing program) 2021/04/01 12:29:38 fetching corpus: 25300, signal 973240/1295468 (executing program) 2021/04/01 12:29:39 fetching corpus: 25350, signal 973581/1296207 (executing program) 2021/04/01 12:29:39 fetching corpus: 25400, signal 973962/1296916 (executing program) 2021/04/01 12:29:39 fetching corpus: 25450, signal 974459/1297717 (executing program) 2021/04/01 12:29:39 fetching corpus: 25500, signal 975157/1298529 (executing program) 2021/04/01 12:29:39 fetching corpus: 25550, signal 975641/1299324 (executing program) 2021/04/01 12:29:39 fetching corpus: 25600, signal 976181/1300089 (executing program) 2021/04/01 12:29:39 fetching corpus: 25650, signal 976593/1300802 (executing program) 2021/04/01 12:29:39 fetching corpus: 25700, signal 977270/1301597 (executing program) 2021/04/01 12:29:39 fetching corpus: 25750, signal 978007/1302450 (executing program) 2021/04/01 12:29:39 fetching corpus: 25800, signal 978448/1303242 (executing program) 2021/04/01 12:29:39 fetching corpus: 25850, signal 978974/1304001 (executing program) 2021/04/01 12:29:40 fetching corpus: 25900, signal 979656/1304814 (executing program) 2021/04/01 12:29:40 fetching corpus: 25950, signal 980363/1305686 (executing program) 2021/04/01 12:29:40 fetching corpus: 26000, signal 980953/1306500 (executing program) 2021/04/01 12:29:40 fetching corpus: 26050, signal 981558/1307302 (executing program) 2021/04/01 12:29:40 fetching corpus: 26100, signal 982144/1308095 (executing program) 2021/04/01 12:29:40 fetching corpus: 26150, signal 982886/1308918 (executing program) 2021/04/01 12:29:40 fetching corpus: 26200, signal 983265/1309632 (executing program) 2021/04/01 12:29:40 fetching corpus: 26250, signal 983752/1310393 (executing program) 2021/04/01 12:29:40 fetching corpus: 26300, signal 984088/1311073 (executing program) 2021/04/01 12:29:40 fetching corpus: 26350, signal 984523/1311814 (executing program) 2021/04/01 12:29:41 fetching corpus: 26400, signal 985156/1312612 (executing program) 2021/04/01 12:29:41 fetching corpus: 26450, signal 985575/1313369 (executing program) 2021/04/01 12:29:41 fetching corpus: 26500, signal 986004/1314109 (executing program) 2021/04/01 12:29:41 fetching corpus: 26550, signal 986399/1314829 (executing program) 2021/04/01 12:29:41 fetching corpus: 26600, signal 986990/1315620 (executing program) 2021/04/01 12:29:41 fetching corpus: 26650, signal 987386/1316338 (executing program) 2021/04/01 12:29:41 fetching corpus: 26700, signal 987843/1317068 (executing program) 2021/04/01 12:29:41 fetching corpus: 26750, signal 988367/1317807 (executing program) 2021/04/01 12:29:42 fetching corpus: 26800, signal 988893/1318528 (executing program) 2021/04/01 12:29:42 fetching corpus: 26850, signal 989308/1319231 (executing program) 2021/04/01 12:29:42 fetching corpus: 26900, signal 989688/1319982 (executing program) 2021/04/01 12:29:42 fetching corpus: 26950, signal 990090/1320674 (executing program) 2021/04/01 12:29:42 fetching corpus: 27000, signal 990662/1321476 (executing program) 2021/04/01 12:29:42 fetching corpus: 27050, signal 991127/1322190 (executing program) 2021/04/01 12:29:42 fetching corpus: 27100, signal 991665/1322937 (executing program) 2021/04/01 12:29:42 fetching corpus: 27150, signal 992153/1323653 (executing program) 2021/04/01 12:29:42 fetching corpus: 27200, signal 992507/1324368 (executing program) 2021/04/01 12:29:42 fetching corpus: 27250, signal 993269/1325175 (executing program) 2021/04/01 12:29:42 fetching corpus: 27300, signal 993625/1325881 (executing program) 2021/04/01 12:29:43 fetching corpus: 27350, signal 994195/1326620 (executing program) 2021/04/01 12:29:43 fetching corpus: 27400, signal 994615/1327357 (executing program) 2021/04/01 12:29:43 fetching corpus: 27450, signal 995110/1328036 (executing program) 2021/04/01 12:29:43 fetching corpus: 27500, signal 995681/1328748 (executing program) 2021/04/01 12:29:43 fetching corpus: 27550, signal 996096/1329462 (executing program) 2021/04/01 12:29:43 fetching corpus: 27600, signal 996568/1330121 (executing program) 2021/04/01 12:29:43 fetching corpus: 27650, signal 997414/1330924 (executing program) 2021/04/01 12:29:43 fetching corpus: 27700, signal 997731/1331562 (executing program) 2021/04/01 12:29:43 fetching corpus: 27750, signal 998107/1332238 (executing program) 2021/04/01 12:29:43 fetching corpus: 27800, signal 998742/1332956 (executing program) 2021/04/01 12:29:43 fetching corpus: 27850, signal 999493/1333738 (executing program) 2021/04/01 12:29:44 fetching corpus: 27900, signal 999946/1334463 (executing program) 2021/04/01 12:29:44 fetching corpus: 27950, signal 1000481/1335136 (executing program) 2021/04/01 12:29:44 fetching corpus: 28000, signal 1001070/1335881 (executing program) 2021/04/01 12:29:44 fetching corpus: 28050, signal 1001699/1336591 (executing program) 2021/04/01 12:29:44 fetching corpus: 28100, signal 1002113/1337294 (executing program) 2021/04/01 12:29:44 fetching corpus: 28150, signal 1002736/1338013 (executing program) 2021/04/01 12:29:44 fetching corpus: 28200, signal 1003021/1338663 (executing program) 2021/04/01 12:29:44 fetching corpus: 28250, signal 1003382/1339308 (executing program) 2021/04/01 12:29:44 fetching corpus: 28300, signal 1004014/1340030 (executing program) 2021/04/01 12:29:45 fetching corpus: 28350, signal 1004338/1340707 (executing program) 2021/04/01 12:29:45 fetching corpus: 28400, signal 1004686/1341383 (executing program) 2021/04/01 12:29:45 fetching corpus: 28450, signal 1005227/1342076 (executing program) 2021/04/01 12:29:45 fetching corpus: 28500, signal 1005670/1342739 (executing program) 2021/04/01 12:29:45 fetching corpus: 28550, signal 1006119/1343367 (executing program) 2021/04/01 12:29:45 fetching corpus: 28600, signal 1007039/1344123 (executing program) 2021/04/01 12:29:45 fetching corpus: 28650, signal 1007446/1344795 (executing program) 2021/04/01 12:29:45 fetching corpus: 28700, signal 1007879/1345462 (executing program) 2021/04/01 12:29:45 fetching corpus: 28750, signal 1008828/1346230 (executing program) 2021/04/01 12:29:45 fetching corpus: 28800, signal 1009298/1346924 (executing program) 2021/04/01 12:29:45 fetching corpus: 28850, signal 1009618/1347576 (executing program) 2021/04/01 12:29:46 fetching corpus: 28900, signal 1010185/1348285 (executing program) 2021/04/01 12:29:46 fetching corpus: 28950, signal 1010481/1348932 (executing program) 2021/04/01 12:29:46 fetching corpus: 29000, signal 1010864/1349584 (executing program) 2021/04/01 12:29:46 fetching corpus: 29050, signal 1011376/1350305 (executing program) 2021/04/01 12:29:46 fetching corpus: 29100, signal 1011746/1350936 (executing program) 2021/04/01 12:29:46 fetching corpus: 29150, signal 1012303/1351615 (executing program) 2021/04/01 12:29:46 fetching corpus: 29200, signal 1012650/1352286 (executing program) 2021/04/01 12:29:46 fetching corpus: 29250, signal 1013066/1352936 (executing program) 2021/04/01 12:29:46 fetching corpus: 29300, signal 1013541/1353574 (executing program) 2021/04/01 12:29:46 fetching corpus: 29350, signal 1014179/1354285 (executing program) 2021/04/01 12:29:46 fetching corpus: 29400, signal 1014513/1354907 (executing program) 2021/04/01 12:29:47 fetching corpus: 29450, signal 1014842/1355502 (executing program) 2021/04/01 12:29:47 fetching corpus: 29500, signal 1015172/1356144 (executing program) 2021/04/01 12:29:47 fetching corpus: 29550, signal 1015543/1356803 (executing program) 2021/04/01 12:29:47 fetching corpus: 29600, signal 1016142/1357476 (executing program) 2021/04/01 12:29:47 fetching corpus: 29650, signal 1016503/1358116 (executing program) 2021/04/01 12:29:47 fetching corpus: 29700, signal 1016850/1358767 (executing program) 2021/04/01 12:29:47 fetching corpus: 29750, signal 1017407/1359473 (executing program) 2021/04/01 12:29:47 fetching corpus: 29800, signal 1017765/1360120 (executing program) 2021/04/01 12:29:47 fetching corpus: 29850, signal 1018110/1360765 (executing program) 2021/04/01 12:29:47 fetching corpus: 29900, signal 1018466/1361369 (executing program) 2021/04/01 12:29:48 fetching corpus: 29950, signal 1019052/1362023 (executing program) 2021/04/01 12:29:48 fetching corpus: 30000, signal 1019537/1362663 (executing program) 2021/04/01 12:29:48 fetching corpus: 30050, signal 1020004/1363258 (executing program) 2021/04/01 12:29:48 fetching corpus: 30100, signal 1020379/1363884 (executing program) 2021/04/01 12:29:48 fetching corpus: 30150, signal 1020755/1364493 (executing program) 2021/04/01 12:29:48 fetching corpus: 30200, signal 1021160/1365158 (executing program) 2021/04/01 12:29:48 fetching corpus: 30250, signal 1021534/1365781 (executing program) 2021/04/01 12:29:49 fetching corpus: 30300, signal 1022003/1366404 (executing program) 2021/04/01 12:29:49 fetching corpus: 30350, signal 1022520/1367087 (executing program) 2021/04/01 12:29:49 fetching corpus: 30400, signal 1022883/1367698 (executing program) 2021/04/01 12:29:49 fetching corpus: 30450, signal 1023233/1368330 (executing program) 2021/04/01 12:29:49 fetching corpus: 30500, signal 1023822/1368975 (executing program) 2021/04/01 12:29:49 fetching corpus: 30550, signal 1024222/1369598 (executing program) 2021/04/01 12:29:49 fetching corpus: 30600, signal 1024506/1370209 (executing program) 2021/04/01 12:29:49 fetching corpus: 30650, signal 1024929/1370840 (executing program) 2021/04/01 12:29:49 fetching corpus: 30700, signal 1025438/1371488 (executing program) 2021/04/01 12:29:49 fetching corpus: 30750, signal 1025931/1372116 (executing program) 2021/04/01 12:29:49 fetching corpus: 30800, signal 1026239/1372742 (executing program) 2021/04/01 12:29:50 fetching corpus: 30850, signal 1026633/1373372 (executing program) 2021/04/01 12:29:50 fetching corpus: 30900, signal 1027078/1373997 (executing program) 2021/04/01 12:29:50 fetching corpus: 30950, signal 1027841/1374667 (executing program) 2021/04/01 12:29:50 fetching corpus: 31000, signal 1028355/1375294 (executing program) 2021/04/01 12:29:50 fetching corpus: 31050, signal 1028732/1375944 (executing program) 2021/04/01 12:29:50 fetching corpus: 31100, signal 1029148/1376546 (executing program) 2021/04/01 12:29:50 fetching corpus: 31150, signal 1030000/1377197 (executing program) 2021/04/01 12:29:50 fetching corpus: 31200, signal 1030555/1377821 (executing program) 2021/04/01 12:29:50 fetching corpus: 31250, signal 1030929/1378369 (executing program) 2021/04/01 12:29:50 fetching corpus: 31300, signal 1031230/1378911 (executing program) 2021/04/01 12:29:50 fetching corpus: 31350, signal 1031603/1379523 (executing program) 2021/04/01 12:29:51 fetching corpus: 31400, signal 1031970/1380110 (executing program) 2021/04/01 12:29:51 fetching corpus: 31450, signal 1032358/1380717 (executing program) 2021/04/01 12:29:51 fetching corpus: 31500, signal 1032753/1381315 (executing program) 2021/04/01 12:29:51 fetching corpus: 31550, signal 1033042/1381900 (executing program) 2021/04/01 12:29:51 fetching corpus: 31600, signal 1033344/1382508 (executing program) 2021/04/01 12:29:51 fetching corpus: 31650, signal 1033833/1383135 (executing program) 2021/04/01 12:29:51 fetching corpus: 31700, signal 1035085/1383786 (executing program) 2021/04/01 12:29:51 fetching corpus: 31750, signal 1035493/1384387 (executing program) 2021/04/01 12:29:51 fetching corpus: 31800, signal 1035809/1384969 (executing program) 2021/04/01 12:29:51 fetching corpus: 31850, signal 1036293/1385556 (executing program) 2021/04/01 12:29:51 fetching corpus: 31900, signal 1036660/1386157 (executing program) 2021/04/01 12:29:51 fetching corpus: 31950, signal 1037187/1386745 (executing program) 2021/04/01 12:29:52 fetching corpus: 32000, signal 1037487/1387339 (executing program) 2021/04/01 12:29:52 fetching corpus: 32050, signal 1037911/1387925 (executing program) 2021/04/01 12:29:52 fetching corpus: 32100, signal 1038428/1388496 (executing program) 2021/04/01 12:29:52 fetching corpus: 32150, signal 1038913/1389012 (executing program) 2021/04/01 12:29:52 fetching corpus: 32200, signal 1039398/1389610 (executing program) 2021/04/01 12:29:52 fetching corpus: 32250, signal 1039834/1390208 (executing program) 2021/04/01 12:29:52 fetching corpus: 32300, signal 1040200/1390789 (executing program) 2021/04/01 12:29:52 fetching corpus: 32350, signal 1040660/1391370 (executing program) 2021/04/01 12:29:52 fetching corpus: 32400, signal 1041016/1391907 (executing program) 2021/04/01 12:29:53 fetching corpus: 32450, signal 1041424/1392498 (executing program) 2021/04/01 12:29:53 fetching corpus: 32500, signal 1041988/1393072 (executing program) 2021/04/01 12:29:53 fetching corpus: 32550, signal 1042300/1393642 (executing program) 2021/04/01 12:29:53 fetching corpus: 32600, signal 1042625/1394207 (executing program) 2021/04/01 12:29:53 fetching corpus: 32650, signal 1043012/1394786 (executing program) 2021/04/01 12:29:53 fetching corpus: 32700, signal 1043383/1395357 (executing program) 2021/04/01 12:29:53 fetching corpus: 32750, signal 1043864/1395956 (executing program) 2021/04/01 12:29:53 fetching corpus: 32800, signal 1044395/1396476 (executing program) 2021/04/01 12:29:53 fetching corpus: 32850, signal 1044776/1397032 (executing program) 2021/04/01 12:29:54 fetching corpus: 32900, signal 1045361/1397619 (executing program) 2021/04/01 12:29:54 fetching corpus: 32950, signal 1045696/1398173 (executing program) 2021/04/01 12:29:54 fetching corpus: 33000, signal 1046286/1398735 (executing program) 2021/04/01 12:29:54 fetching corpus: 33050, signal 1046688/1399311 (executing program) 2021/04/01 12:29:54 fetching corpus: 33100, signal 1047010/1399860 (executing program) 2021/04/01 12:29:54 fetching corpus: 33150, signal 1047555/1400443 (executing program) 2021/04/01 12:29:54 fetching corpus: 33200, signal 1047812/1401027 (executing program) 2021/04/01 12:29:54 fetching corpus: 33250, signal 1048285/1401588 (executing program) 2021/04/01 12:29:54 fetching corpus: 33300, signal 1048636/1402167 (executing program) 2021/04/01 12:29:54 fetching corpus: 33350, signal 1048982/1402722 (executing program) 2021/04/01 12:29:55 fetching corpus: 33400, signal 1049359/1403270 (executing program) 2021/04/01 12:29:55 fetching corpus: 33450, signal 1049669/1403823 (executing program) 2021/04/01 12:29:55 fetching corpus: 33500, signal 1050081/1404390 (executing program) 2021/04/01 12:29:55 fetching corpus: 33550, signal 1050435/1404951 (executing program) 2021/04/01 12:29:55 fetching corpus: 33600, signal 1050852/1405466 (executing program) 2021/04/01 12:29:55 fetching corpus: 33650, signal 1051179/1406026 (executing program) 2021/04/01 12:29:55 fetching corpus: 33700, signal 1051486/1406613 (executing program) 2021/04/01 12:29:55 fetching corpus: 33750, signal 1051728/1407179 (executing program) 2021/04/01 12:29:55 fetching corpus: 33800, signal 1052104/1407726 (executing program) 2021/04/01 12:29:55 fetching corpus: 33850, signal 1052461/1408265 (executing program) 2021/04/01 12:29:55 fetching corpus: 33900, signal 1052840/1408830 (executing program) 2021/04/01 12:29:56 fetching corpus: 33950, signal 1053062/1409329 (executing program) 2021/04/01 12:29:56 fetching corpus: 34000, signal 1053401/1409865 (executing program) 2021/04/01 12:29:56 fetching corpus: 34050, signal 1053788/1410393 (executing program) 2021/04/01 12:29:56 fetching corpus: 34100, signal 1054315/1410902 (executing program) 2021/04/01 12:29:56 fetching corpus: 34150, signal 1054687/1411426 (executing program) 2021/04/01 12:29:56 fetching corpus: 34200, signal 1055058/1411978 (executing program) 2021/04/01 12:29:56 fetching corpus: 34250, signal 1055465/1412519 (executing program) 2021/04/01 12:29:56 fetching corpus: 34300, signal 1055894/1413071 (executing program) 2021/04/01 12:29:56 fetching corpus: 34350, signal 1056263/1413620 (executing program) 2021/04/01 12:29:56 fetching corpus: 34400, signal 1056599/1414099 (executing program) 2021/04/01 12:29:57 fetching corpus: 34450, signal 1056900/1414644 (executing program) 2021/04/01 12:29:57 fetching corpus: 34500, signal 1057335/1415181 (executing program) 2021/04/01 12:29:57 fetching corpus: 34550, signal 1057684/1415707 (executing program) 2021/04/01 12:29:57 fetching corpus: 34600, signal 1058006/1416226 (executing program) 2021/04/01 12:29:57 fetching corpus: 34650, signal 1058238/1416727 (executing program) 2021/04/01 12:29:57 fetching corpus: 34700, signal 1058775/1417272 (executing program) 2021/04/01 12:29:57 fetching corpus: 34750, signal 1059196/1417780 (executing program) 2021/04/01 12:29:57 fetching corpus: 34800, signal 1059779/1418314 (executing program) 2021/04/01 12:29:58 fetching corpus: 34850, signal 1060032/1418843 (executing program) 2021/04/01 12:29:58 fetching corpus: 34900, signal 1060303/1419390 (executing program) 2021/04/01 12:29:58 fetching corpus: 34950, signal 1060579/1419944 (executing program) 2021/04/01 12:29:58 fetching corpus: 35000, signal 1060936/1420466 (executing program) 2021/04/01 12:29:58 fetching corpus: 35050, signal 1061394/1420995 (executing program) 2021/04/01 12:29:58 fetching corpus: 35100, signal 1062191/1421492 (executing program) 2021/04/01 12:29:58 fetching corpus: 35150, signal 1062562/1422015 (executing program) 2021/04/01 12:29:58 fetching corpus: 35200, signal 1062879/1422508 (executing program) 2021/04/01 12:29:58 fetching corpus: 35250, signal 1064218/1423039 (executing program) 2021/04/01 12:29:58 fetching corpus: 35300, signal 1064589/1423556 (executing program) 2021/04/01 12:29:58 fetching corpus: 35350, signal 1064999/1424025 (executing program) 2021/04/01 12:29:59 fetching corpus: 35400, signal 1065622/1424527 (executing program) 2021/04/01 12:29:59 fetching corpus: 35450, signal 1065956/1425060 (executing program) 2021/04/01 12:29:59 fetching corpus: 35500, signal 1066484/1425594 (executing program) 2021/04/01 12:29:59 fetching corpus: 35550, signal 1066759/1426114 (executing program) 2021/04/01 12:29:59 fetching corpus: 35600, signal 1067167/1426563 (executing program) 2021/04/01 12:29:59 fetching corpus: 35650, signal 1067536/1427045 (executing program) 2021/04/01 12:29:59 fetching corpus: 35700, signal 1067855/1427311 (executing program) 2021/04/01 12:29:59 fetching corpus: 35750, signal 1068206/1427311 (executing program) 2021/04/01 12:29:59 fetching corpus: 35800, signal 1068515/1427311 (executing program) 2021/04/01 12:29:59 fetching corpus: 35850, signal 1069007/1427311 (executing program) 2021/04/01 12:29:59 fetching corpus: 35900, signal 1069358/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 35950, signal 1069696/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36000, signal 1070064/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36050, signal 1070364/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36100, signal 1070748/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36150, signal 1071074/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36200, signal 1071464/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36250, signal 1071772/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36300, signal 1071999/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36350, signal 1072344/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36400, signal 1072760/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36450, signal 1073087/1427311 (executing program) 2021/04/01 12:30:00 fetching corpus: 36500, signal 1073857/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36550, signal 1074164/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36600, signal 1074632/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36650, signal 1075055/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36700, signal 1075397/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36750, signal 1075863/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36800, signal 1076125/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36850, signal 1076424/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36900, signal 1077020/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 36950, signal 1077840/1427311 (executing program) 2021/04/01 12:30:01 fetching corpus: 37000, signal 1078164/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37050, signal 1078675/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37100, signal 1078951/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37150, signal 1079227/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37200, signal 1079607/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37250, signal 1079968/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37300, signal 1080302/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37350, signal 1080772/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37400, signal 1081132/1427311 (executing program) 2021/04/01 12:30:02 fetching corpus: 37450, signal 1081355/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37500, signal 1081790/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37550, signal 1082174/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37600, signal 1082524/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37650, signal 1082847/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37700, signal 1083133/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37750, signal 1083541/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37800, signal 1083933/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37850, signal 1084273/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37900, signal 1084618/1427311 (executing program) 2021/04/01 12:30:03 fetching corpus: 37950, signal 1085138/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38000, signal 1085417/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38050, signal 1085743/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38100, signal 1086048/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38150, signal 1086338/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38200, signal 1086775/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38250, signal 1087148/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38300, signal 1087705/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38350, signal 1088105/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38400, signal 1088522/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38450, signal 1088904/1427311 (executing program) 2021/04/01 12:30:04 fetching corpus: 38500, signal 1089289/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38550, signal 1089582/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38600, signal 1090022/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38650, signal 1090276/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38700, signal 1090504/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38750, signal 1091098/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38800, signal 1091474/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38850, signal 1091993/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38900, signal 1092275/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 38950, signal 1092587/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 39000, signal 1092892/1427311 (executing program) 2021/04/01 12:30:05 fetching corpus: 39050, signal 1093251/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39100, signal 1093711/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39150, signal 1094221/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39200, signal 1094580/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39250, signal 1094940/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39300, signal 1095202/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39350, signal 1095487/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39400, signal 1095867/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39450, signal 1096190/1427312 (executing program) 2021/04/01 12:30:06 fetching corpus: 39500, signal 1096697/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39550, signal 1096989/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39600, signal 1097349/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39650, signal 1097599/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39700, signal 1097866/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39750, signal 1098141/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39800, signal 1098439/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39850, signal 1098741/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39900, signal 1099246/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 39950, signal 1099602/1427312 (executing program) 2021/04/01 12:30:07 fetching corpus: 40000, signal 1099883/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40050, signal 1100195/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40100, signal 1100541/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40150, signal 1100965/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40200, signal 1101315/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40250, signal 1101738/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40300, signal 1101893/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40350, signal 1102192/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40400, signal 1102821/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40450, signal 1103200/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40500, signal 1103653/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40550, signal 1104065/1427313 (executing program) 2021/04/01 12:30:08 fetching corpus: 40600, signal 1104295/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40650, signal 1104542/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40700, signal 1104813/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40750, signal 1105139/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40800, signal 1105342/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40850, signal 1105583/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40900, signal 1105821/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 40950, signal 1106423/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 41000, signal 1106829/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 41050, signal 1107151/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 41100, signal 1107509/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 41150, signal 1107735/1427313 (executing program) 2021/04/01 12:30:09 fetching corpus: 41200, signal 1108069/1427313 (executing program) 2021/04/01 12:30:10 fetching corpus: 41250, signal 1108276/1427313 (executing program) 2021/04/01 12:30:10 fetching corpus: 41300, signal 1108653/1427313 (executing program) 2021/04/01 12:30:10 fetching corpus: 41350, signal 1109034/1427313 (executing program) 2021/04/01 12:30:10 fetching corpus: 41400, signal 1109391/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41450, signal 1109661/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41500, signal 1110018/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41550, signal 1110313/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41600, signal 1110543/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41650, signal 1110761/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41700, signal 1110991/1427317 (executing program) 2021/04/01 12:30:10 fetching corpus: 41750, signal 1111292/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 41800, signal 1111605/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 41850, signal 1111874/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 41900, signal 1112202/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 41950, signal 1112468/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 42000, signal 1112706/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 42050, signal 1112873/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 42100, signal 1113232/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 42150, signal 1113662/1427317 (executing program) 2021/04/01 12:30:11 fetching corpus: 42200, signal 1114055/1427318 (executing program) 2021/04/01 12:30:11 fetching corpus: 42250, signal 1114291/1427318 (executing program) 2021/04/01 12:30:12 fetching corpus: 42300, signal 1114753/1427318 (executing program) 2021/04/01 12:30:12 fetching corpus: 42350, signal 1115211/1427318 (executing program) 2021/04/01 12:30:12 fetching corpus: 42400, signal 1115461/1427318 (executing program) 2021/04/01 12:30:12 fetching corpus: 42450, signal 1115870/1427318 (executing program) 2021/04/01 12:30:12 fetching corpus: 42500, signal 1116109/1427319 (executing program) 2021/04/01 12:30:12 fetching corpus: 42550, signal 1116381/1427327 (executing program) 2021/04/01 12:30:12 fetching corpus: 42600, signal 1116775/1427327 (executing program) 2021/04/01 12:30:12 fetching corpus: 42650, signal 1117056/1427327 (executing program) 2021/04/01 12:30:12 fetching corpus: 42700, signal 1117306/1427328 (executing program) 2021/04/01 12:30:12 fetching corpus: 42750, signal 1117595/1427328 (executing program) 2021/04/01 12:30:12 fetching corpus: 42800, signal 1117885/1427328 (executing program) 2021/04/01 12:30:13 fetching corpus: 42850, signal 1118209/1427328 (executing program) 2021/04/01 12:30:13 fetching corpus: 42900, signal 1118681/1427328 (executing program) 2021/04/01 12:30:13 fetching corpus: 42950, signal 1119146/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43000, signal 1119551/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43050, signal 1119779/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43100, signal 1120082/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43150, signal 1120409/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43200, signal 1120659/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43250, signal 1120974/1427330 (executing program) 2021/04/01 12:30:13 fetching corpus: 43300, signal 1121259/1427330 (executing program) 2021/04/01 12:30:14 fetching corpus: 43350, signal 1121624/1427330 (executing program) 2021/04/01 12:30:14 fetching corpus: 43400, signal 1122074/1427330 (executing program) 2021/04/01 12:30:14 fetching corpus: 43450, signal 1122394/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43500, signal 1122630/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43550, signal 1122837/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43600, signal 1123283/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43650, signal 1123818/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43700, signal 1124123/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43750, signal 1124372/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43800, signal 1124902/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43850, signal 1125229/1427337 (executing program) 2021/04/01 12:30:14 fetching corpus: 43900, signal 1125526/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 43950, signal 1125787/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44000, signal 1126114/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44050, signal 1126534/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44100, signal 1126829/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44150, signal 1127125/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44200, signal 1127421/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44250, signal 1127861/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44300, signal 1128121/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44350, signal 1128348/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44400, signal 1128728/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44450, signal 1129133/1427337 (executing program) 2021/04/01 12:30:15 fetching corpus: 44500, signal 1129345/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44550, signal 1129765/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44600, signal 1130040/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44650, signal 1130585/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44700, signal 1131053/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44750, signal 1131318/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44800, signal 1131522/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44850, signal 1131906/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44900, signal 1132241/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 44950, signal 1132558/1427337 (executing program) 2021/04/01 12:30:16 fetching corpus: 45000, signal 1132799/1427339 (executing program) 2021/04/01 12:30:16 fetching corpus: 45050, signal 1133000/1427339 (executing program) 2021/04/01 12:30:17 fetching corpus: 45100, signal 1133420/1427339 (executing program) 2021/04/01 12:30:17 fetching corpus: 45150, signal 1133599/1427343 (executing program) 2021/04/01 12:30:17 fetching corpus: 45200, signal 1134163/1427343 (executing program) 2021/04/01 12:30:17 fetching corpus: 45250, signal 1134385/1427343 (executing program) 2021/04/01 12:30:17 fetching corpus: 45300, signal 1134604/1427343 (executing program) 2021/04/01 12:30:17 fetching corpus: 45350, signal 1134807/1427343 (executing program) 2021/04/01 12:30:17 fetching corpus: 45400, signal 1135021/1427343 (executing program) 2021/04/01 12:30:17 fetching corpus: 45450, signal 1135515/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45500, signal 1135741/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45550, signal 1135988/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45600, signal 1136331/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45650, signal 1136659/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45700, signal 1136913/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45750, signal 1137265/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45800, signal 1137505/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45850, signal 1137710/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45900, signal 1137989/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 45950, signal 1138290/1427343 (executing program) 2021/04/01 12:30:18 fetching corpus: 46000, signal 1138666/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46050, signal 1139105/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46100, signal 1139532/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46150, signal 1140121/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46200, signal 1140361/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46250, signal 1140592/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46300, signal 1140873/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46350, signal 1141080/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46400, signal 1141371/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46450, signal 1141654/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46500, signal 1141981/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46550, signal 1142247/1427343 (executing program) 2021/04/01 12:30:19 fetching corpus: 46600, signal 1142508/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46650, signal 1142813/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46700, signal 1143015/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46750, signal 1143358/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46800, signal 1143564/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46850, signal 1143909/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46900, signal 1144282/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 46950, signal 1144518/1427343 (executing program) 2021/04/01 12:30:20 fetching corpus: 47000, signal 1144901/1427351 (executing program) 2021/04/01 12:30:20 fetching corpus: 47050, signal 1145320/1427351 (executing program) 2021/04/01 12:30:20 fetching corpus: 47100, signal 1145643/1427357 (executing program) 2021/04/01 12:30:20 fetching corpus: 47150, signal 1146093/1427357 (executing program) 2021/04/01 12:30:20 fetching corpus: 47200, signal 1146363/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47250, signal 1146759/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47300, signal 1147076/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47350, signal 1147305/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47400, signal 1147610/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47450, signal 1147844/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47500, signal 1148167/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47550, signal 1148445/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47600, signal 1148756/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47650, signal 1149064/1427357 (executing program) 2021/04/01 12:30:21 fetching corpus: 47700, signal 1149452/1427359 (executing program) 2021/04/01 12:30:21 fetching corpus: 47750, signal 1149898/1427359 (executing program) 2021/04/01 12:30:21 fetching corpus: 47800, signal 1150116/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 47850, signal 1150381/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 47900, signal 1150626/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 47950, signal 1150878/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 48000, signal 1151197/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 48050, signal 1151554/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 48100, signal 1151845/1427359 (executing program) 2021/04/01 12:30:22 fetching corpus: 48150, signal 1152114/1427363 (executing program) 2021/04/01 12:30:22 fetching corpus: 48200, signal 1152304/1427370 (executing program) 2021/04/01 12:30:22 fetching corpus: 48250, signal 1152542/1427370 (executing program) 2021/04/01 12:30:22 fetching corpus: 48300, signal 1152798/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48350, signal 1153020/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48400, signal 1153243/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48450, signal 1153785/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48500, signal 1154173/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48550, signal 1154445/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48600, signal 1154693/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48650, signal 1155046/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48700, signal 1155226/1427370 (executing program) 2021/04/01 12:30:23 fetching corpus: 48750, signal 1155489/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 48800, signal 1155799/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 48850, signal 1156078/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 48900, signal 1156401/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 48950, signal 1156710/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49000, signal 1156978/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49050, signal 1157246/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49100, signal 1157582/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49150, signal 1157863/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49200, signal 1158175/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49250, signal 1158556/1427370 (executing program) [ 134.083723] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.089390] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 12:30:24 fetching corpus: 49300, signal 1158868/1427370 (executing program) 2021/04/01 12:30:24 fetching corpus: 49350, signal 1159165/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49400, signal 1159421/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49450, signal 1159742/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49500, signal 1160233/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49550, signal 1160427/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49600, signal 1160670/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49650, signal 1161032/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49700, signal 1161263/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49750, signal 1161634/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49800, signal 1162061/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49850, signal 1162507/1427370 (executing program) 2021/04/01 12:30:25 fetching corpus: 49900, signal 1162764/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 49950, signal 1162983/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50000, signal 1163270/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50050, signal 1163583/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50100, signal 1163843/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50150, signal 1164070/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50200, signal 1164406/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50250, signal 1164726/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50300, signal 1164948/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50350, signal 1165140/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50400, signal 1165486/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50450, signal 1165841/1427370 (executing program) 2021/04/01 12:30:26 fetching corpus: 50500, signal 1166064/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50550, signal 1166289/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50600, signal 1166810/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50650, signal 1167119/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50700, signal 1167289/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50750, signal 1167576/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50800, signal 1167849/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50850, signal 1168131/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50900, signal 1168404/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 50950, signal 1168623/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 51000, signal 1168882/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 51050, signal 1169174/1427370 (executing program) 2021/04/01 12:30:27 fetching corpus: 51100, signal 1169432/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51150, signal 1169692/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51200, signal 1169936/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51250, signal 1170170/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51300, signal 1170380/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51350, signal 1170550/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51400, signal 1170813/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51450, signal 1171063/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51500, signal 1171272/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51550, signal 1171488/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51600, signal 1171708/1427370 (executing program) 2021/04/01 12:30:28 fetching corpus: 51650, signal 1171953/1427370 (executing program) 2021/04/01 12:30:29 fetching corpus: 51700, signal 1172179/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 51750, signal 1172555/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 51800, signal 1172834/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 51850, signal 1173115/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 51900, signal 1173455/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 51950, signal 1173691/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 52000, signal 1173921/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 52050, signal 1174247/1427381 (executing program) 2021/04/01 12:30:29 fetching corpus: 52100, signal 1174666/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52150, signal 1174935/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52200, signal 1175248/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52250, signal 1175589/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52300, signal 1175804/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52350, signal 1176119/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52400, signal 1176368/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52450, signal 1176704/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52500, signal 1176941/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52550, signal 1177166/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52600, signal 1177451/1427381 (executing program) 2021/04/01 12:30:30 fetching corpus: 52650, signal 1177698/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 52700, signal 1177916/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 52750, signal 1178172/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 52800, signal 1178378/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 52850, signal 1178672/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 52900, signal 1178896/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 52950, signal 1179060/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 53000, signal 1179268/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 53050, signal 1179505/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 53100, signal 1179777/1427381 (executing program) 2021/04/01 12:30:31 fetching corpus: 53150, signal 1179959/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53200, signal 1180158/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53250, signal 1180535/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53300, signal 1180852/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53350, signal 1181054/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53400, signal 1181306/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53450, signal 1181563/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53500, signal 1181748/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53550, signal 1181944/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53600, signal 1182211/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53650, signal 1182481/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53700, signal 1182745/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53750, signal 1183046/1427381 (executing program) 2021/04/01 12:30:32 fetching corpus: 53800, signal 1183289/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 53850, signal 1183481/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 53900, signal 1183685/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 53950, signal 1183897/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54000, signal 1184149/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54050, signal 1184365/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54100, signal 1184714/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54150, signal 1184902/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54200, signal 1185172/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54250, signal 1185656/1427381 (executing program) 2021/04/01 12:30:33 fetching corpus: 54300, signal 1186000/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54350, signal 1186264/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54400, signal 1186500/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54450, signal 1186715/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54500, signal 1187030/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54550, signal 1187222/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54600, signal 1187516/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54650, signal 1187834/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54700, signal 1188064/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54750, signal 1188264/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54800, signal 1188617/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54850, signal 1188838/1427381 (executing program) 2021/04/01 12:30:34 fetching corpus: 54900, signal 1189114/1427381 (executing program) 2021/04/01 12:30:35 fetching corpus: 54950, signal 1189321/1427381 (executing program) 2021/04/01 12:30:35 fetching corpus: 55000, signal 1189519/1427381 (executing program) 2021/04/01 12:30:35 fetching corpus: 55050, signal 1189781/1427381 (executing program) 2021/04/01 12:30:35 fetching corpus: 55100, signal 1190104/1427385 (executing program) 2021/04/01 12:30:35 fetching corpus: 55150, signal 1190514/1427385 (executing program) 2021/04/01 12:30:35 fetching corpus: 55200, signal 1190750/1427385 (executing program) 2021/04/01 12:30:35 fetching corpus: 55250, signal 1190950/1427385 (executing program) 2021/04/01 12:30:36 fetching corpus: 55300, signal 1191197/1427385 (executing program) 2021/04/01 12:30:36 fetching corpus: 55350, signal 1191459/1427385 (executing program) 2021/04/01 12:30:36 fetching corpus: 55400, signal 1191703/1427385 (executing program) 2021/04/01 12:30:36 fetching corpus: 55450, signal 1191899/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55500, signal 1192180/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55550, signal 1192469/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55600, signal 1192715/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55650, signal 1193031/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55700, signal 1193337/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55750, signal 1193599/1427389 (executing program) 2021/04/01 12:30:36 fetching corpus: 55800, signal 1193896/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 55850, signal 1194153/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 55900, signal 1194353/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 55950, signal 1194588/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56000, signal 1194834/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56050, signal 1194991/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56100, signal 1195296/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56150, signal 1195593/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56200, signal 1195773/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56250, signal 1196054/1427389 (executing program) 2021/04/01 12:30:37 fetching corpus: 56300, signal 1196352/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56350, signal 1196624/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56400, signal 1196931/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56450, signal 1197116/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56500, signal 1197268/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56550, signal 1197650/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56600, signal 1197834/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56650, signal 1197995/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56700, signal 1198197/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56750, signal 1198423/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56800, signal 1198726/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56850, signal 1198977/1427389 (executing program) 2021/04/01 12:30:38 fetching corpus: 56900, signal 1199218/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 56950, signal 1200227/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57000, signal 1200430/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57050, signal 1200609/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57100, signal 1200812/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57150, signal 1201104/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57200, signal 1201310/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57250, signal 1201660/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57300, signal 1201859/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57350, signal 1202117/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57400, signal 1202351/1427389 (executing program) 2021/04/01 12:30:39 fetching corpus: 57450, signal 1202511/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57500, signal 1202759/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57550, signal 1203045/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57600, signal 1203276/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57650, signal 1203446/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57700, signal 1203716/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57750, signal 1203985/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57800, signal 1204289/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57850, signal 1204544/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57900, signal 1204836/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 57950, signal 1205119/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 58000, signal 1205348/1427389 (executing program) 2021/04/01 12:30:40 fetching corpus: 58050, signal 1205512/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58100, signal 1205696/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58150, signal 1205961/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58200, signal 1206224/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58250, signal 1206446/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58300, signal 1206646/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58350, signal 1206855/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58400, signal 1207011/1427389 (executing program) 2021/04/01 12:30:41 fetching corpus: 58450, signal 1207250/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58500, signal 1207505/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58550, signal 1207757/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58600, signal 1208022/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58650, signal 1208240/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58700, signal 1208379/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58750, signal 1208532/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58800, signal 1208768/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58850, signal 1208977/1427389 (executing program) 2021/04/01 12:30:42 fetching corpus: 58900, signal 1209209/1427389 (executing program) 2021/04/01 12:30:43 fetching corpus: 58950, signal 1209410/1427389 (executing program) 2021/04/01 12:30:43 fetching corpus: 59000, signal 1209804/1427389 (executing program) 2021/04/01 12:30:43 fetching corpus: 59050, signal 1209998/1427389 (executing program) 2021/04/01 12:30:43 fetching corpus: 59100, signal 1210270/1427389 (executing program) 2021/04/01 12:30:43 fetching corpus: 59150, signal 1210652/1427389 (executing program) 2021/04/01 12:30:43 fetching corpus: 59200, signal 1210873/1427391 (executing program) 2021/04/01 12:30:43 fetching corpus: 59250, signal 1211100/1427391 (executing program) 2021/04/01 12:30:43 fetching corpus: 59300, signal 1211368/1427391 (executing program) 2021/04/01 12:30:43 fetching corpus: 59350, signal 1211631/1427391 (executing program) 2021/04/01 12:30:43 fetching corpus: 59400, signal 1211776/1427391 (executing program) 2021/04/01 12:30:43 fetching corpus: 59450, signal 1211945/1427391 (executing program) 2021/04/01 12:30:43 fetching corpus: 59500, signal 1212240/1427391 (executing program) 2021/04/01 12:30:44 fetching corpus: 59550, signal 1212504/1427391 (executing program) 2021/04/01 12:30:44 fetching corpus: 59600, signal 1212780/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59650, signal 1212953/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59700, signal 1213188/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59750, signal 1213494/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59800, signal 1213703/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59850, signal 1213926/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59900, signal 1214086/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 59950, signal 1214307/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 60000, signal 1214532/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 60050, signal 1214841/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 60100, signal 1215080/1427392 (executing program) 2021/04/01 12:30:44 fetching corpus: 60150, signal 1215319/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60200, signal 1215545/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60250, signal 1215745/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60300, signal 1215981/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60350, signal 1216147/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60400, signal 1216372/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60450, signal 1216569/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60500, signal 1216720/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60550, signal 1216994/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60600, signal 1217238/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60650, signal 1217475/1427392 (executing program) 2021/04/01 12:30:45 fetching corpus: 60700, signal 1217685/1427392 (executing program) 2021/04/01 12:30:46 fetching corpus: 60750, signal 1217859/1427392 (executing program) 2021/04/01 12:30:46 fetching corpus: 60800, signal 1218067/1427392 (executing program) 2021/04/01 12:30:46 fetching corpus: 60850, signal 1218252/1427392 (executing program) 2021/04/01 12:30:46 fetching corpus: 60900, signal 1218400/1427392 (executing program) 2021/04/01 12:30:46 fetching corpus: 60950, signal 1218690/1427393 (executing program) 2021/04/01 12:30:46 fetching corpus: 61000, signal 1219031/1427393 (executing program) 2021/04/01 12:30:46 fetching corpus: 61050, signal 1219308/1427393 (executing program) 2021/04/01 12:30:46 fetching corpus: 61100, signal 1219549/1427393 (executing program) 2021/04/01 12:30:46 fetching corpus: 61150, signal 1219704/1427393 (executing program) 2021/04/01 12:30:46 fetching corpus: 61200, signal 1219890/1427393 (executing program) 2021/04/01 12:30:46 fetching corpus: 61250, signal 1220254/1427393 (executing program) 2021/04/01 12:30:47 fetching corpus: 61300, signal 1220457/1427393 (executing program) 2021/04/01 12:30:47 fetching corpus: 61350, signal 1220663/1427393 (executing program) 2021/04/01 12:30:47 fetching corpus: 61400, signal 1220891/1427393 (executing program) 2021/04/01 12:30:47 fetching corpus: 61450, signal 1221285/1427393 (executing program) 2021/04/01 12:30:47 fetching corpus: 61500, signal 1221474/1427393 (executing program) 2021/04/01 12:30:47 fetching corpus: 61550, signal 1221751/1427394 (executing program) 2021/04/01 12:30:47 fetching corpus: 61600, signal 1221996/1427394 (executing program) 2021/04/01 12:30:47 fetching corpus: 61650, signal 1222320/1427394 (executing program) 2021/04/01 12:30:47 fetching corpus: 61700, signal 1222708/1427394 (executing program) 2021/04/01 12:30:47 fetching corpus: 61750, signal 1222927/1427394 (executing program) 2021/04/01 12:30:47 fetching corpus: 61800, signal 1223150/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 61850, signal 1223323/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 61900, signal 1223588/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 61950, signal 1223772/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62000, signal 1224024/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62050, signal 1224206/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62100, signal 1224397/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62150, signal 1224627/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62200, signal 1224841/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62250, signal 1225059/1427397 (executing program) 2021/04/01 12:30:48 fetching corpus: 62300, signal 1225234/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62350, signal 1225395/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62400, signal 1225665/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62450, signal 1225873/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62500, signal 1226057/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62550, signal 1226208/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62600, signal 1226344/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62650, signal 1226585/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62700, signal 1226787/1427397 (executing program) 2021/04/01 12:30:49 fetching corpus: 62750, signal 1226947/1427397 (executing program) 2021/04/01 12:30:50 fetching corpus: 62800, signal 1227362/1427397 (executing program) 2021/04/01 12:30:50 fetching corpus: 62850, signal 1227581/1427397 (executing program) 2021/04/01 12:30:50 fetching corpus: 62900, signal 1227828/1427397 (executing program) 2021/04/01 12:30:50 fetching corpus: 62950, signal 1228688/1427397 (executing program) 2021/04/01 12:30:50 fetching corpus: 63000, signal 1228863/1427398 (executing program) 2021/04/01 12:30:50 fetching corpus: 63050, signal 1229144/1427398 (executing program) 2021/04/01 12:30:50 fetching corpus: 63100, signal 1229340/1427398 (executing program) 2021/04/01 12:30:50 fetching corpus: 63150, signal 1229521/1427398 (executing program) 2021/04/01 12:30:50 fetching corpus: 63200, signal 1229853/1427398 (executing program) 2021/04/01 12:30:50 fetching corpus: 63250, signal 1230088/1427398 (executing program) 2021/04/01 12:30:50 fetching corpus: 63300, signal 1230411/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63350, signal 1230614/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63400, signal 1230778/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63450, signal 1230951/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63500, signal 1231720/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63550, signal 1231888/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63600, signal 1232106/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63650, signal 1232267/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63700, signal 1232492/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63750, signal 1232788/1427398 (executing program) 2021/04/01 12:30:51 fetching corpus: 63800, signal 1232975/1427399 (executing program) 2021/04/01 12:30:51 fetching corpus: 63850, signal 1233229/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 63900, signal 1233452/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 63950, signal 1233684/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64000, signal 1233912/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64050, signal 1234058/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64100, signal 1234489/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64150, signal 1234666/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64200, signal 1234880/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64250, signal 1235022/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64300, signal 1235242/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64350, signal 1235494/1427399 (executing program) 2021/04/01 12:30:52 fetching corpus: 64400, signal 1235810/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64450, signal 1235999/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64500, signal 1236191/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64550, signal 1236455/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64600, signal 1236641/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64650, signal 1236881/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64700, signal 1237053/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64750, signal 1237234/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64800, signal 1237484/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64850, signal 1237784/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64900, signal 1238028/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 64950, signal 1238242/1427399 (executing program) 2021/04/01 12:30:53 fetching corpus: 65000, signal 1238524/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65050, signal 1238775/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65100, signal 1238984/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65150, signal 1240315/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65200, signal 1240912/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65250, signal 1241123/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65300, signal 1241354/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65350, signal 1241524/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65400, signal 1241728/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65450, signal 1242002/1427399 (executing program) 2021/04/01 12:30:54 fetching corpus: 65500, signal 1242243/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65550, signal 1242476/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65600, signal 1242683/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65650, signal 1242897/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65700, signal 1243118/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65750, signal 1243328/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65800, signal 1243516/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65850, signal 1243709/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65900, signal 1243991/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 65950, signal 1244220/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 66000, signal 1244371/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 66050, signal 1244567/1427399 (executing program) 2021/04/01 12:30:55 fetching corpus: 66100, signal 1244793/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66150, signal 1245176/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66200, signal 1245446/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66250, signal 1245668/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66300, signal 1245958/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66350, signal 1246182/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66400, signal 1246366/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66450, signal 1246681/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66500, signal 1246838/1427399 (executing program) 2021/04/01 12:30:56 fetching corpus: 66550, signal 1247309/1427399 (executing program) 2021/04/01 12:30:57 fetching corpus: 66600, signal 1247435/1427399 (executing program) 2021/04/01 12:30:57 fetching corpus: 66650, signal 1247643/1427404 (executing program) 2021/04/01 12:30:57 fetching corpus: 66700, signal 1247865/1427404 (executing program) 2021/04/01 12:30:57 fetching corpus: 66750, signal 1248079/1427404 (executing program) 2021/04/01 12:30:57 fetching corpus: 66800, signal 1248223/1427404 (executing program) 2021/04/01 12:30:57 fetching corpus: 66850, signal 1248441/1427404 (executing program) 2021/04/01 12:30:57 fetching corpus: 66900, signal 1248676/1427408 (executing program) 2021/04/01 12:30:57 fetching corpus: 66950, signal 1248862/1427408 (executing program) 2021/04/01 12:30:57 fetching corpus: 67000, signal 1249074/1427408 (executing program) 2021/04/01 12:30:57 fetching corpus: 67050, signal 1249224/1427408 (executing program) 2021/04/01 12:30:58 fetching corpus: 67100, signal 1249373/1427408 (executing program) 2021/04/01 12:30:58 fetching corpus: 67150, signal 1249557/1427408 (executing program) 2021/04/01 12:30:58 fetching corpus: 67200, signal 1249835/1427408 (executing program) 2021/04/01 12:30:58 fetching corpus: 67250, signal 1250107/1427408 (executing program) 2021/04/01 12:30:58 fetching corpus: 67275, signal 1250186/1427408 (executing program) 2021/04/01 12:30:58 fetching corpus: 67275, signal 1250186/1427408 (executing program) 2021/04/01 12:30:59 starting 6 fuzzer processes 12:31:00 executing program 0: rt_sigtimedwait(&(0x7f0000000000)={[0x7ff]}, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000100)={[0x76f]}, &(0x7f0000000140), &(0x7f0000000200)={r0, r1+60000000}, 0x8) pselect6(0x40, &(0x7f0000000240)={0x9, 0x2, 0x10000, 0x2, 0x20, 0x1, 0x4, 0x9}, &(0x7f0000000280)={0x3f, 0x6, 0xfffffffffffffe00, 0x8, 0x9, 0x217adf5d, 0x1, 0x2}, &(0x7f00000002c0)={0x2, 0x6, 0xca, 0xffff, 0x4, 0xff, 0x2}, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000340)={[0x800]}, 0x8}) ptrace$peeksig(0x4209, 0x0, &(0x7f00000003c0)={0x6, 0x0, 0x3}, &(0x7f0000000400)=[{}, {}, {}]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = semget(0x3, 0x0, 0x10) semtimedop(r3, &(0x7f0000000580)=[{0x4, 0x204d, 0x1000}, {0x3, 0x2, 0x1800}, {0x0, 0x0, 0x800}, {0x3, 0x9, 0x1000}, {0x0, 0x5, 0x1000}], 0x5, &(0x7f00000005c0)) readahead(0xffffffffffffffff, 0x3, 0x9) clock_settime(0x7, &(0x7f0000000600)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) waitid(0x0, r4, &(0x7f00000006c0), 0x8, &(0x7f0000000740)) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000840)=0x1c) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000880)=[{r2, 0x2180}, {r5, 0xf446}, {r2, 0x402}, {r2, 0x1610}], 0x4, &(0x7f0000000900)={r6, r7+60000000}, &(0x7f0000000940)={[0x7f]}, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a40)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000980)="d2d0d7f190b262907747f42554b99d77b2ea68a2c872ade48fba8103dd7125457c08b5e49b5ffc8755e99907d7bd31947f84d6d0fdcb2c16d0841e4bf7342f9787c54ea4c5bbeb5ae891daa33f8a629d9ee3b5920048d01e8b2aa066f61a10d78cf947b0db3e9c019c781e6ad268e9df3987382767fe9d5992809da13c15b4e4bde7571c29fd7a409b15b1ea56eb6c3765c0b5b74af6a85cbb4dda3cb74106ee1d69ce00ba00", 0xa6, r5}, 0x68) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000ac0)=0x1, 0x4) clone(0x1a000000, &(0x7f0000000b00)="2d556621999018b20317422a4961840dc9b61d5fce30997ffc1a39be73f545719eb6a41993f98b0079d8b6c9127e9bf8206af89cbda0af238710de44aa51c3f5f0b72147d056e73cc20a180385cc1e128a6d7567838e33eaae21737619e0843442746c4f3d61a948adb11e356cfb96daafcd4c9986bc5c779c311d1f5bec2227dc621b55999d97c5b030e507dc3956ed06038e23f358fe6a61057e416527bf2eb6cadbb8e7350cbc3f5736721e8e0fdd532f95f07278019e25710b63be523e94d71e2c60da7d1c68e956b54bf172124ead91b4", &(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80)="4c08da53042d607cdf4083d5858e948668a90663172087bf6d11f73f0316b7815847eeea297974a4cfde65ffe885f71a2a76103da2b693b5d210afab6a0a22fd06242afda093c755e49e855568af3a332741a0fe5793d762e3bdb64e2486a43fe66c5bc3a0174c461f3deb13af0b2ad0b1b636a39d19c9b72601181ccf93f6f2bdabbb2c526f4692a792bb59f418c04b6e43cf9430fd59f94ed49b4b8abaaeb97e98379a6dc5a80174e19bd8dc4a16b694160a823302bff2fecef3ceb72914debad6859ea453ec4156a9cc01d0d7e7b9ec65e3ef66aaa4c8e49b") pselect6(0x40, &(0x7f0000000d80)={0xf9, 0x2f, 0x40, 0xe453, 0x3, 0x2, 0x7f4d, 0x100000001}, &(0x7f0000000dc0)={0x7, 0x2, 0xe, 0x1ff, 0x401, 0x81, 0x8, 0x417b6ef8}, &(0x7f0000000e00)={0x3ec7, 0xbbe4, 0x1f, 0x1b4a, 0x800, 0x3, 0x80000000, 0xffff}, &(0x7f0000000e40), &(0x7f0000000ec0)={&(0x7f0000000e80)={[0x3]}, 0x8}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000f00)={0x7fffffff, 0x2, 0x6, 0x100, 0x80000001}) 12:31:00 executing program 1: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x410000, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xf1, 0x40001) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="5b9f4baeb5b310e5b15e284ecfd6845d44", 0x11}, {&(0x7f0000000200)="8bd3e1ea698baa0e56ec3b92ec00ffbf5cde98aa05839d2ddc83e2d16b42ce632d28dd5f43590076edaa3c4c21eec63e155d4a708b0b27848adb75ab0a074e55b1f68b6552996e9bc64f66e74b2f85a953ea545545fc4c5e0fd4989631e22470a0461be9c2676f682136c433f320ba84f8376c1209b2a056d2c9d4ccdfc478f5efecd9f064a252e4eb7065e15ab79070811bb074f07c10cec5ac8098217170bcfa5a5bb63cc5f4c6b2340284bdca7b0a6d1837cf17d82826e43376953bc169d0996a22982d8209ba106b12", 0xcb}], 0x2, 0x4) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000340)) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x2, 0x4, 0x80, 0x0, 0x7, 0x429c0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x4, 0x4}, 0x9a65aacd60ac36bb, 0x8, 0x66ab, 0x1, 0x2, 0x8, 0xab7}, 0x0, 0x8, r0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x200, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f00000004c0)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x20) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/locks\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000580)={0x7, 0x7, 0x80000000, 0x6}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000005c0)) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000600)={0x8, 0x1, 0x4, 0x0, 0x9, {}, {0x5, 0xc, 0x4, 0xc, 0xc3, 0x7f, "c2737faa"}, 0x8001, 0x3, @offset=0x10001, 0x8001, 0x0, r2}) write$binfmt_misc(r4, &(0x7f0000000680)={'syz1', "8e5057f616a3a7ce49260899621edea26caa968b1c940271116bdc8554f415b47c5e77df6f77c4c4e624a93ea372e5cae07b2b46bb10a567f4de830eb490883d00182310b1d79c2a2c4c3a200a9dc1238f411a3c1dd1faf6ac06637aa7ad02"}, 0x63) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r5, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x48081) 12:31:00 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4040, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x9bc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f00000001c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x20, 0x3f, 0x1, 0x5, 0x0, 0xffff, 0x2000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x80000001}, 0x40018, 0x10001, 0x7fff, 0x5, 0x20, 0x1ff, 0x20}, r0, 0xd, r2, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x2, 0x40, 0x0, 0x4, 0x3a, @private1, @private0, 0x7860, 0x1, 0x6}}) r5 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x5, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x9, 0xb3, &(0x7f0000000300)=""/179, 0x41100, 0x18, [], r4, 0x19, r5, 0x8, &(0x7f00000004c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x3, 0xffffff34, 0x2}, 0x10, 0xffffffffffffffff, r3}, 0x78) r6 = accept4(r5, &(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000640)=0x80, 0x100000) sendmsg$unix(r6, &(0x7f0000001840)={&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="d2f064a37aa1664f38c42ec255b8cd79a8ce2ccea5fd", 0x16}, {&(0x7f0000001740)="9c2e532e0d0a4aa1fae2615bc80fc461d08f0886768bd3907b9ec79323a3191af912366e04c629e4e65be35ba958268ba3d9885ecf606bec75c2ae05df12b7cf976961a3e30c24f0cb35a148024e450b46485fa995c268", 0x57}], 0x3, &(0x7f0000001800), 0x0, 0x8}, 0x40020) openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sysvipc/msg\x00', 0x0, 0x0) writev(r1, &(0x7f0000002ac0)=[{&(0x7f00000018c0)="88c30da074a072cb41e8bac653779be854e23dc91b43705bcf20354a91ad862444b411413ca5864114a1b40b82d1fd1c8081c3bc98789e76cdc05b45051cf161df2f7a1b0a8b3eae29ea2a5943d0ad0f1b71dac5b76fd15ba35b5e75a8e1aee4b8c117e920c91a723e61d37eb6", 0x6d}, {&(0x7f0000001940)="273b6b9ed9806418b20d3f52f6f7ccfe27078af74208d9978e06e0d9c6443ff002f0da5003537f2f0e9d399ad936164dc2d402b53a87e915c6d6b4b5abbf7aa8ca50e84b46ad97b6ea3778f80f21ab0bd1d21a071cb431425b14a7f194a9f08eb73630b6", 0x64}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="a1f5e3dcb5ea1c2c5e60c541f96f2c5447fce351082b2a54ee20ce52eb0d733c65227a0cb3825e479681feda2d895f7a6379056411ea431c58c1d16a3b0ae3277c53298cf4351b715cc9e72c01ab7d38cd52d654fdd1646bd411e46e6b26d25535ddd6865c0fc9907efe53", 0x6b}, {&(0x7f0000002a40)="492c9d47d92b7da4795f7725b660c8aa4ed02e88e0d8403ce8b2328c0e8ef602d3f38ed390b7ca22f9d987964dcae4eb9e09f7f70ad1fb50ae24c7b072bcb3a832035e5251088c845cfc9661d0953ee0678d41a05724c48d6a426ff395b8c1f8447aac501f3cfb8f721bb7", 0x6b}], 0x5) r7 = syz_open_dev$vcsu(&(0x7f0000002b40)='/dev/vcsu#\x00', 0xffffffffffff9c47, 0x2) r8 = openat$cgroup_ro(r7, &(0x7f0000002b80)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000002c00)={0x4, 0x70, 0x7, 0x9, 0x44, 0x6, 0x0, 0x4, 0x4000, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000002bc0), 0x1}, 0x4010, 0x5, 0x6, 0x0, 0x5, 0xfffff443, 0x7ff}, r2, 0x2, r8, 0x1) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e40)={0x74, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x74}}, 0x48885) 12:31:00 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x4) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x2, 0x7287, "f6c51a", 0x1f, 0x1}) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0x0, 0x3}, 0x6) r2 = syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f0000000180)="8c62cf9a", 0x4, 0x7}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="c4479d3e608213a272dcb610ae00e4267b8a6f3179e9f9a584b81db3328b129a131c37b68eda41836b4f6cc9101113e1c624833efdf2b225b2a2c30eff54a83b46d5e071987afbdf9aaf79733f039e0254c567aa90f997db3c49f24e7c444e830965bef8da8576e738903d5a9b8f1c92b5f6e85cd35c4f1a3d7a15e24e9cf8a34a478fefae8e152f278cee3359c438eab2ef6713ccda58740adf5df5250153bfed2f6026d4d499f584cf9438aef03293e6d84e3216e3030967b4dac091248f1c38bf9b5f2ebff75d9860df5d17e4284bdd36fb1392eb4cb7f19914c6aa11fec66865db7895f34c88a1", 0xe9, 0x8}], 0x800000, &(0x7f0000000380)={[{@grpquota='grpquota'}, {@inode32='inode32'}, {@gqnoenforce='gqnoenforce'}, {@allocsize={'allocsize', 0x3d, [0x6b, 0x6d, 0x32, 0x70, 0x6d, 0x32]}}, {@barrier='barrier'}, {@bsdgroups='bsdgroups'}], [{@subj_type={'subj_type'}}, {@appraise='appraise'}]}) bind$bt_hci(r1, &(0x7f0000000400)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000440)={0x0, 0x200}) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000014c0)=""/189, 0xbd}, {&(0x7f0000001580)=""/241, 0xf1}, {&(0x7f0000001680)=""/157, 0x9d}, {&(0x7f0000001740)=""/27, 0x1b}, {&(0x7f0000001780)=""/129, 0x81}, {&(0x7f0000001840)=""/42, 0x2a}, {&(0x7f0000001880)=""/88, 0x58}, {&(0x7f0000001900)=""/84, 0x54}], 0x8, &(0x7f0000001a00)=""/253, 0xfd}, 0xff}, {{&(0x7f0000001b00)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001b80)=""/63, 0x3f}, {&(0x7f0000001bc0)=""/110, 0x6e}, {&(0x7f0000001c40)=""/8, 0x8}, {&(0x7f0000001c80)=""/140, 0x8c}, {&(0x7f0000001d40)=""/184, 0xb8}, {&(0x7f0000001e00)=""/42, 0x2a}, {&(0x7f0000001e40)=""/128, 0x80}], 0x7}, 0x8000}, {{&(0x7f0000001f40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001fc0)=""/153, 0x99}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/113, 0x71}], 0x3, &(0x7f0000002200)=""/194, 0xc2}, 0x5}, {{&(0x7f0000002300)=@x25, 0x80, &(0x7f0000004740)=[{&(0x7f0000002380)=""/165, 0xa5}, {&(0x7f0000002440)=""/153, 0x99}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/4, 0x4}, {&(0x7f0000003540)=""/76, 0x4c}, {&(0x7f00000035c0)=""/37, 0x25}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/243, 0xf3}, {&(0x7f0000004700)=""/17, 0x11}], 0x9, &(0x7f0000004800)=""/150, 0x96}, 0x4}, {{&(0x7f00000048c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004940)=""/233, 0xe9}, {&(0x7f0000004a40)=""/236, 0xec}, {&(0x7f0000004b40)=""/236, 0xec}, {&(0x7f0000004c40)=""/174, 0xae}, {&(0x7f0000004d00)=""/176, 0xb0}, {&(0x7f0000004dc0)=""/5, 0x5}, {&(0x7f0000004e00)=""/252, 0xfc}], 0x7, &(0x7f0000004f80)=""/152, 0x98}, 0x7ed}, {{&(0x7f0000005040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000005140)=[{&(0x7f00000050c0)=""/93, 0x5d}], 0x1}}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000005180)=""/120, 0x78}], 0x1, &(0x7f0000005240)=""/149, 0x95}, 0x6}, {{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000005300)=""/4096, 0x1000}, {&(0x7f0000006300)=""/213, 0xd5}, {&(0x7f0000006400)=""/157, 0x9d}, {&(0x7f00000064c0)=""/209, 0xd1}, {&(0x7f00000065c0)=""/127, 0x7f}], 0x5, &(0x7f00000066c0)=""/101, 0x65}, 0x8}, {{&(0x7f0000006740)=@rc, 0x80, &(0x7f00000068c0)=[{&(0x7f00000067c0)=""/138, 0x8a}, {&(0x7f0000006880)=""/41, 0x29}], 0x2, &(0x7f0000006900)=""/113, 0x71}, 0xdf}, {{&(0x7f0000006980)=@nl=@unspec, 0x80, &(0x7f0000006d40)=[{&(0x7f0000006a00)=""/100, 0x64}, {&(0x7f0000006a80)=""/56, 0x38}, {&(0x7f0000006ac0)=""/218, 0xda}, {&(0x7f0000006bc0)=""/33, 0x21}, {&(0x7f0000006c00)=""/42, 0x2a}, {&(0x7f0000006c40)=""/31, 0x1f}, {&(0x7f0000006c80)=""/162, 0xa2}], 0x7, &(0x7f0000006dc0)=""/85, 0x55}, 0x2}], 0xa, 0x40010120, &(0x7f00000070c0)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000007100)='/dev/zero\x00', 0x12000, 0x0) ioctl$SNDCTL_DSP_STEREO(r4, 0xc0045003, &(0x7f0000007140)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2624cfe0baf3fb2f, 0x50, r4, 0xef4c4000) r5 = socket(0xf, 0x5, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000071c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000007280)={&(0x7f0000007180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007240)={&(0x7f0000007200)=@RTM_DELMDB={0x38, 0x55, 0x800, 0x70bd28, 0x25dfdbfc, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x0, 0x4, {@ip4=@remote, 0x8edd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x400c081) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007480)={0x18, 0x9, &(0x7f00000072c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6e}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x400}, @call={0x85, 0x0, 0x0, 0x81}, @map={0x18, 0x1, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f0000007340)='syzkaller\x00', 0x7, 0x46, &(0x7f0000007380)=""/70, 0x40f00, 0x9, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000007400)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000007440)={0x0, 0xd, 0x1ff, 0x20}, 0x10}, 0x78) fcntl$dupfd(r2, 0x0, r7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000007500)={0x9}) r8 = accept4$netrom(r0, &(0x7f000000ae00)={{}, [@default, @null, @bcast, @null, @netrom, @default, @remote, @null]}, &(0x7f000000ae80)=0x48, 0x80000) sendmmsg(r5, &(0x7f000000c580)=[{{&(0x7f0000007640)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000007b40)=[{&(0x7f00000076c0)="e9cf9aeba38748c2b3f2969ddc4dfc33e4c37561d726e3756b43e0e1772507e4a9a1ff2ff6b46be8d4946797a0013e3cb5363455d0d02c7e6127e521e479bbeac440b7cc66c4058c9a2ac65ec5cc396324f144125f70c5ad232af4b8b61573f7a03947f0d252cea0cb5759d37b862b9b9c3f1da2d8127a835de37903c1df8e60a56b037ddadf56a791d64f8dee9c2909637f7e253cb655c12cf4254e058431a7eb47046bdc5aad9eaef728c23fc982675e89399235d1", 0xb6}, {&(0x7f0000007780)="9450c5802d6fc6519d87d2a9f382e57a230c5ffc4e5ee6ec2efaf4d789c4899a4afdebf846cc02d8259f4a2e7fc67f14c8176ade3c01bd841657dd55374a8db86c181b77e0e9f2cfd8c7749d8007b568a7dddfe29caf5ba172cbf3b62c0e9c9772a7e54c595b44df2213664e13c7efb197b76cf55c726a3da5c77624a13d3c42c24ecc82ba24313d5d67b8a2936bed477e59b0a3ce6c4422cdb88c1da4d1814f9e6c54af4516f82f287d7978afdfbd8fdff126227aada16e4199", 0xba}, {&(0x7f0000007840)="adb382d5d35f200b531e7c067327e3264cf26c9017ad25a62d3e1b6fc6d0eaa77fa79478dd622c15d7c8d9aaeeadb3007b51e45944b977aecee82d63458f40e8d37a8c4aaa8d0cf7c3f6e19d8ba7871b8317e3c4bcb02473e375b4d129c9ed246e85bc4fdc78697b95f33a39975dd8d2d1c25fe057a9087db61b8bab1a94ce30f5cc5dfc0f9ecbddc85f47982c3a56ef065a98280eb63cf39c6abf2b20dd2550eeaf01b7ac7430cd7a354ffee06e83e8e463eca5ec9d737ab0", 0xb9}, {&(0x7f0000007900)="684275c73d8bb42cdf55135bc1239c761a208f6a86ca94587cf4b54f87df0a46a14410606d991fd36014a04a855614bdb95b1465678574e63b48a1ab79fbbca48a54a05b254b0070c0694b2a5f57426d7090f4cfa18247e96c73615e470954b15c44f80fa5ae1952b1fc26e090f17fd3", 0x70}, {&(0x7f0000007980)="f0331ad15ad6a32e6679fbba1ebd4e1d79ad9e7cd911fbceeaa66f22745418e20e889fd2e61e261438926036fe4063ba029ee1fa5cc77e90b2d388e0b74e03a844cb005b0bddcb149285f873b85ed4132e93fdb7842e5d2e3924a2629017f6ee7bcea3c386be4e684e4427e9802a620b1b2bc0eee8ee8fe4acb9ed0847fdcad0a83569d30d17a9c38eb3666349f2b7f847717fae", 0x94}, {&(0x7f0000007a40)="e3407c88fdb3bb96c23b465254cc96bd9114194639f4537057d9f73f37ad74f3d59e4156b8d2ba3fc41816d641fdb242b04fa626c8e0b070872202fef81bcb87a2fcef581ecf0ad867674bd6e3b7ddb5c5be949cfd0ae49531310ce34596b6ee2d858f8567bc69ffd764fcec2c730255ca9324b3bf375f5ad1667283b83eae86e8455ea824379735fefd363d7d6eff33757c8c14b0bcb4b8d190c20b74a5453e3167570f67a926238a07f40b71120aec24bdf1eff8a78739aa28eb6078386e0ae1eb5a5ea3616611d48f807756fb3ea60bfc225205a72057dfc2f65bee6d13cb462b4525c4", 0xe5}], 0x6}}, {{&(0x7f0000007bc0)=@qipcrtr={0x2a, 0x3, 0xfffffffe}, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007c40)="10ebee3f2df2b8af8581245982ed9ffba7cb89c90ad160069399629a5b0834174889c7b707a44f646a629a597460de662e", 0x31}, {&(0x7f0000007c80)="3390674563b1e672090182d8afe090b3c7178eee72e30f2a84f524a94e33586b86eea4e5b83e0152d404c886127f9fa5f3ff03c20cf01187e23113182a7300b8fba03cc18b6b3eb5659acc09007a5f45fd1cbf8d88a39f4fea39707992", 0x5d}, {&(0x7f0000007d00)="ebe669f386503161411a4cae8c3890234937ae3ed74a5ed5d3cf82214ca88773120af4e118a69c7971abc0c3ee1e332fb50e5d230f30cdb5af", 0x39}, {&(0x7f0000007d40)="d41c29de42bdba4fdb9d705ae7157c60af848b822efd5167f60c91b16b45c659bf02666861c8410d942804d98c7b2404d8e2b41c70", 0x35}, {&(0x7f0000007d80)="2929c5d74f02240e35b830ba3f89fe967a9913aa52f5a6fdcfbbf91cc6c1568f63c1d3873cbd994c0e3605965bcb2a0db3d2b0df805ee008c83ac58b1e227856d5475d9f60124880a38088c61c", 0x4d}], 0x5, &(0x7f0000007e80)=[{0x58, 0x103, 0x0, "7bcaeb35d735ca9c7e7edbd1b8831dd4bbe6f848cc99809e052acd1b256688814cf7f7324db0b5600a7f0c1d6c8648c592751b3f1972cf38f24676b31920e91a96c237e30234"}, {0x108, 0x88, 0x0, "9fdcfa2cef8bf39d09f371d0d966b77eda945757a0abcf462c2cfed8682ac2c5822f1ce2826078dac4f1686fa7218fa6829b61fafb69d5c4e3ce030b4d1496ad82c2bfac6b509b6c881dc61c017a1291932873d66d874cc5905be9f3254a2862eaa928e24076394ee7b6c648a9ac47dfe01b1ab8c26ca05c856e08f6570d0fa44b7a941dbd94356fbdf6d94165b9a3edf8fcf14a393ed9f9fef50544d208ba45caf89aa3cd1268d80e7f0d1f44586b91c0b6b8d549aa27bc8ff4b030e3e7e2e910869b4b3b6acf2c36d98710e8000de48bc38a47ac37fb1bf77a8aab815410e8df80885f78b1619bd213818ef61c67d979598da9"}, {0x78, 0x11, 0x3, "5441861db1dbc8bb737d7b212583e5fcd7279a92dcfdeefc7c0424eb2485e903d9b736d63493192c160dfb91c6cae169a5220b804cdc6f0a03182aae2bd9e83a9550df6d82cbee82ba072624e950bad94d27d1cbf96dea439bf9415cec483d4d239a04a53268b786"}, {0x70, 0x10c, 0x8, "929fb7850650a607049626887d7ec871bd23d8d5089e0a10b66c83855606919a267977e584b3a0c721293ba09b25bc0a555ac43358cd66ddd38a712a49abeb6e623b2606f0f73c2eaf5e82322d79119b4cff3fb66bc4433a66e2ea"}], 0x248}}, {{0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000008100)="d647f1da9f2b", 0x6}, {&(0x7f0000008140)="97205cf736137be78eb5555f0aacfb78d96bb4498ed673fda201b54ef8bf3b3225c90e999cef9f95f4b14fc5c2c7a1f5607bb2bcafcf0c715288119257f1fb57f2dd0703d1920d92daa8976f9a822ff1074aec718526af2e098243ce8c208d07ae33512a2e379826bf664e3e43f65ea06245", 0x72}, {&(0x7f00000081c0)="2c121750850069ab0728e084d4a742ceec03cbf7e8f9dde0a5edb32dc5aef5ccfd2e5bfdd31387cc5a153dd96fd47ad9eb8bae813ae67e2a6bf96d06ceaa0d244b0d1f1dd43fde62eddfba78d09aedb3135de625", 0x54}, {&(0x7f0000008240)="2029e4e7453c1baeb64f33c83032baa492f638bc7e9774720dd5178a1d677d2a", 0x20}, {&(0x7f0000008280)="76a62cde7558f2b766b801230c20c9a86fd841643e58ee569af40485100ee9998db4fcd900e42f0f6d32c7f42e5808a200bdac736e8f58ce0ea170131e26073e485269227a2b5ca5576a3e5b778151bc5125446394a6bf55a7bd8ef3e0bf8ecb8267dbde14e75d5598da87df928a91fdb99d899efc5965a6378e8233a4695f340f95a54fb903a79125d0edf2a41da76d9a3bbead4e13da49c3f3184073e627284e646ad17e69687fdfc9e6e476e20590113816c988ac02d463ee16ff2a95c7ebdc08bbd87a9ce46bd88af145ea9754192446ee09405d03b88feb0b57f9e58912c90a32aa", 0xe4}], 0x5, &(0x7f0000008400)=[{0xc0, 0x26, 0xcd37879, "ddcd9f74cf1024b723314aba0bfe24aaa7e71615903cc09f2d1dd7362cf52f47f6d97e67cd8078b826d82f13d42d5021960a3a89d4a08a955a0b2b93132b06575fddf294f51591674f4cd666c17a7fe23415775ce50dd6039fb1e833a6a954f80670ac969d99982d1f83730162a3c4d215286344e44e2fe6e93f850ad62551d32dd2cd63493844d02c63a59259d8a43feba8a23d85d720b3b46cbf9cce16ed7b5d1e1f4c9b4c04aa9864e1"}, {0x98, 0x0, 0xfffffff8, "61557ef811f6975c24874eae5c31dde532e48c4b23cf9a0f5ae506b1350b2b3ed92f89e0f6f47b6a40c05d6c701b0814eb7402000e6a969eb27478d41750d73f4ded07760714b297de79563c7716f23944708543a30ed2ae3aaf84c9594ef60af7a2e18f2ab7c0daa931cef2f43633647b9e021afd92aefd901cfb0a36648cb0b699d850bc165911"}, {0x28, 0x1ab, 0x40, "e630e323685a580be80e9250f4c6478aa21ea83b"}, {0x48, 0x10e, 0x4, "d076ac425e3ff2e186c78298bf6386a1db04b94c62f734a2eee4c3fb1e6a484efaa7c3329734062810c2127982211d74c7092940e5692630"}, {0x78, 0x111, 0x0, "f4e010f5cb9321fb21e1b45593bf5f19d74eeb7f32653f5f13e9ae435adb19317d4d304e90303a188fd438b5340e21555f5b2a295cce016f31dee154f71abe23c3cf0c07194dc86066265910da0508396e054d2e80168d86b54c693431d8e74fe13a35a84ffeaee3"}, {0x40, 0x104, 0x1ff, "c79de1a7783080e98cb99cd687b339d58e46dd9b874693daa434a3bf44bcf849834e47557e4604a9c58dd613b6"}, {0x68, 0xff, 0x0, "3c5d1ad4865e00fb9e874d3b30046bce5b94c7035a45816a1cf12e058013cff1ce0c7101419d6a6b85f4b1ced9f79d551a96f196219cafcd9a636864a52f34e2a434087ec6d2491d3acfba170a7ff2ceb3"}, {0x18, 0x104, 0x1, "aac91fa8b8454b5d"}, {0x108, 0x10e, 0x1, "29f3af179fcc032f453af37dd90b097e4bbc8cebc932fbcce6ea0ccd1ca71db575adf484518012cbedc43ca94488396e124354dcae7f7c13a2bce1039f757150af15828aedc037ecc5b9291cc99071738d668174606fb117d9c1302a24b93e6f4155feedb3980db4be7591f6c4654f55204d48d1c0cb0689ddfeba4e88252556f2c4bda9ccdd7813458760071c3189f6da479f529fcf8479f54518afed17f46266f4d08870c296728879fe8d4d84de572b0ea133e8447d9c33953d817503770358f80df48913cd2f69eeae53979f51473e2c92d2ccf28352ce0fe11aa751c259e15601c0b81a3961ea3ba47546b8c8a95a73b915"}], 0x408}}, {{0x0, 0x0, &(0x7f00000088c0)=[{&(0x7f0000008840)="85deddf1856f8063e089bcf79f63074414ebe24e89a457af948a1b5819662679dde1619c0727e9930a86938d649301ed131d902f209fd69222bb8e7ac1f73514f4a1903a92b9c412aa64b190e870f4b3b1ad96c0719232636b164a4dd90e3bb0395b8108ef845d3baa", 0x69}], 0x1, &(0x7f0000008900)=[{0x90, 0x10a, 0xffff, "0b33fbd4ed6d0fe99eeec4c5d5813401a140ec7eefca58ea06d39b51858c7c4bd498aed416e71992b6e01ea9b83e42447cd12b871f65b32bee67ad9cfbdef0389f54aab07e0af614a6c52a2e2c5687acf72eec841a054f6d6bcbc8539fff4aebd3b1282cd312ec623831a1def5cf8e43d55860a2063940c63c1e"}, {0xa0, 0x6, 0x7, "a19761e6d92bc381e8cc1529cf4ddc420fc4cbfc85770ce371983f7132edfbbd383ccd73c9099db0288142acca2b7bb179b516f414414ac542375bcc383e8e115437dc1e27e2d7a739a092a546341c30d12160133c87a93b04b1627d57f5c1b6583aa359ce7e9e7bb49a86e17a0ae34e7c1e492e2e12678a873a40e927730e4c46871971d72c687814467c38ff"}, {0x88, 0x101, 0x4, "fe34e7c488de50c0689292863aeda5490da135a2ffd6c258e5c1dca042af7f708f1d45a5c4b9dc41dc9ff827e3551220ec0c3c34ef2653ecb8643d7f880b6a2a7a844da4d07db8f9f30df8030abbf3f1eda991c308959f8fa140189a4c6954632bd4cf172d967528e51bfb7e58762a355a3a4fb807bb"}, {0xc0, 0x88, 0x9, "a1d814dbb75db89259df425a097efb7a84e7ca914d66bb00c9eda12b7bc661a8eff767add47f971dff0448c4f70ebb920d1f238e5d8df059c8723e7280936e9aa05094134cba85e89b7a638ae5f119782eab8414420713ec611a607eb845b0cd28200b4a1b6c9663fcb5a398261090ae6eb271ce4b70ba0073df47742c8f675b8818ebd99ef38dd77506d6ef25ee231d08b8f8fa6eed8fe1a8d8864538e78365ba9fd4990d15200f32f4fd8dd99e3088"}, {0x18, 0x118, 0xea, "36a4"}, {0x38, 0x11, 0x6, "da2574261e76cf2ffffbb84f45106a36e9bd66e209de5745767a26dd98a14374a68959ab512d88"}], 0x2c8}}, {{&(0x7f0000008c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x3, 0x1, 0x3}}, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008c80)="d90464ac683f9dbf85ab832de03a2338440f011574947bd1555622bc687efb5fd4254cac56ef836d66bee39a96c7f76046600f5dfefceac7eaf6473002d1259ee7d348c1e261f5a962b81446e847ddb2cb97ac685b55f0a60e3d068affcc54aabc669c0f670e9428ab901fd210bda99666e92cac985f21b91a765264ae4639e27ce013b686ff195526b51318f96f8c503d2bbbec06bb109b5464a8c2af569c6a2576da630d2886383787b69cd630c8b556c0ba00ecce64e7c0412d96d0d2c97b44a1cfaf2764e7ac1c25b35af9293682299b5ad09e171c600edccd", 0xdb}, {&(0x7f0000008d80)="9c4072b37b7fe110d36d6c1badaa481e19ddfc7f49215019d92a9c313e8bdf3e4aa562396bb8c635f8ab463a4b048e3128ec76266db91093146dd6b342f855c5551fb79d852b4bcececb895d1226deda7e256f3499735cf8c897481d1b9b2cf0a63aba4fdf0bd782e3b459385d0230ccbec7c9639aa969d1585d573738ac63e74c2577c3a668fa687514346bcaf7e4c73e931c3cf90aaa075f293cf74aa4", 0x9e}, {&(0x7f0000008e40)="0c204cdb4525c70aa6ce5d7d665010609a603425c483ae1f259f4121aa7bf5242fe9643c4b9a756e8169a0d563c32235e4de520641be9641", 0x38}, {&(0x7f0000008e80)="7b43734b369fa57cafde1ef4865ce22f2ebd7779ab50c07c885314e204bb452a3bd46a2b1e330f033a8b59fe2b96e15d7cd6c522aaa043a9582cf1d3cc2224ac3ecfd223438d041af619505015917ae242a8c2c8fbb1886c17c2fd3daf1e88dedb8e7835ba8197c754f5b82bfc2c8169b204f59c112545235da9f27c07fa53e1b978db7e567564265a38c839f029581c0266d8d94fd5ea7f242659f106156abd37eceb04a798cb2e1002e90790de08da6418e6871f913478d91afc7639cb6a56283375df2613b868e950fa2d74c5e72091e16bb30c", 0xd5}], 0x4, &(0x7f0000008fc0)=[{0x90, 0x29, 0x6, "3776ae486da8f50825795782deb48709f258a8efc796cc98a18b1b7cbf6f2ad42f18ccf24a7b616d5053bfec0131a88c011ce19d89d129473d3faea1d33493dd04b15b2730d4330f532e372a7059423443f77c5b5fcbf040476a9980fb89202c2c628cd0171d0c6555770b03aada4815009bd99a4ebe1be3e7b537d5d2a77813"}, {0x30, 0x9, 0x100, "f298f20dd48b0b084ed9f2a291dd84d8c1a33ebac5ea7415008c0196f4"}, {0xa0, 0x100, 0x0, "5b97a7e2a4227eb20f5538eb5c529d4c4fb5c2c61e13f11dbf39e72095fd7567924ad2b9de3ca6d72eb9a424e9cb42c3287c7c060df304964752db4549c3c5bde203bcbdd112edc7ce4d3b815c26c3e72df918be4cf63e78ab08525fd97ed6aeb91660ebf13e7e1fb26dffc700179f4fe78a660f9b6eabe92e44850c75af7cfce44cd664383a2902e964174f"}, {0x70, 0x10c, 0x1ce, "5699b6bd7353d66b9203be29672766bf9b178ab5b5ec0320d0ede44e62466b231d5fcbfb96e91dd9261ebc61363a7e17fd9c39d86e111a040064f08c26dc04bcdbac30212ba02ef67e10a401d6e1c7e8587ef1f1396a6c6885259f15"}, {0x30, 0x84, 0x7f, "54d05f25da815f6decc799fa6632de6e9d406aaaa0d3071e261736280b70262b"}], 0x200}}, {{&(0x7f00000091c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0x2, {0xa, 0x4e24, 0x4344, @private2, 0x4}}}, 0x80, &(0x7f0000009740)=[{&(0x7f0000009240)="03c2f48e09a6bb0a3b676a5ddf891e2e467211cfb2978b88fc3e3ae20aa50fbedceec281645118958039ea75641c752e421744b99732923e5a5e9c3d82928cd1d25a9badb964525ebf2f14f5318bf39cf517d157eefc8c33b816d031ab724ba41cfc1b5491e6858aaf1eba83ea4f82b220d943d3c3504144d979860fe54e97dd69a1e74e0dd9efeaff5e5955108739b2549b7d324093d898c55b8bb966f689b15201a11e493e3a95430c1d8a93ea6969d0fafe74cf1d88cfaf4e323c0585e7b0bbf7efe0265f3a663e1b11d7b4626500fde9b3bcb37b7d053c73d79d3246a937f159347339ad", 0xe6}, {&(0x7f0000009340)="5d8c65dc9631e38b4cdfb75f17054bdb45e3c647b481c70eb615d2f72c", 0x1d}, {&(0x7f0000009380)="e710af8ce3672a0417b3114d438edca039dcd1ef295cd80c8219e8fd6c3cb071c780fe0b872216cbd0f359c8b62d5dde43fea75768d833ff54040b87e46d139a8122846b7baa4a1dc8981359c1b6b2383d06c3af47ebde8d3396f10a5cfc5334d0b5201936d95b408aa80483d56c91005f9bb6673726e6ea5a0245bd28689052225f020e35e97bcaceeda3ab6373a6a773b130c1a38bf7dcbcc3e4f2dcaa634e7b478eda36e36e00b4480d41669d0691d9f53b63b90825ca07347d8ccdb9c2a71e604c4006ead73ce2d3f39c010b6a", 0xcf}, {&(0x7f0000009480)="40ce33730901d4cb7ba50bf96ef775de4406b76b484c3f8b55a16a9b32dda4469b863066900865cd3e254bdf9e464178c135e5f4ec72ae8a1cf11d44b607db5836dab728a226dcad3cf661722e273262d3a23478242ffce306e38acfd452638e15a3ec7c7a9a30395c176a40d1dc172f1c813cd26dc9203cdc527b580286fcbd502ad062ae0d1157a2ba15ccf219a39ae54cce7631519f03488996e4f8916fb2c0c529f4b549030b0d569b6beccbead400d3dc6568fd2f139a774f", 0xbb}, {&(0x7f0000009540)}, {&(0x7f0000009580)="949b06bcd6667ca708fdc132d6bc68e3bbb440800fae13b1e17e1063791eadf30126db006b1b09daf4c6f14d244c5de08be56c28fe0ddbf8cdcd11933b2d2e459bd8e353792430e0cd8ceb0bc9e1bfccc707e6c7a57f060c0e7da4bfca822f443a9069be4aee5dd493dc00de3efb2ed985ef9a378a07da9d5cad1a8fed787e7d471c95b0e3618fb07c2c8483d118b30c9940b8258bd99960b87366afa2fecf95194b6c6a7d636f1db48155ed31dfc86aabd5d007c679e798731db61c16bfdd77d10204e023def33309d25a28ea97ac493491fa66c6c123a5e548f16c2bf6748a0f", 0xe1}, {&(0x7f0000009680)="b36b8701b5c54756bf116dbd47e73fc0853d5dd4c383f84930c9922b68ac0f65bd023b9b7fe46300431174cb5d3fe624856f7ad569bfb0fa70dc80182ba692cdb4a59f1e0dddd145332f3ec629da811b8a13208cb06058f1acc002c417b1cc568301539820355e64b69b303c7b8554ae2266c7dc444132937e7a12807053ffc38368", 0x82}], 0x7, &(0x7f00000097c0)=[{0x110, 0x10c, 0x3, "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"}, {0x1010, 0xff, 0x3ff, "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"}, {0xa8, 0x2, 0x6, "f9599613a1512d60c2471d29874517df29c96a0e1a51f4ae17514b85e4356d7cad9a6d9fc92b3bfa1ca05fc978c696967b279d415f8e1a83cc3a3c48ebde16637b8a15193edf4fb6d3267d0b52364a8e13cf8018c841e5933aefc61d1829064d081b12e06895b11878fbb23b281ede9f2bd2d8ed00d0b12f80f840ac2763d2171b4c6664129240d6b8e6a99e16aec8f7e957d377"}, {0x110, 0x1a, 0xffff, "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"}, {0xb8, 0x1, 0x6, "c8db94d96097434adf936579e9b748f377403aceeef8279af00ad638263e926319de11094bedb57f3d3f999d63f029d62789c4771d7fb01e226c7833afc3ad36eb71f8c12f9c406465de06100635a3de0f9c47c166a063ea9e8ad6c32b1ffa4fdca0bd6dc789a99ed565202cf25bd518ac5488d7305bb4717c36c442a15831cd02a8c8eaac66d6da4135b92d83541f2a94f478fd63395b99668b30afaaf5b858bae6"}, {0x100, 0x111, 0x400, "056e09f79d5ac3b5568a6becfa24f412a7f89b1bcaa152476f92fd7386c7510e2260efd824e85941b96336a52bd56c0cd9c4276d44825d928f023dab7bfa7a625420e0439fa6db5d97a47bd162a65892cb7b697ea2c8b9d1724d90b61c610f006b85aae4ed7542f6495cc2da45a0a10796e71f4a1827cebfaa571be94b825f8a10aa7f6645751cde2d8b3824e938b411b921c07f5d3ca4b8f6234df2cf79f9159923c055d8c50474bee6603c561d1d0dc74cd646333571b1682d467276bd91d0cd2b812843b2212eccfafec844abcc15328a7d8d0eea10e91855e82c5d45c31b9154d79a6fcdb171632a98c49b"}, {0x78, 0x10f, 0x5, "8c521780602a431893d620c6b999d0bcaacd31e7c53d8175d1f90c9b2c7d302d1828ef83ffe2e2b5a204052e87ed120bb5905324f16e8c77bd55b716573f01b5a4a7bbded1bd6d252a9d039bf0101d6edf81eca404c291395471f228266502d005063b"}, {0xb0, 0x107, 0x1000, "439db69488d123f415f342a93cf37303f2ab104d27cecd8ce4cfb4dc8d60481b9d4e301b96cd78cfc01deec9340c03c3bc0986d770d32a44b8a06768436f70ecc95e0ebc7990eaa6de31b762fe552f385c47be9d79c6b540d565003e8c1015212e994c59381caa9cfb2334e70992328f9fd7ad09399865a89bf5ec5a1342042b6ac0073bc161600c0971527dc5cf5c9e6af1d6c8099ed4a288"}, {0x88, 0x102, 0x9, "f0a15724556313e2b3c08426605a6648a39607f12fdd4beaa5612304ae8be28aa5264742843be66f07aef7719a79e18fd189dd1ff2e197e7e9ab8e55a33a103d0d470e816762de8258eade143f2a04aa7b549261d57f3ec27aeac68129b8268f72277b9a3242dd6aa139a59d09e0b230b3080e98740237"}], 0x1640}}, {{&(0x7f000000aec0)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x4, 0x2, 0x0, 0x2, {0xa, 0x4e24, 0xc4, @private2, 0x5891}}}, 0x80, &(0x7f000000c200)=[{&(0x7f000000af40)="ceb34d4e074e6ecc62e52d22", 0xc}, {&(0x7f000000af80)="5417acda707ea8e360e4542d91da5921a39413d29d95601328d837055fbcf1b04f21410cc95d87e2cdf4be621714b525303e63dc0436488e2660466bdbb2be4410d56833700e1597a43773d2838c05a0cc3b47a21dc4220cdc0c28952430517e9790c83d7553b8308d27be6d72529afa39fe491283afd1e9f73692419213d7a6784b5ea767f6ae42e11612720a5d4fd446e3992827b8a9be710655a5769b103157ef6b8ac2629171ec67ed19afc1c96437c12fcc5aee51852f", 0xb9}, {&(0x7f000000b040)="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", 0x1000}, {&(0x7f000000c040)="688cd3f836ec80f7f42d36286959fa289c430912789cef73cbc6c575f25165ec22a3c8161ad60ecb9d10ce5bdcb2d128bfe46a5fc3fbd629a01d96f851161a438c8a2b332d0e6e42e8e457770d9206167082a46b7a528eb6ba7f410ed55b24299666cd3b477b5faf1402af966e80dba54d2a31fa415b2ffed7042ee816a6bc5aaba52528f73958133e08a473104e31f182ae122e8e7d5e7d7da2c02b0ee9f436c13f797630fe", 0xa6}, {&(0x7f000000c100)="40d7e75b407b7c027f9071a9daafea2a1543b6c071439e1f5aacbf9adfab54e3782cd9bab8f04f84efd74d19c680b8d8f31cf990bd17892431c91a13680a5d2aab565697dd74ed0dcfca7c20ace2d7c8f9deb0c98d77650b5fd17f505fa2707e9b9ce73ae3c07210d07b09bed8712241c5203bb6d1ed70485bb9c472ab2d7abcf222275bb7b2fc53dc257c7a1ff4745c1d94ca7b6023ea762c750a8717945ceb2584590a3a1375d5a9519ff364975ab02bb737e03243d84c80c428ddb8f5bc360bee4e23c2a93edeeaf8cc9c299ec2da8d119a176df323fdbab518e09e44524c3dddd71fe628c4844c396beab0e57a", 0xef}], 0x5, &(0x7f000000c280)=[{0x88, 0x105, 0x9, "6bbe7f6721d25d0c318ef2ff67f7582e1913f31d0da8a985f45580b66927f35dcea9f7d2c0bff5c9a5614597c20fb12784037323d2ebd4a5e0f97f6096b23689a7ceb21fb4cb00cc46d74b056d49d1250c2c1e85fd56caa6d3bf2c860f9badcdbbb8d91ea6f23a38fec4eec655187ceca2"}, {0xb0, 0x105, 0x9, "80ead5291f0853a8aff200655cb93f1a9c5114c6b96141b3eecae679800f920c2f8daa515033e17ea4948426fb3b5b5e6713268fc86997feb1b28759bbd0e07b02a9a2888b745b8b87e6532090db5be01b56933dc5cd2cc082fc81e09f88afcce1a60112a2aaf43cd3a9e9ed4ce896b208681a7914b6c7e570e3352eee3a29b44eaf7f677958f3cd5ee85371ba2a58fc9ed4768ac1002278ffa82fa7b9"}, {0xe0, 0x11, 0x8, "28f6cca31629619aa2aae863684f8dcd80fb01a9d69b85000ceabcea07ea8097417bc845fc23d7d27c2e72c441b3e8254b54dfe0daeac17c988a7ee47ad08f061b5e5de5b20b2150c1ab178144887ca5e3ef625db3ab7b9ce4497314b25b98f6b499cad6be6d78f20f8d5837eeefa0c02b9ccbeb90237443644c666b282ec4bf6b5e45217d57f5fda0dbf90acafd320aaa7883454db472a067bd399377ef6ad915994d99c23d7b42f14b7db26060fd969c51a8210af27d4ba33bd41a06e8f248e8b3a523dd97528402"}, {0xe8, 0x117, 0xffffffff, "0ddf7e73a290a813b30af43d3f6901b0ff5d9f4f73cc10b3a3f9152034a4fe03a47d62fc5443b7bc5883edf6526a626f380e51993f687150a4b60867bb841c85985d6000440793df1abdd9d9c9bcc34985582428d4b8d0fa291ddff06a3daff202873de236ac71678c6c263dec0b78b47c0082d61294e383242807066ba760a2062ad30bde13317478a3af5726580dc033a659243b365e0b1a87849e7b9f67f852a53f8ec096bd52e0e067cbb8d7fbc048d2953790345ae24469b510c751162183b077a7d785b50c29506bbd7d4c796167bcd5"}], 0x300}}], 0x7, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f000000c740)={0x0, 0x7, 0x1}) 12:31:01 executing program 4: write$apparmor_current(0xffffffffffffffff, &(0x7f0000000000)=@hat={'changehat ', 0x4, 0x5e, ['@^{\x00', '[\x00', '!&&\xa8{*,\x00']}, 0x2b) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x20010, 0xffffffffffffffff, 0x10c4000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x400, 0xfffffffffffffff8, 0x8}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000003a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000039c0)={&(0x7f0000000100)={0x38a8, r1, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x118c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x3}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0xfa}, @NL80211_NAN_FUNC_SERVICE_INFO={0x84, 0xb, "63780bd55de739117c9dd7d2c9f20a4231af9bbdb4b51da76bdbf48c95dbccb1283874eefc36de84151da121a9778e608235a379dde9802afc946375bd1bdd442cdae54d3954828a5a164e12e0c08f66d5054b65606f8ba2d923cd856b0af9198d9db91b77c938cb099e37635f26b959811acf9ee312cb9a2f2d66eb57afb12c"}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x40}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x10e4, 0xd, 0x0, 0x1, [{0x5b, 0x0, "736435e74e361e14b4057125beb885121c339bc7587b0a88d8312f3cd4247890c78e6f8a836efd0b55dbd616dbb766f6aaff6b955d2112c07b1da9b5e98f08fd0fca3b3a2d84f346b3f6a46287092c7d8c29784a8ccb75"}, {0x1004, 0x0, "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"}, {0x7f, 0x0, "f9a66e31537a61e8cbdea0a154bff5da2836e7b5dc1a26ecd2b0e3c4d31666f854cf412e15585fd33d7b7281541ab60ec7e50732d7103bbddb2e1e099d0d64ce2c0bd9af3dd96675a175e5cf1e2a5b2dc791b0d870fe114f749ee3747d1ef3195c813d6b7555ef5dcd0511039db68c7d413b7a85291bcf01bd5e2e"}]}]}, @NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x3}]}, @NL80211_ATTR_NAN_FUNC={0x354, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x350, 0xe, 0x0, 0x1, [{0xe2, 0x0, "5d2242458338516f6ea8ca989cadd78057f28c958a7560810f3dd318ce4b3a75b78610519d643c0919ccd9bb353906167f244036e4c5ff66cd6a9a9ba3db382fb47bfeeff302579c9314ed11a899b8956f0227afad467b69aa4d2bae5470d0a4ead3d558c3a081f48a90ac64681ee087f6c8a9c8bc119173b151a8474384705e7491032a7ccd2a17f618df8321ad6126cf4abd64e0e23d8932ae575912e7fef76fdcc0ad24a1edfb0291548c1a77094e441b793f5013f6883bb56687f881b2edd31f4ae11cabe011381f66b662d7767b126b2830e776c70d00c5cbfcec18"}, {0xa2, 0x0, "68a966138693505a4bd6e4af469a9dfbfffda93607f8d9e63b3fc0ad66c10bccc0fe611c194e4102896c6cc97693653f82db26e460eef196a02a3ffbd6d6dfb4876104f66f64c77266bcb724097037a4af51d1fcfd19ec94f92c317fc7bdc5dca303f616fa1151ecdff269bcf7a8cfba2a75f4d32b29426829f9be38905dc6841053da29b6649d5b2326cdb03ab417c5eeb58ec98ca53608a53f542a34e0"}, {0xc1, 0x0, "17838e9bf318f47c22f8eb6ba60ad204ad87e6fe950dfc0a6e120fb7cccd9f20171e6cba9816dfa49d149cce675d1eceb8c55e0eb93c1a8e688447eb8aaa93cb75df541a5607dbb8778d16090700be37d1cce4e8032b89783d6fd0e2ac57463fd59a4a7c374d5107cf8199c397d140b9a2d161c26f64e9e4487d72a576aa3cd610aca96dbeb65a691bdb2e53bca431fc726b8dec2476078b5fe3d214a3aaf83015412ef4039a3ee1cb791712593ab07cd3f82dc2f54813283a1e1a3478"}, {0x74, 0x0, "37b7a6af52d9100bf0d07c8258cb4f39792e0178bbb647191aeb143e63c66441d3f4db05d7d03e9082e95c0f85b45b39f437b5296e604268c1c4686352f198e3597ff23ddf466aa95820817f796324e5ed283797f32dabd773e95b990c29a1409bd30f3ea7b59fde1536667a131b8ac2"}, {0x8b, 0x0, "af4888e772272bfda0c242550b72225bfa155e4cf1b347bc253e2630fc619a8b4c17eb1e193384cde84ec8e5c46c24d9eb9f0db98e468d3a83c90849a2d549344ffe3e5d5a70bc722db5a463b54f8adbf2328d99ece5c6be325e4b620ff5b7370c57effb7835d950120eab8af4a2874e7e07724efb458a21bf3d1606f9f0efb3b0b2a909b57b03"}]}]}, @NL80211_ATTR_NAN_FUNC={0x84, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8, 0xa, 0xbc}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x78, 0xd, 0x0, 0x1, [{0x74, 0x0, "0040d117bd917ae375e49d7a7bb86de5842cda7f596df064472652336a940644d3a6156f3771bd137c24c000669d72e1936ab39f6573b9344fefb1d0ed781e6f5e0d276f35c485758f5e3536d9072a00b02554a62e14d08ee055ca8304fd08fde045fca59946ba543dd1ee5fc7bb8fba"}]}]}, @NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x7}]}, @NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x42}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x3}]}, @NL80211_ATTR_NAN_FUNC={0x22e0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x22dc, 0xd, 0x0, 0x1, [{0x39, 0x0, "c3e1b8b4eed2649b0dc4b78e8b2af314b31cf1691844777a78249778923312b265b817d070ae9a6df90278f31021dff2948e202c00"}, {0xfe, 0x0, "528cc9f65988923e4642f682314c6ca187bcbc43956429b8ecf7b07540e17a32c0704d315636d709d34e4f8cdb6e25d462c27756e0728a9ff2bff94568ffef220465207a8954473604d2e70f4cbe28c971213ae6745182f6aeb09a1bb284e818dde73fa6c02669769dcbf87f6afef8ebb81d50c5c9d7643752c2e047c93f3fbb6c7896f32228be5f09d4d93c70c8e601a8cc6eb077c52615f12af0fd9fabc10711b3ce51aa86e76b9b91f7e02f87162b671e7b29b895f4f9bb0982c285b8ecb25e313029bb0c08d6ba791ecd2612e42c006f0137130ece2ccf3f63365a4c0d34f0b42f4e6d491f253e4d642ea3c46b2c6b539dd05942afc752a2"}, {0x8b, 0x0, "2d8646dc5fe9c4b700b2f9179f99a7669a888d1093ffa22a67887b91f4c18fa6dc5ef9ea72e8f8197842c8eae302d9ce5ff97ea3ab7cb946ccc00b5aa77bd7e65aadb2d486016b672d26403d01b7b6fa35ac25245e90904e3826b8839ab85673a3cc12e63d4dbdd990c2db7309f06e9a1c8fff91cc100a435d5c0dcc385181bb89669c92356243"}, {0x4b, 0x0, "0d224999adabd1bfbd46569253654da78051df0058bfbc489270772cc487d2bd5bb03f1035c14602bd037b7460890af005089ebcdbb0dcaeda5fef6ffb24bcb9a7172ce70082ed"}, {0x1004, 0x0, "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"}, {0x1004, 0x0, "01f6e209a3f4abc07a6daa07edd847330bb1723f6d819893655216a04f6c1d92013a5011f3831350a95b2f412212f992028078bef4fd35a24df5f27f778e9062324e61a5e40a981b0ead89b53da26ebacfa2b812338c9a5af9468736c320ce2c4d804ea7e179439fd4c2f9f2d1ba9fe45f3f2a2bbbc0b15d6a99f06c8db7339ce71c56ec4e21b67bdb325a822333c75fd17e996cc0615443f2423c667a9f6f02759837a84db1146faa0998058627c49c8e073bdb947234259be5c664f633733af5448ca0af71e1b3a763dbd96d77df802232c452da661bd16411b94ee0f56da7ce7fe8eba2b190b83fcb19b03a34f16299549eb2a2f99141f57ca18f2ccc787f7b128984773863ca3142faf7ab421d5aab4c40acd1c0903e027235bbee4981c6a2f1e919d10e386da51979629362787427e806ea587698566f5e1b2fec91fdc7fee81490f9b0fc8a96923cd3cce5f07c18d3ad94876fef2dc1cf6113d4d0e31be6d53a459f9f10ab1ff88be2aecddc9d63e995f726b3c54085325045c4e3e7da10b3b664685f6f444f21b75ce1968ccd4b29601983f0245a39bc4d49e0a40f6d114831a1cffd2668536c477a6fb1d67842391932187047f9bf04f68feb3da974fb52c091fb2b2cb5cfec895e83f915e2bb673a914e84c945ac6ca393b9d676ed7e0ec1f77cb80b9e787faddcc3203ddd6453edc3ef8d49f4911021df8be7dcf312a7d62117f090f34209b20d02505ac7439945c54a3875097e0934e53aa03e4d9f3ae9423b7a73a488a93372e63509064469958838b9cfac8139e8facb9d9bb665023a2b388ace80bce681bb3729c94e7b86156ebed6aceeec98c5fabdb42cf173fadc518833306a9b6bd64feb1c03eecc5914a7c6383376fd3599db4ecc60ded7b3fb887a39036e9cb5737257bd76ea5a8972aa629d02bd3941a02feb72f8bf1badcf44241b0c3208c3728aec4f5ede10c95b652d695820afdba20b9b3dde24f991e0faab5b0f1cbbb9f7c74a8b2208b4267d7c52ad88964fc0581715b695fdfe115489b30400a47706eec6c68136486c177a8158d0fbfde1b4e6277c3222b2769bfb3b7504fcf3fe2915a7064f846afa4e826a934b152cd9086da941758a4f0ccf39f5372bec1c6c59e2a15d1a21617f648dc3a9574bd7b641f7136853ddd7862d54383ac8720f779bea222ebdff350b03b4dd24caccc4fc5d75ae87afa94560040a8ca722a0dd30e790703cda0ed73eb3a6ad11197133dcd027c4986de2a5dfb572e6b6ffa5d89077972c3ec74188c6de9e53ff139072cdb8e56004548574d36f1a6c5b5f28994f76156d14dbee1192c94156b41349cd0269d6475acf6a45b34a0ffa043e1577183abd50d977db410e8e8806ad719c954e0cfebbaa326532bb6a8be5dbc1f1d8b8061c3aaea184e1275e2bd77ad75f3961c44fcf6ad6ef48909eb84a7f7f394f69292f56d953aa65ec8fce14acbdfdbbf8f4b901e4afc480bdbbe07e95bf00e5186266f1a3565846b6476187790070988910ec9c78d3089f6f405b097cb4f5c457641eba33a531412b73f044c583bd041f987a750a0bb012dce124cccdb5bd0eceaf6b78fee177ecdea6ca54c51c2b1ee764cccb117b27ae1127f6e22884bdf9dc0f430dfaa173270e753eaa9f85ab2712787163c9d97da78b000ad7dece934c594f731c89cea300fbe9ddd942074d14311470d22140cd610c6f1aca89e47ee438d8b9c2635ebd379ec8f2d63338b413acb1160c1d3955b3f509160340b0e0394ac17e5678201cc0bc2e15ee83de7e2b1a593608ada6619f8ff6a250f3860a68fcd44f3b1ec9b4ff11ec03e6b3d79fe82b0b34ca94b778a4f6cd8a796fbcd9b974efbb038c07b878a73b37322b1e5650a5717a7ba8385356570ad1158c79a5e79e78d6b31eaf1c75b7eac2b3da78b1d6793e8c9bed5657a7dd26af6548c176bb2d354081c48e76ab615e4cb818e2e296173c58acee893184bb189b017fb1399878ca0629e532dda7139eeb9f39745c743ad423ab61d879fa5463ad7973129523c2fc9ba020c90f89aa3fde2ea1aa9290aacffdfacb33130305057584fbe2e57efbc184adac30180c15b31c2ce4fb175ab45f9d512f46049ded10aea9d5d911458a44de54d35fc21c91935c1616d023adf12f2283aafe95f02fd79a704dab77cea12fc64ae49bb8f369d04c57633c530dd1d21ba90b890e684a21e70824c94eb823e85c0d426ff986327fd337eb0c5127c573ab6635f23a73e2322113f31cf60e56c2ac281d2c1a7bb583e24bedecb307acee4740890ef7ad137034413313c71b00a89465ee98bc4437ab3a5b23467d6eb0e7362531890e336641dce17719c8faf97d2dfb0346cfe8cb1da01502f049c2a864667ffdeed14de86ea868542f38b4d8598e57509219a46e45a772fc3016b4bc3d71a5acd0dceb6bcf0cabe45fb961401647fcdc431ff2a9cf5a3aa02701cde2c88c9629d4df29340c9545b1a2f5f46af76d97f2a36d13122bbb4e2f800023bdfca7a82e51064d1c9b6b3ae4aa1d7cfc654cac524dff90d90cb0dc789ac0a8e21202e88bb1fdc462839bd63be2208ce58b957e08c8c0ad313df71a40d9dcfb6a39f57a479722ee90498214e8cb469ce944c9248752b2f6a2f821a4f1724810678dca59cf7fcca97158d3d5d1f854afdbfb2a650a3e0e09991656e819d2fcf2273472291d663cb311c125aa17fc00f15e6ceac32ce901b56f9e7307ffcd696e6c73f9d634579c27f39c322d8fa8d8e83a7e18852e1a638937ab2282e00606b2f264f47caea83af7cb1daaef3373ec44e9fcbf3634227b3d49b787248ec6f5d09d98c235850ec7db0a45d1daebd9bf7997e9f272c8077bf2c820accfb90d1630c88ea2cf6f6c9dc176bfa42e60c4a3c320599dc7713ddab08dfaca0ce5773ac84bfa6017df655104964f90abbf5e18bb6a67c0af19a3be12777fb080d2533cd4ec82dcc4c50c65adbde0e6ccf3521e673f498dc9d909b4b482ec5f98e50b7838cb0bc874221c43e2cd3c696e506940ea402ed7aef58772357abeaf371125052682f7a535ef18a7582a801e7ab2688b1fdb8442b59817ed6e32e4f810b76924c66509d220b6665de4e890b26724f6dcc030199b17024ed252abd5e71f1a42af84d782bfa29326c776f96cec5595a821065a87cae3146aec71a30679ce36b0e29c2b2021f0bf4356e27e2698ff3e56c1ee4ecb94c67b54f793f8aa5ad4ca359c67ddfe68ef619a546361708800fef2c1ee8957e5f36289100c061d32a15f76785f0091fe49984d28458099a6ae6b9fd87ade93f63c5bfe57fbd4f18931d2c02bfb84f7fdea83f8cdf21e0dc56122c747a6cc5a1acf68321f78d9792e154df376dc64e7f1bc1adf57d050ed2743430388759d18b71ac221ad1def7e18e109101223fc42166260f24cd5b91694eb1931b2eab11876aefdafc5d896219a5f548e63f659d1fe8a4dbb057db7b4f9e0dcfd050d0b2e2e5a73685dffdc0935a3d96c07434dfb726a96cff843aa7eabb9176ff28b8001e8c9e0a12f618d4f550628919a493acdb0e74a501efd32c9b191ca36a2400816e44ddac1f8c581f12d98cca7c42e6147a2c91e187cea2f2bd8e97ca21ed7e6f5839709c4238b0e84f3680605a4b4527dd3949c9c81dc29b10d66144bbb625cbfc8336c148a72fd08be3475616f7613a1c87c4b22da6240a6cb750b9239c3e57669c6f1feeb9612cadd7e6f38f710346f298a3b06f396387ea78fd9f0b6963502ae62f9f590e4cb1afa0dbb7ecbd470fd2f97801326446c8029d73f22cc7c8abdf12f051e04c3556996673e56069e6d8edc3bba635d83b97cee8eb272f6a33fe69ad8930170876a164ddfec5535d119d3a25076b74b2a3b4578850c1a56477124aa67f20804720159b6bcde1c9575822637d7e288fa59e1acca076eb4b176cd7d8249fe37be50e22bda68faeefd084adb379ab438a5e1563358528fa967f547fd5ea418f06a27c0174af22b2b27f559a69717bed13b1df8fbd98810280bfe3c1c60e7ff880d24e2a37f4417f6e7e6827db08876c3f609989607fc8a3750bd42a86744d142b5d20d9a7a96aba7fa17c14e65ca6045624d079acbdc70312681671a628b144c12fab46a2006065250b728334b47b0223b107e72c966ac94f8a968673a8b95d80efa35f5b1fc986b1d507388a77528d21123d11acbb82f86fdd2f8885d456ddadb37fce8923b81284e5a8a30a3b4b7ead2c075925a90e275cad3e9d1ee647224d43aa8542781961f3d538a88870b5a3edebe889644d0ee9107478df8d43586a860907b7c0b1e95d1aa0a47cc07cf0504b57605dc0cb66600fc08367835ab02113782eb8bd632be96ecb4f0ba68f473103415a56bd062611eb6a8f6417078b8ed32c86c4d02021aab7146cced04aa371d8640ed93344a7bba37f0fd66cb8b496e8977fac62ed4a44f65b105e472865c4d2de5fee584f639c97ee10c45e66f8f84d171d1fa02d1e114e679ff3baefe2795283cacc2d03551c1b4ac76f167b85b3b9438183ca63ec71c0a0c4a30e385ad703a4fa1016bbc8fd12e03c6dd4e9973146923eeae993af1279632412213984b617113b6a4776c2c38be835d39939daa48cf9eda6fa0150ead4a3ad019686f78986940bad22c67a3629bc8107cb88d2a5f0234281efd8326f42f75d569338f98e42c190d690abe918c75e9f1e1a59bd0758c208d53bbf90b9cd216dcd9c9ac624e3c73c86311e34c15dd5ed99b225afd7883366f5c28af7ff79339ce2e185300b3471474375470b6cb213fc34f3702e2f66d686bc8fc2f3978c282cb34007fc3ee50dfab5318be7d0b44adaf63898a76c774edfd49d7af2160bed787a45ca441caa1c96dab8213f9ec1322955f22ae8735ba0bdf2c06e72c39a8372a2779dd7b52442cce2039317617d94db5b274b4c8634247e91b98166389e8ef512ca8aeded66170bdb98a096c17a8fe4ca4ad27e45d5c257ed6ab7ebe7defe6b7a98043bfe5594d10a4d64ca90757b2a10aa4fe4787939f366bcfc4d2c1b20f50b8f1e0603b82d34ff3d72c0a23c728fe33afa16a741b2901a0a48ce6dfe7ff1994965c86a33501b3e8e39e6ed66fbbe8cb3d3cd13688e5c8efe4a7028a6968e660a67c99dc360bccb42c1640873f2031a3639ffb6143c2918056ea4260d6690ccb1e3c07986c7345777e63303680f8fb01df0390fb713b6b8285d75469c035671758fd9babdc1a59ceab39ced809b519f81d159174930e176fad9dbe6b33df10990a5acb0d76a89f147781a1632aa59ef5b3c34c04ca3ff2fdf4dd80dbc9df322738d101f549412d6e11d1dfe26af535379c3733b048336ac08b6c1e5291a739fba3d5bd0d9a08e74e0bfd3f732966d71e61dc7f531d728ab6e29d68b414a2e38590526e82d634a1a1285e9500c478ed9f5165f5c95e7182e82ec853a155084b11cbfa02db88d2cd790cd1c4a4634439ac3140a55541107153fef24bb91140d5513ab5d43a7643b7f556870a9e537ae49eedd0db9b115f2aca37520b70fd158a6532fc84287b512c9b3ee776b749c74bb166efb293b8fac600708aff024d5cd1c4ad4252cd6f399e7d65d2ed32c899d08a7156751ee14b76817d2b306111d7e3324b1ec8d98808456ce06369e0aaf72e479ced513976e1709b44b0f963e5f6da9f7577b19ce475920bbb71e9c5887843bbb2af9875e3468a041e33329ebaf19a91dbdd02d47ab6deecd48559327426075ca92a0b77187935ee363736e8ab548e51fcdd2ec380eb"}, {0xb9, 0x0, "4202ca55583958b6b1c9c04f39b88ce77ef015a5954e303c57391c2b0df29ae0fc9fa2adf838b0585e0006a878f7cb4eb48b1bedbaf0f025fea351b447a0a8faa36cb34b7950823c68d9adae87b92948bcaea432d57f4d0b5e6f605201f74176d299fb4839069c70a0517df1d02825c75eb7635be10eed92e8956ce2aa9edf606fbe35270f007e78dab238288225685d569aaffa77070b33ac2aadffa298beb26f81437b46d2477f0c9b1a899b5622c43f49b7c24d"}]}]}]}, 0x38a8}, 0x1, 0x0, 0x0, 0x20000011}, 0x8844) preadv(r0, &(0x7f0000003b00)=[{&(0x7f0000003a40)=""/145, 0x91}], 0x1, 0xffffffff, 0x3) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b80)='nl80211\x00', r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003bc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000003cc0)={&(0x7f0000003b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c00)={0x54, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0x25, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x2}, @device_a, @broadcast, @initial, {0xb, 0x4}}, @ver_80211n={0x0, 0x691a, 0x2, 0x2, 0x0, 0x3, 0x0, 0x0, 0x1}}, @tdls_setup_cfm={0xc, 0x2, {0x1b, 0x8}}}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000084}, 0x8000) r4 = syz_open_dev$vcsu(&(0x7f0000003d00)='/dev/vcsu#\x00', 0x800, 0xc0200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000003d40)=0x9, 0x4) sendmsg$FOU_CMD_GET(r4, &(0x7f0000003e40)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003e00)={&(0x7f0000003dc0)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x11) r5 = accept(r0, 0x0, &(0x7f0000003e80)) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003f00)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r5, &(0x7f0000003fc0)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x20900804}, 0xc, &(0x7f0000003f80)={&(0x7f0000003f40)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000841}, 0x4000005) sendmsg$SOCK_DESTROY(r0, &(0x7f00000040c0)={&(0x7f0000004000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004080)={&(0x7f0000004040)={0x14, 0x15, 0x2592d9a9f5279e67, 0x70bd25, 0x25dfdbfd, {0x3, 0x53}}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x20048084) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r4, &(0x7f0000004200)={&(0x7f0000004100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000041c0)={&(0x7f0000004180)={0x30, r6, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x82e1, 0x2e}}}}, [@NL80211_ATTR_MDID={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040810}, 0x4) fcntl$setownex(r4, 0xf, &(0x7f0000004240)={0x0, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000004280)={0x0, 0x992ddbdeec062f3e, 0x8, 0x1f}) 12:31:01 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r1 = syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="f8e621562fd8fed266c9a2d615cce403d45a72bf359cff144d143ace0433a6167d8d4125cc15f5", 0x27, 0x5061}], 0x0, &(0x7f0000000240)={[{}, {}, {'\\{'}, {'\':.\\&'}, {'$'}], [{@fowner_gt={'fowner>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^.$!)'}}]}) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x6, &(0x7f0000000740)=[{&(0x7f0000000340)="3fc1c0e9b0cccc8cfc82f67b7b7ae0f7ff78a464a9b4065c47fa31f09f6827200f404541e57b205e99033d54924fd7f9d1f436def62459f920bf1e12f511cd01c04774db26b4d9efe463", 0x4a}, {&(0x7f00000003c0)="ffbdccb9301018e948890f503dba0ab3b2acfdc72fc8b8cc24e4d0dd143b58f7252e17a5a103d1347069afb709acabf26477bbd2504f29e46d8ade19469c586e4c784e5ea181597321dee0985ed7e5959ad0e7", 0x53, 0x2}, {&(0x7f0000000440)="76ff0770e14d91bbd380f0e5b4a510060385c3a903118e648ea3d55d692e983f47d4abbc78f474de87101edca0ae5ea26979e4999e4892096d7fe7b3e2cd560eae9c07c3dfbf2981", 0x48, 0x4}, {&(0x7f00000004c0)="bc0798f1932d537f170991de1e2c33f27031e25b6f94f54a9aadff476f110a7be4820d983f4c8bb840f5616d3eaf2441721c0421b9f07fcded1592251214732c9a3a6f1b6dc223d1c54e3f1d6e70808f2a24eef78f1d5684ef840dbb5e46380e0f19be49055b13d6ffd1512c79953a5b38bbdb15b7dd9a63325bfa0b61fa28cba54eab9710333f2c147c138bbad4fe6898ab2406abc50ec53ee3814358f4e94a15f4a646cf35deded618062bfd406065b7c099ba6b38678f76f3f02ab40a10046a749a28f4b35a7c2cdcce77c82f4c447619f7b2d8d1fbf7afbbbd7bd430d0", 0xdf, 0x80}, {&(0x7f00000005c0)="e79dbcac1ef0eec298716dac8bb01cd6d42f3994ddd5332adedc8b8add85b8ff6f086ecbb28b0e23769f4a9c7d9b8f3f0ee3f3736bd5862fdad31191979ad832ab0e1c773a2a25473d5308d99031ea", 0x4f, 0x2}, {&(0x7f0000000640)="50d8e27cfc72cb0b21325e272f3366452d2aa7c0c560ff44a9edef32086d7a5be009c103b0b342cfde166e9f51d9485bc82e898b939f4105d3b73aa9865789c08f6b4bd8230235c61ddfa517d61a6afafe651f379e8390e128760b0ba16d84db931c7b8ebcf1076c0c83a064985b323c58aff091bbd09e23359bab90491744e688ea7407fe54c41fea148c3d23b9e2802ff4d44889d580ebd98894d27ed149fca0b5f42d23a45ecb3572b3810b0da4b89e5ad6545cf9f9ff0cc59d453e3e069211cda331d04492214bedbdfa8c0a26df", 0xd0, 0x9}], 0x40800, &(0x7f0000000800)={[{@type={'type', 0x3d, "62f49f8e"}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@codepage={'codepage', 0x3d, 'iso8859-4'}}, {@codepage={'codepage', 0x3d, 'cp949'}}, {@quiet='quiet'}, {@part={'part', 0x3d, 0x7}}], [{@smackfsroot={'smackfsroot', 0x3d, '{/!\\_'}}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '!-#,%'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vxfs\x00'}}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan1\x00', 0x0}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000940)={0x2c, 0x1, r2, 0xc}, 0x10, &(0x7f0000001cc0)=[{&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="d1b36885debf35842e3ac7241ab0b7d617", 0x11}, {&(0x7f00000019c0)="fee487f3e4fe37bd06890c55029631da90bffb3840b8c29819244cf9ad44a90bd258bc39455b0eb8adb736f323e270638347da27c1ba56b91588df7c6024f91fb070790dd36f435251eab0f646619f98e2c08e706e7dc21d62ec88760177f68729c06a5bb1090c7d72d7c2c2e9e7223466bf25c9490e8e691451fc6e705ddbfe3faa7df98a613b355c51ac49127257c79d5751bf0df97b5647bff023cfe440812e313db96c23e250ae6f72548b501305529a4ba7369c761ff836d07610168fc818de9b94a12cd31bc79a98b7bbd0d0e6822a8d19800a0116a16c5aff4e4cad8446c949beeb97bd8f1db89be2358f1995c256ba915a4c6887", 0xf8}, {&(0x7f0000001ac0)="5e531b8748d8cf5aa895ac29a699f6516aa11ad0d8fc6da43fb862d52c59d9d46966cef223130f23cb60367dfba2453e48f6cdb58fe5e5e71bb703e19683ce398a2c3b419eff1dc3323b587c6f7cae8e8e4a936cc385c31adbf237bc104465a8553905c9f15a0b08bf43a3dd055f14", 0x6f}, {&(0x7f0000001b40)="5fa47415483afc9c5f67676e4706fd82e7c919a1914bfe000df392d2a44b136914a077d761d7410fd5d006ed59811cdbc0ed3b902c9f6d02766895f8a23ded24dff3", 0x42}, {&(0x7f0000001bc0)="0a90e366b3c1164caab6dfe862fb998ee62297a0ce286ca9eb6ce54fb20a1189c500b8dacb0c7d19adf4eea12b03fc05f7dab51f1a165da795f7042bd936bc53a6afe9a76bcae05b11b6bb87ba8bb38d421b62a32122081356d11faf9af4bd9cb0dde3dee860b658749f004a6e63f92ac0398a0db4a5525522e5fa8c1170088fb3932deb54ecf40fa65a9a822529fb58345b213f24de6a78", 0x98}, {&(0x7f0000001c80)="95c01f5e35a2f16d037c96203384a56eba8c6ba70db7ffda29f5c29950baaaec6ae059b155444878063cf72aab0dca73eb6a77ccd1827f57aa17151fa5", 0x3d}], 0x7, 0x0, 0x0, 0x100048d5}, 0x8001) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x3c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x7}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x2}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002080)=0x0) syz_mount_image$squashfs(&(0x7f0000001e80)='squashfs\x00', &(0x7f0000001ec0)='./file0\x00', 0x9fa, 0x3, &(0x7f0000002000)=[{&(0x7f0000001f00)="f18d864441438c235611ad547132a8105739524d9e2aea7a71a590f1dceab317e77fb6ea8fa78ac76d6cd9d73326c4de99", 0x31, 0xfffffffffffffffc}, {&(0x7f0000001f40)="8d729e26c03f9389d94c4c7061af564f9c6eba2078de", 0x16, 0x3}, {&(0x7f0000001f80)="f601df3d68f30498287b505cb4ed3a8338419be3592f676520924a6b23adf46535c642b7a83f6b3fa426b815022c61e26c636c8799f48acd466cb3dc04dedfb2c8caf2de9eaf5b9d0a8e7c6505118f1b0257526d9fd6927b661bbe5a07be583c24b8dc88c57d81706a3925538bcf922432fafd81de463e805581f9f5fabbc8", 0x7f, 0x101}], 0x1420, &(0x7f00000020c0)={[{'smackfsroot'}, {']^]+'}, {','}], [{@euid_lt={'euid<', r3}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r0}}, {@pcr={'pcr', 0x3d, 0x2}}]}) r4 = syz_mount_image$vfat(&(0x7f0000002140)='vfat\x00', &(0x7f0000002180)='./file0\x00', 0x80000000, 0x2, &(0x7f00000023c0)=[{&(0x7f00000021c0)="adcf80c2abf6e3c1b99b359f97c11686f6606f01119f712ea28cb49a85d77d1654a9a4bf53b5ad8a4f96821c674f8fd3e3f6eee3c38e87bd5276a9910f0f79a716ac13c3636cfd263ff17f0d151af7e2cbe6763c4eae25cc0fcec6cd01068bd82ffdbc4243e0f5ada01d09204d56e6eec0f59eec68224608815b4de784683a331776f7a8cab586c6b47b3a131477af022dd28ea971b5e4a3bc2176c23680e64c55eb9cd2a6c3b9da257d189109a68d0e0749ee1d52a108aaec196d932f24df5dac27e77678a692a3", 0xc8, 0x5}, {&(0x7f00000022c0)="236a7a99dba11031048d6c18c0e7bbdd3cfd21a12c67ab453a642f7cbc8a362cd6bf79cfc80c819d491347c6b8f3d3043eafefad7e544e7bf0b365c9aa3b8925f6e307a90a2893a45c738bf466f1a1791036f0af7f328270a2202f13f9dbc863a16c6656f930865dbde188e9d0bb92390a458887e0c0ae419ea5d22c9321b69941148285eaf78a31dbc02eaa5d44b3b1a1f8585815620eedb955e81a133d63b5e227cb6b7763bcbf83a109f22ac4cc4de7cefd5d91f1014ac159de0f3b2208a07bcffbcf26102fd619101f9fe8077aac7545e57bce14b1590b5cd124a22319ed49b8dc84915c730a258e0181f671bb6f5701e6", 0xf3}], 0x80005, &(0x7f0000002400)={[{@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}, {@numtail='nonumtail=0'}, {@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}, {@nonumtail='nnonumtail=1'}], [{@fowner_gt={'fowner>', 0xee01}}]}) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r5, &(0x7f0000002780)={&(0x7f0000002480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/55, 0x37}, {&(0x7f0000002540)=""/114, 0x72}, {&(0x7f00000025c0)=""/196, 0xc4}], 0x3, &(0x7f0000002700)=""/80, 0x50}, 0x100) r6 = fcntl$dupfd(r4, 0x406, r1) read$char_usb(r6, &(0x7f00000027c0)=""/4096, 0x1000) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000037c0)={'vxcan0\x00'}) lstat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003900)={0x0, 0x0, 0x0}, &(0x7f0000003940)=0xc) chown(&(0x7f0000003800)='./file0\x00', r7, r9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003980)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000003e00)=[{&(0x7f00000039c0)="94fee0547f4710954531e0db4bea77f5ce411f5b3aa701675a69", 0x1a}, {&(0x7f0000003a00)="8f450a829feaba790a8bcc8abf2c10460e1a24265a7954a030debce1211f78be9c3802701f4a9cb0b727e3bf33920e56150a902cb503ff5c785bbc22c9", 0x3d}, {&(0x7f0000003a40)="69d9229e25a9aff11c47751fc8715221aa439822cf4d57aa2f4c9fd250c0c0f92df2743aa4e85c7f3eada6c291738fbac2299ca0a11dfb7aa37e8f9bb1cc41b5378b9fa22d69395843c3d652a6ab24c327444ceb33de11147a3d33e2dfadc0fb3e061047ea7587ca05ba358b4b5da17cebcbfe42ac3c6a787ba0c083ed", 0x7d}, {&(0x7f0000003ac0)="bbc9ff710a0a2d59745e292c009ec33e81744dd33faa2013e780f2321a7cf017a58351455cbd0c41d6de1292931c071407e532c5cf88054a634ebaa06ec48538bf756c5cbfe3986c7098b0e68ceb25765dbf58035e684e5ce570e2c5bb4589ce289703f5e2ecb35fe5b8659ca1cf6116636e659691d6e4ddc43aadcdb7bec3ea1644b5ed7169b4a054d1b3d185d86af3d351f435db895f9219e8b3ed828531d5c3b436c2e79b9a3f782daa31c4510a82520b02af5cac89d84e3a7dcdd3c149a8cbe1c884a81bc970c088fa5db062254c1108af42c646568311204868af19b54a5128c6", 0xe3}, {&(0x7f0000003bc0)="4d69156025d15bcf59572190258f6a369cbe791f82f2953f6b4fde7858a48e24b116786ddfd6e0ff7a160c9cc0e8c415f80593f45e1197e8a08a73db9e8457451d1458ab0dfee96bcedcb9593ea2edc9179f8eecb1c9a16dd44d2c56571d3d24992b710a9aa91b4df3e21f7098baabdc5ad5f47030a36590096a487474cdf79b8f547f4f7ede1789d7c659b500edfde514a3c4f9f83329c523e27f7e036476e6562bee5a7fdfae9309ad610c12f70ccda35ca2bb2c1d865915fa39ddd493209603691ee572721993cb3fefe7db903c3b3cca1e350fcc503d10a7ba547c21faf85c400031fab15fe1185fb35b0e7e88", 0xef}, {&(0x7f0000003cc0)="cb7caac4dbebe08e2634a7d5eb753872ca863f10d9013b608de94b9590b4997db6b53376921cc8864a96cbc978c7b5da6b20e2136624fa2d787b19f9c1899f559408", 0x42}, {&(0x7f0000003d40)="21b4b2a1ac3eee51fd6e3cc86a4604bcbbabc7cfbfc6d163685997518c8eecaca9660ce3c9a0291874931d59c378fd2742eabf182b990459a89d14cb318d88a8c730afab1ee1a2c4d936cf341d9d304228cf8ade9547b37817ae76d57282995b07a07c4aaafb5cab0a26ea81d78b8c4f30da2bc8b144d2ec7c31b979a8faeea434cbc923cd68d2daa53913f452a2b909acd073b991e032fc6ef3e8da00aa2eb8a362f4", 0xa3}], 0x7, 0x6) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000003e80)=r8) [ 170.860473] IPVS: ftp: loaded support on port[0] = 21 [ 170.971599] chnl_net:caif_netlink_parms(): no params data found [ 171.066793] IPVS: ftp: loaded support on port[0] = 21 [ 171.119416] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.126502] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.134271] device bridge_slave_0 entered promiscuous mode [ 171.149202] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.155713] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.163211] device bridge_slave_1 entered promiscuous mode [ 171.195843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.207626] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.287634] IPVS: ftp: loaded support on port[0] = 21 [ 171.289159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.301425] team0: Port device team_slave_0 added [ 171.313827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.321064] team0: Port device team_slave_1 added [ 171.423702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.429974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.455583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.467816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.474151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.500009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.513846] chnl_net:caif_netlink_parms(): no params data found [ 171.540209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.550674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.616973] IPVS: ftp: loaded support on port[0] = 21 [ 171.617638] IPVS: ftp: loaded support on port[0] = 21 [ 171.674864] device hsr_slave_0 entered promiscuous mode [ 171.686928] device hsr_slave_1 entered promiscuous mode [ 171.697240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.731674] IPVS: ftp: loaded support on port[0] = 21 [ 171.739943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.001597] chnl_net:caif_netlink_parms(): no params data found [ 172.011742] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.019123] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.027200] device bridge_slave_0 entered promiscuous mode [ 172.041556] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.048998] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.056417] device bridge_slave_1 entered promiscuous mode [ 172.137216] chnl_net:caif_netlink_parms(): no params data found [ 172.168766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.178853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.268890] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.277842] team0: Port device team_slave_0 added [ 172.328171] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.335533] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.343306] team0: Port device team_slave_1 added [ 172.348437] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.356109] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.363618] device bridge_slave_0 entered promiscuous mode [ 172.417576] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.424175] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.431790] device bridge_slave_1 entered promiscuous mode [ 172.490215] chnl_net:caif_netlink_parms(): no params data found [ 172.500662] chnl_net:caif_netlink_parms(): no params data found [ 172.521061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.528201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.556338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.595763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.604379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.629971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.642339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.692653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.701252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.713469] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.719863] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.729277] device bridge_slave_0 entered promiscuous mode [ 172.739881] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.748005] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.758519] device bridge_slave_1 entered promiscuous mode [ 172.777683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.840383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.849533] team0: Port device team_slave_0 added [ 172.857218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.867479] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.880624] device hsr_slave_0 entered promiscuous mode [ 172.888145] device hsr_slave_1 entered promiscuous mode [ 172.892753] Bluetooth: hci0: command 0x0409 tx timeout [ 172.899738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.907800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.918794] team0: Port device team_slave_1 added [ 172.936207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.982894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.990601] team0: Port device team_slave_0 added [ 173.016368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.023083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.049007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.060948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.074527] team0: Port device team_slave_1 added [ 173.079875] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.087362] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.095573] device bridge_slave_0 entered promiscuous mode [ 173.103327] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.109699] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.117516] device bridge_slave_1 entered promiscuous mode [ 173.132897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.139166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.165677] Bluetooth: hci1: command 0x0409 tx timeout [ 173.167506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.201588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.211727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.229777] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.236624] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.245157] device bridge_slave_0 entered promiscuous mode [ 173.251870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.271805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.278321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.304649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.312481] Bluetooth: hci2: command 0x0409 tx timeout [ 173.323248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.329511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.356393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.374666] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.381049] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.388732] device bridge_slave_1 entered promiscuous mode [ 173.395657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.420560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.429528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.442368] Bluetooth: hci3: command 0x0409 tx timeout [ 173.451112] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.465227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.471315] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.481242] device hsr_slave_0 entered promiscuous mode [ 173.487627] device hsr_slave_1 entered promiscuous mode [ 173.494609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.501534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.512845] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.528025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.536091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.553003] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.582960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.601194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.608500] Bluetooth: hci4: command 0x0409 tx timeout [ 173.638470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.657223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.666468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.674596] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.681138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.693800] Bluetooth: hci5: command 0x0409 tx timeout [ 173.701832] device hsr_slave_0 entered promiscuous mode [ 173.708037] device hsr_slave_1 entered promiscuous mode [ 173.714761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.721787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.731235] team0: Port device team_slave_0 added [ 173.737430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.745644] team0: Port device team_slave_1 added [ 173.769680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.780643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.789608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.807055] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.814542] team0: Port device team_slave_0 added [ 173.830446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.838938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.848416] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.854910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.879178] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.887186] team0: Port device team_slave_1 added [ 173.901850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.915547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.921835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.948941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.961192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.967663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.993120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.013928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.031399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.049056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.072906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.080068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.105298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.111648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.138101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.160019] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.192387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.198688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.225341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.238234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.267326] device hsr_slave_0 entered promiscuous mode [ 174.273412] device hsr_slave_1 entered promiscuous mode [ 174.279465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.288142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.296844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.305091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.318137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.333715] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.350424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.358930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.367182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.393738] device hsr_slave_0 entered promiscuous mode [ 174.399644] device hsr_slave_1 entered promiscuous mode [ 174.408800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.416328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.456085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.465539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.474023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.484538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.503843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.511988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.525134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.535559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.541581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.557043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.647097] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.657941] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.689551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.696549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.708702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.746377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.804754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.828440] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.844842] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.869854] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.889692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.899453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.934335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.941899] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.956676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.969895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.972622] Bluetooth: hci0: command 0x041b tx timeout [ 174.980922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.989214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.014787] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.021997] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.030344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.039169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.049405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.058061] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.064588] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.086400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.097630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.108604] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.116814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.125243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.133162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.140503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.148865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.156575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.167137] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.174317] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.188454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.198244] device veth0_vlan entered promiscuous mode [ 175.204359] Bluetooth: hci1: command 0x041b tx timeout [ 175.226430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.237159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.245631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.256491] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.262931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.269752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.277775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.285830] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.292293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.299923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.307280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.315958] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.327822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.341515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.350754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.357895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.366436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.374729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.383888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.391428] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.397823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.405056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.413071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.420698] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.427121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.434437] Bluetooth: hci2: command 0x041b tx timeout [ 175.441100] device veth1_vlan entered promiscuous mode [ 175.454524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.464324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.470403] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.485533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.497843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.507497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.524554] Bluetooth: hci3: command 0x041b tx timeout [ 175.530374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.539879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.548433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.556527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.563709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.570577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.578641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.586791] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.593215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.605851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.614695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.627336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.634779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.641991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.650514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.658478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.666865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.674796] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.681138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.692353] Bluetooth: hci4: command 0x041b tx timeout [ 175.692993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.710344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.721342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.733514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.739846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.748385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.756438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.762232] Bluetooth: hci5: command 0x041b tx timeout [ 175.765567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.776547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.784226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.794897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.801779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.808983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.817075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.826551] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.832978] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.842821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.853266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.860971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.868311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.876276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.884253] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.890598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.897813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.905936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.913878] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.920230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.927614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.937232] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.946398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.954633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.964858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.971045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.982985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.989011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.998828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.012834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.020877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.033888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.041258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.049419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.058893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.070456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.078797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.091552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.099537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.108535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.115964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.124857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.133314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.147324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.153493] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.160851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.169204] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.180685] device veth0_macvtap entered promiscuous mode [ 176.187711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.198609] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.206811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.215284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.223188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.230838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.239307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.251336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.259994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.270426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.280381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.288899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.298493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.306521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.314478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.322580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.330121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.340157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.348177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.354983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.361846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.370263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.378045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.385306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.394315] device veth1_macvtap entered promiscuous mode [ 176.404460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.414322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.424772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.434019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.441600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.453692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.465449] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.473377] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.479408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.490457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.498392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.506631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.514686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.522490] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.528855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.536105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.543963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.552365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.560943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.569192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.576222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.588998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.598535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.610939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.621518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.643617] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.650695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.659320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.668173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.681157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.688948] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.695364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.708813] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.716895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.739418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.751588] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.767111] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.773975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.781733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.790780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.801610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.810988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.819824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.826989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.838286] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.847093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.858110] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.865679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.879219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.894485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.901201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.910438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.924834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.935685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.941756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.954164] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.964325] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.971243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.987599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.997114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.004956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.014415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.027483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.039639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.046863] Bluetooth: hci0: command 0x040f tx timeout [ 177.059804] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.067876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.076599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.085190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.093593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.104156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.110670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.122593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.137987] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.145780] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.154333] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.174012] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.181997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.190788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.201671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.218161] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.227675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.236977] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.244910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.251667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.268051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.277225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.285984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.295338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.303820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.311656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.320788] Bluetooth: hci1: command 0x040f tx timeout [ 177.327100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.334831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.346014] device veth0_vlan entered promiscuous mode [ 177.388705] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.401041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.430224] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.442404] Bluetooth: hci2: command 0x040f tx timeout [ 177.451850] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.468082] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.479459] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.488076] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.496161] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.504431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.516162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.528079] device veth1_vlan entered promiscuous mode [ 177.541129] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.551361] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.561548] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.611148] Bluetooth: hci3: command 0x040f tx timeout [ 177.617137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.626538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.635544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.644877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.653761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.660473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.668122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.675745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.688299] device veth0_vlan entered promiscuous mode [ 177.700692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.724354] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.731319] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.738442] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.759749] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.762765] Bluetooth: hci4: command 0x040f tx timeout [ 177.771474] device veth1_vlan entered promiscuous mode [ 177.780613] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.804270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.820751] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.830033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.841543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.842726] Bluetooth: hci5: command 0x040f tx timeout [ 177.850574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.861838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.869662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.878691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.886771] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.896003] device veth0_macvtap entered promiscuous mode [ 177.904102] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.912896] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.919284] device veth0_vlan entered promiscuous mode [ 177.931565] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.948216] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.960039] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.969213] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.978088] device veth1_macvtap entered promiscuous mode [ 177.985003] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.996205] device veth1_vlan entered promiscuous mode [ 178.002657] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.011701] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.025458] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.041003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.059241] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.068828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.077794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.085585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.093649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.103089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.110932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.119436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.130879] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.143809] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.154795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.170466] device veth0_vlan entered promiscuous mode [ 178.176746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.192478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.199629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.214044] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.224174] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.235876] device veth1_vlan entered promiscuous mode [ 178.243791] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.252722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.274178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.286226] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.293976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.301971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.310092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.318171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.326642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.334663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.351752] device veth0_macvtap entered promiscuous mode [ 178.390404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.413591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.425662] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.433925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.441958] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.471174] device veth1_macvtap entered promiscuous mode [ 178.479945] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.489382] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.497375] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.507036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.515540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.524304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.532180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.558339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.569223] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 178.579001] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.586873] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.587557] device veth0_macvtap entered promiscuous mode [ 178.602657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.603433] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.629416] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.640803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.660460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.669181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.677467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.685762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.695002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.702936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.713819] device veth0_vlan entered promiscuous mode [ 178.737224] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.747710] device veth0_macvtap entered promiscuous mode [ 178.755354] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.763766] device veth1_macvtap entered promiscuous mode [ 178.770284] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.780947] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.788828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.797592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.806257] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.820295] device veth1_macvtap entered promiscuous mode [ 178.828101] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.836094] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 178.849819] device veth1_vlan entered promiscuous mode [ 178.857629] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.865850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.875178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.886083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.895410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.905377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.916258] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.924332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.935621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.944316] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.952299] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.954354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.969618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.980945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.992451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.999762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.007563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.016277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.028240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.039568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.049756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.060069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.071802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.079263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.095068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.105583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.116010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.126900] Bluetooth: hci0: command 0x0419 tx timeout [ 179.132894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.142018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.153660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.165645] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.174556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.182815] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.190697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.201141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.213099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.223158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.232621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.242777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.251890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.261837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.272199] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.279138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.287566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.297745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.307048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.315785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.324472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.333085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.340784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.353088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.363685] Bluetooth: hci1: command 0x0419 tx timeout [ 179.366340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.382130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.391941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.401919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.412468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.423070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.429941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.443554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.451478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.472874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.483626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.492970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.503338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.512617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.522888] Bluetooth: hci2: command 0x0419 tx timeout [ 179.525584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.538096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.547937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.558278] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.565875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.588668] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.596362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.609966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.644466] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.654508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.671534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.684141] Bluetooth: hci3: command 0x0419 tx timeout [ 179.684714] device veth0_macvtap entered promiscuous mode [ 179.698955] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.732666] device veth1_macvtap entered promiscuous mode [ 179.740053] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.770791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.798740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.851685] Bluetooth: hci4: command 0x0419 tx timeout [ 179.854008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.877026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.887044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.897220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.906805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.917230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.922290] Bluetooth: hci5: command 0x0419 tx timeout [ 179.927455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.941990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.951219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.961065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.971688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.979693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.008734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.022002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.031109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.040758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.051501] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 12:31:10 executing program 0: io_setup(0x40, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 180.059272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.074365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.091272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.095565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.125167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.141037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.150954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.161804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.172847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.183584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.193386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.203783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.216148] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 12:31:10 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x432081, 0x0) [ 180.223890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.251061] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.261786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.282497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:31:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) [ 180.345892] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 180.378892] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:31:11 executing program 0: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) [ 180.405319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.438650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:31:11 executing program 1: pipe(&(0x7f00000024c0)) [ 180.551621] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 12:31:11 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) [ 180.599536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.629481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.646487] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 180.682520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:31:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) [ 180.768511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.774431] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 12:31:11 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)) [ 180.813866] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.821350] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.835451] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.879547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.905888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.959623] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.007064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.020662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.035360] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.043989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.053771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.060891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.081042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.136383] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.159790] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.187890] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.214033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.279777] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.299296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.321674] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:31:12 executing program 2: sendmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:12 executing program 3: r0 = getpgrp(0x0) setpgid(0x0, r0) 12:31:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) [ 181.329105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.350316] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.399557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.419649] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.439894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.534183] vxfs: WRONG superblock magic 00000000 at 1 [ 181.543717] vxfs: WRONG superblock magic 00000000 at 8 [ 181.549198] vxfs: can't find superblock. 12:31:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 12:31:12 executing program 1: pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 12:31:12 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chown(&(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x0) 12:31:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@multicast1}, &(0x7f0000000080)=0xc) 12:31:12 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 12:31:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:31:12 executing program 4: chown(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) 12:31:12 executing program 2: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 12:31:12 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0xfffffa62) 12:31:12 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="06ee4d30303c0f5f1463312886f853fa26a8c7a41976f0344003b9f74293d6ab61e6349214a81c188e39d82aca8e72c724af3be41475247301dfae58773b8f7c8b172498c5d5ce1f4080611f0feecc15a5b2147501004337c3be16e980", 0x5d, 0x2008d, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:31:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:31:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="57d51fff3ac4", @random="d592dbdc6802", @val, {@ipv6}}, 0x0) 12:31:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) fcntl$getflags(r1, 0x2) 12:31:12 executing program 5: syz_emit_ethernet(0x10a7, &(0x7f0000000380)={@random="aba25bb45695", @local, @val, {@ipv4}}, 0x0) 12:31:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 12:31:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000), 0x4) 12:31:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)="c76590318abd70bfa8c50dc1d8355870", 0x10) 12:31:12 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/11) 12:31:12 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f00000000c0), 0x4, 0x0) 12:31:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="b9239be42019e0ca55a74fa04fe6eca8769adca62849d8a0f8d118e97599bc9dc2660bea3ccc40692a826c7eacb5166da298cb4761f14a93429acaf597e97402b20be32c5efe812b3f6f92a8eff62c0ff03a6ad99b3feefd1600d01cffd6dbbb696824ca279231c903da2b274f1daa331ba29d77c8678ebd44b45d6099507bd38d766b1bb2ac6ff104aa94274205b6b012eb8fc6bf4b075da2311f115474ddc7bcc1cca18d09e2e1b4bd0e6688da18deebc178a5ce16df3c", 0xb8) 12:31:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000180)=@abs={0x8}, 0x8) 12:31:12 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000001200)='>', 0x1) 12:31:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 12:31:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffd41, 0x2}, 0x10) 12:31:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="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", 0xff1, 0x20104, &(0x7f0000001100)={0x10, 0x2}, 0x10) 12:31:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x12c}, 0x0) 12:31:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:12 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="57d51fff3ac4", @random="d592dbdc6802", @val, {@ipv6}}, 0x0) 12:31:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 12:31:12 executing program 2: fork() r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 12:31:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f6607"], 0xa) 12:31:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 12:31:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0}, 0x8d) 12:31:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={&(0x7f0000000500)=@file={0xa}, 0xa, &(0x7f0000000580)=[{&(0x7f0000000540)='#', 0x1}], 0x1, &(0x7f00000007c0)=[@cred], 0x18}, 0x20081) getsockopt$sock_int(r1, 0xffff, 0x200, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:31:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 12:31:13 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff8819aaa6aaaaaaaa0806000108000604"], 0x0) 12:31:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0xffffffffffffffc9, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:31:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:31:13 executing program 1: fork() wait4(0x0, 0x0, 0x0, &(0x7f0000000100)) 12:31:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000100)=@file={0xa}, 0xa, &(0x7f0000000140)=[{&(0x7f0000000540)='#', 0xffffffffffffff0b}], 0x1, &(0x7f00000007c0)=[@rights], 0x10}, 0x0) [ 182.505189] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 12:31:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000080)={@empty, @loopback}, 0xc) 12:31:13 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:31:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x2400, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:31:13 executing program 0: r0 = socket$inet(0x1b, 0x30000003, 0x0) shutdown(r0, 0x0) 12:31:13 executing program 2: wait4(0x0, 0x0, 0xf0aded35874c04ae, 0x0) 12:31:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1016, &(0x7f0000000080), &(0x7f0000000200)=0x4) 12:31:13 executing program 4: fork() wait4(0x0, 0x0, 0x4, 0x0) 12:31:13 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 12:31:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6fb7d237212c432f6bc2f6c3caa6d2868428212c5f8950d30a5386333ce128177744bfa13d3bc2a03b2046720bf8f104a350d5eabde9394012998ed8377f5bdd6890b1fb9627136b4bf2a5fc95b3bcd485552565dad160741ddbf9f4ed05b53de1e7f40cdeedf079962ef48391907624dd09713c0ee6f26a18f692a8fe6b6f0c3674025646745a72aaa094cfd718eccd808537cf85a191d4bbcb77cdb5954455c4864723db87bce22", 0xa9, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000010c0)="18f83561ce1be8cc849fb54f5062cc52e058af7959f1fa4c1523b0bd8b178955376311e488e965c0e7f5ab8b73ba3096c1444887c87804cd020b7094fcca64f51a60373c455016072ec37f2a8aaf5027485bc56dd5973878f1436e2c3540c5f801d7b467396c13040ba438684b631144f8333ddb1e4535ea5f754d199a81325d77b87a5a79c8f83099a994eb", 0x8c, 0x0, &(0x7f0000001180)={0x10, 0x2}, 0x10) 12:31:14 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 12:31:14 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="8e57d2144cdd", "", @broadcast, "c74578403a37f4ea2c3241b15d292014"}}}}, 0x0) 12:31:14 executing program 5: open$dir(&(0x7f0000000340)='./file0\x00', 0x2fe5c625a7b3d010, 0x0) 12:31:14 executing program 4: r0 = getpgrp(0x0) wait4(r0, 0x0, 0xf0aded35874c04ae, &(0x7f0000000040)) 12:31:14 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 12:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:31:14 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:31:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x12}, 0x10) 12:31:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:31:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x5) 12:31:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 12:31:14 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa0806a2b21514d8"], 0x0) 12:31:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x23) 12:31:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0xd, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:31:14 executing program 1: sync() io_getevents(0x0, 0x0, 0xfffffffffffffda8, 0x0, 0x0) 12:31:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000a40)=[@cred, @cred, @rights], 0x3c}, 0x4) 12:31:14 executing program 4: fork() wait4(0x0, 0x0, 0x1, &(0x7f0000000340)) 12:31:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000a40)=[@cred], 0x18}, 0x0) 12:31:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0xffffffff}, 0x8) 12:31:14 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 12:31:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 12:31:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 12:31:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 12:31:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="eb", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={r3}, 0x8) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000001c0), 0x8) 12:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="417e5636ea63be01c088573af00b7cc8b390a409", 0x14, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:31:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x2) 12:31:14 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 12:31:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000140), 0x4) 12:31:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="417e5636ea63be01c088573af00b7cc8b390a409a39a66eadda76bf229c83aef8a62b7f5e684de29d1", 0x29, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:31:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x68, 0x0, 0x0) 12:31:14 executing program 0: open$dir(0x0, 0x1e0080, 0x0) 12:31:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:31:14 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000380)={@random="aba25bb45695", @local, @val, {@ipv4}}, 0x0) 12:31:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 12:31:14 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@loopback}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:31:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000180)=0x98) 12:31:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) open(&(0x7f000000eb00)='./file0\x00', 0x0, 0x0) 12:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="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", 0xfb5, 0x4, &(0x7f0000001000)={0x10, 0x2}, 0x10) 12:31:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:15 executing program 5: setgroups(0x4, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 12:31:15 executing program 1: r0 = socket$inet(0x1b, 0x30000003, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 12:31:15 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 12:31:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000140)=@un=@abs={0x8}, 0x8, 0x0}, 0x20085) 12:31:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000680)="48c38a0a8023494388996b083d3371c0e3c2512f4dcce46c9950119bc6533bbff2937bf1f929d38b647ad45431bb0c710510524f5b57021c19ec320f961943c5e7750000000001000000acf70b9bbbe42b98b13df7bf5a792640ca8dbe5ea681a985713410bef61dc4a22046d7e650b502209aa90765fee0144a8d9951e5620bb9f7c1b78d7dfebbf3f163141fd0a1a20373246b92", 0x95, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 12:31:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000010c0)="18f83561ce1be8cc849fb54f5062cc52e058af7959f1fa4c1523b0bd8b178955376311e488e965c0e7f5ab8b73ba3096c1444887c87804cd020b7094fcca64f51a60373c455016072ec37f2a8aaf5027485bc56dd5973878f1436e2c3540c5f801d7b467396c13040ba438684b631144f8333ddb1e4535ea5f754d199a81325d77b87a5a79", 0x85, 0x0, &(0x7f0000001180)={0x10, 0x2}, 0x10) 12:31:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x4000000, 0x0, 0x0, 0x0) 12:31:15 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="2216222733d525c663f5ea904f9f4a518d72fe6dcbe3fec8188a175a5595b1ed4c32275e52f18d3019010a620f127604", 0x30, 0x0, 0x0, 0x0) 12:31:15 executing program 0: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:31:15 executing program 2: socket$inet(0x11, 0x30000003, 0x0) 12:31:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:31:15 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 12:31:15 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 12:31:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000700)=[{&(0x7f0000000c80)="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", 0x6c9}], 0x1, &(0x7f0000000a40)=[@cred, @cred, @cred, @rights, @rights, @cred, @cred, @cred, @rights, @rights], 0xec}, 0x0) 12:31:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000040)) 12:31:15 executing program 4: open$dir(0x0, 0x40002, 0x0) 12:31:15 executing program 5: msgrcv(0xffffffffffffffff, 0x0, 0xd1, 0x0, 0x0) 12:31:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:31:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 12:31:16 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="06ee4d30303c0f5f1463312886f853fa26a8c7a41976f0344003b9f74293d6ab61e6349214a81c188e39d82aca8e72c724af3be41475247301dfae59773b4080611f0feecc15a5b214753ea94784c3be16e980601f6b2d30213db6b58d", 0x5d, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:31:16 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:31:16 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000380)={@random="aba25bb45695", @local, @val, {@ipv4}}, 0x0) 12:31:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x0, 0x0) 12:31:16 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xa) 12:31:16 executing program 0: openat$ptmx(0xffffff9c, 0x0, 0x8020f, 0x0) 12:31:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:31:16 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="8e57d2144cdd", "", @broadcast, "c74578403a37f4ea2c3241b15d292014"}}}}, 0x0) 12:31:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@ipv4}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:31:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:31:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 12:31:16 executing program 3: fcntl$lock(0xffffffffffffffff, 0xa, 0x0) 12:31:16 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@ipv4}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 12:31:16 executing program 1: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 12:31:16 executing program 5: setgroups(0x16, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) 12:31:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0xfffffe01, 0x0, 0x0, 0x0) 12:31:16 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@mcast2}, 0x14) 12:31:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f00000001c0), 0x4) 12:31:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 12:31:16 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0xfffffffffffffec0) 12:31:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1}, 0xf1be2c485428a5fa) 12:31:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 12:31:16 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@ipv4}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:31:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 12:31:16 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) 12:31:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x18, &(0x7f0000000040)={@broadcast, @multicast2}, 0x15) 12:31:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 12:31:16 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:31:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="b9239be42019e0ca55a74fa04fe6eca8769adca62849d8a0f8d118e97599bc9dc2660bea3ccc40692a826c7eacb5166da298cb4761f14a93429acaf597e97402b20be32c5efe812b3f6f92a8eff62c0ff03a6ad99b3feefd1600d01cffd6dbbb696824ca279231c903da2b274f1daa331ba29d77c8678ebd44b45d6099507bd38d766b1bb2ac6ff104aa94274205b6b012eb8fc6bf4b075da2311f115474ddc7bcc1cca18d09e2e1b4bd0e6688da18deebc178a5ce16df3c6fb56e89f2b6c5f58b56e2584806c0f34dbd5c1c2722cb538b4b4cf2e831854fad2def166371cc8c", 0xe0) 12:31:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x4b, &(0x7f00000001c0)={@local={0xac, 0x14, 0x0}}, 0x8) 12:31:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1c, 0x1}, 0x8) 12:31:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x9, &(0x7f00000002c0), 0x4) 12:31:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) dup2(r1, r0) 12:31:16 executing program 3: fcntl$setown(0xffffffffffffffff, 0x4, 0x0) 12:31:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f00000001c0)={@local={0xac, 0x14, 0x0}}, 0x8) 12:31:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000040)={@broadcast, @multicast2}, 0x15) 12:31:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 12:31:17 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:31:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000a40)=[@cred, @cred], 0x30}, 0x4) 12:31:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:31:17 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000002900)) 12:31:17 executing program 4: open$dir(&(0x7f0000000540)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x200, 0x0) 12:31:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 12:31:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$TIOCMBIS(r1, 0x80047476, &(0x7f00000002c0)) 12:31:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) 12:31:17 executing program 2: r0 = open$dir(&(0x7f0000000540)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:31:17 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 12:31:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x82, 0x0) pwritev(r0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 12:31:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 12:31:17 executing program 3: r0 = socket(0x2, 0x8003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x69, 0x0, 0x0) 12:31:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 12:31:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0) 12:31:17 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x1) 12:31:17 executing program 4: r0 = socket(0x2, 0x8003, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000002480)=[{&(0x7f0000000180)="df5a30b1aeddc42abc6d925c9f7e4191ba36c5ab9ba0cad96cc10c65b35be55619ae248d50a8a050e4bd189faef2502e30d4bdf21031f8caecf0deb63c9c93af9cef76d7c05e1327fe59e57a7651da79a59d777255eba6228b7f29f7a7cf898ea24e56c4b7a47bab08b67e9aae8fd27f964ee09c3992ba71b14105399a4e86", 0x7f}, {&(0x7f0000000200)="8037e39f167d8a2e26acd0b63862cab70195b0f4374cd65830fa9c778de6198ef521f38a4b5d7341e87c093ff4a797f16e2d062a2a816f9488e8e7345c2cb93d0535dfaba892887f5b7749c74d5565def6a852124cad83438073a2f2f4a665ce0c2bec600fa1e41bf529931255d8e3d99986453b67632e587a3d0bb821865e0ab8de3e7f0d96633ed3cd91e2e2b1163a19e032cd6e74e433eb6226f1164b905b1a60a82d500b684861c4f5cd5aa8f697ac378418ce5ce4f3ed4bf08280ff3c750d76da639688a72af51d56b6df72", 0xce}, {&(0x7f0000000300)="d2f32431075a38c06c52f5cfbae7d841314ea9f16e88e1f5f08482ea584caf24630ef6a3c579061c19e0fcf6403c19c732ca38aa3b4f44b74b414b13b565a2964433d53074d5b8ccaacbad3dbb45b49f61b2c9b36c416c696b10d2f4dba81a67983b7a733af904e4d363c508750691890c5344ec230703d789a26a2e4630a12fcdbc8274325959c08473265941853c7214202294ce13be916be7e3a211cc4df10faac0337f91e55ec4d855ba783393862d1e91123b799d8edeaa7d1ef4916c146f56d590dabd0f51de135a293692a72341c460098c865cdb40f6c8b6ebe305c16c3123c3153db2156b554843147aaf5e2f18ffb504d5aea810f0119d07f6520097c446b7d1c355b367649936bfcd476edfafb84eee75ec955fea93868af0ac83ddd219835e2f9447a94b69d90306703c740baf46888292a6cb0c302b2615fa0cd763c202972b2efbf3e7d4fbafa4db7a57a346fc2ecdbb3343fca527e358bd27f44c59eb3eec6a63103b9a61972affdf1f3db7257cf1779e936236449fc4e62ec39e0eb69d650d3c72d729137114b1d9136cd2fffe608005903aac8923f987d12308576e6b2743b82de274cabba0c26ee599f61ea6c179616704ccfc526aa2c18d58491282d00286751206a9d83296a2f41bff67185a18879aa561b08e1489507553100e8ccf07cf7e33ea6e1cb9f030adcd41c5a83032dca97eab2026ee1335a46a8062e45d4febb3c91197fb12af303e16d2dc1b0f9722444a474a4cf9e727a1ac1e2c3321604ebc5100de16e50a0c2c0a2224eca791593c77a512cf9bb2a7c08dda0c2a7c6fdd964e8d30689c2271e63bfa4ba9c1214b51aac747126cd5ad6d7bd54d56678e278638cb5f0ebc99ee769e3ec87420e25ae89325f2ae464e62ed15e07c9f820d907f90587681b98c19f8fb494a05e21c587dbeebde7814abf60ce89c47d5b72d2ad13e7867ced898e884ecbcc4afd790aec900d75072d5075aaa5f0d3117aba64dc52c0d4203e4f4af15d1446d1985a88b28e0414cd97961645f768f31c1711a9dfbc0fea236ca879e7098e8df214b6073b662d5fc3b69aaffdb6e00c0568d8ff7b4fe392454ba754154357dbcdc81eb2d9631e8062968261f8714a7ad9a2a6075369f737dddf41d28ec02b6aab38ffda1458508ecc21ca7773e50cd38619ebcfdaf85baba8c7efae2c0c043dfe1d82480cda7eb9427ba9cba362df3cb0fff7588b0eae086145adbb55d26cac3c243fdee111abe5650ba4076c18f219df708678ca6516d28f81e82c36e9d5b69fe3128d99cafbb7f8c7bc6647dbafde07633dd103f51b99a83548e029953e5cb1590eb702676655bc08cff8c35ded8fbb11a3ba1ea63626e7a71b42697618489228e4a39affb71ac06e912b74e2387e1d227c11a6352f3b3618b5375d032768e914177abd8a84a229bbd9caaa7c807530664048e562a2c909cfdd78f99d28ca782d0eff6fb81fb8b8ff77b02999d47008cde0761409cdac038c00b1b3a867cbf07b3b2fa1a974f02916645937bfd104279bb5e7bd430f324a5b24c54447f157668937a667b5aa5e1a89fb49e4d4123273c30c4d849df3fe6a6d7ebdad1080a0edaa621b9d3f7352d7ffc827d627c53fde52391b93f12f8d53c5bc76c81e3b30e448862a4034c633cc4abc6435049aa86e56e0fbf272ae0231caeedad9f7706a7a2977f2eba0799cc075902fc7d6fa13c33a3b871a8f2d67317597b752b74a64c1b947524350f5610b4c8d4a23b78dd240c301fc9ca0872f26692020bb3986d8dc3ee7f3fd84f316cc80c81605e6d7a4b45be6c48ea500f19fa33a62197638db62b9713cd8e2d7b9e66a35882efa703a452291eb42308c4fe7083a790d4de0a6085346a304182e9b43a9a246a92cab83d312250aebb193a85cd1905b52b64dc318dda2e14dda92c2f8d50b228c345406c03f88b2f65b57ffa9b1ee109d3cafeffa8285e5a0932e5684fcdf673ee78b5a4393b1c5759477512219c246e7f1827068ce2c5d63e48febbf1e3d205bd4f1b14ac01851129be06f0bbbe8d870493288b5f0aefdc6712be07deb86923da934215a6171f30199b8dad26e30f60224732647f3191ca8b6749262d58d03c044d129e5583201b75a2384e2f378c434097e1dc563509bc798588fe6e2cf67fc6b078e3c1a1febf9092eab5c1570e1bb343398fdc312e93bf4facd0a5fac0dc00705f3fd16738fd31f19cf5101acaf0e3743125329c63cdb094b5cae8833bf6b45cbfdc88474fce8335354a3f8d0ff49d0858497fa9ce2856063cd5436ac3ac7e32b7e2969269843f093ac92d65e04bfa4fecc23df2ee86b160410ff217217aa71acb8adeb08a9ef7e4f21e285ae831fa6b38bd57eb3637efa84907796730a06b8f5ba1c2ea5e9906326ca46d3e381784d3c584a82767016ccfa0af90705cdac927bb65bc23e338bba6f864deca933a2be5a11cbcc8d1f3284ec90daaa86072dc7545188710ead1dc843c8582f4c4521fb85b5627b7272468d9dffcfaf57bdc8cea1dc74b65f430e659a9a4ad5bda96f7cc581b7a40d0b9c62a5ef20ec3538c8a55806c3294a2d78695c3c42a206fec50a6bc7bd3468b6d0c870151bee4bd0568c0983d5552662dd623871b5deb8eee8e21ea83cb0786281db5a2fd57c1ee6e6217539e08ecf2b878661f3609e98b5b100ce9e37aa95ff8b2baa8a06d86e7cff3fdf43eeb5ba7128f755fb19299a8f658b17b51bf48e0cb20e0992cb84cc57afbb2a86ae0a89af151292e17207e1c5b0448c1e97bf0ff3b433361faf41f66fb5cc540c87c3457ccb6ecca3cce717930a5c726648e1a7eed6aa10e4831d53d82b3e189da57d81f2a3a9d60ebaace16e08a037cd1fb4ce72919db3f2e6854fa82a13bcd0858acc951e36fc99abb887d7f70b4757cd23a425b43a461885d177eb42939e2ff339a71e95554d884d51e2476d4bdb9ff9dc45e2e3ed0bcf01cfa5c7439624512fef462010f44d630894a27fd9d4a9dee735f0edfb35e22f548546b549f0605ab25c9c717ba076a635466dca1b29ba62fcf377fb1082536c430cac58bcb6f4bba4ab2a791e94fb0b8bb3776cb43242326db4f2957a6443f4734ce8f5c52188e03980e176401562bd9bac841628254fb2714aed0f0f78dff7181e42a9b8ebc2b587be4753e457efc8f5fd46b614b48877dbb6bba082df8fbbc53efeb214b7051051418b975d15dbf37a21a0637edeb9fe1c68d0f0fd384a4d952da6f8270e6a53ebc59e6ee5b8580ad6da06c7f5566c07530c0ae3520831e5a0b176346a62b19329fb573fe023c094052f051aa99cb569ec7048d99381e61822c369000ec19d5411088953ab27a553ee5e14d7c2c95b96cc92619cbdaef41d0260427b3e8ba12e8546790f5395d03cf5122ea6221f82280ecf5838d4119f97827a8f266f73208d9c3720e0647cbe960e4a0b6163287eb1e01d620b418eaa06f9d793ddf8cdc617979417cff7b2e609d33c3bd1e7e3c9c5a0b1f373419a354839aa836a37ad6f304140667495617c4095b0d3f3ba7779fa501dbdd28f9ed1f691547a45e5e3f8773d9637d4a7d8da98e56fce544d3c7c1114df5e4da566b897884679401e996567f89607f6139029bc5586f3673ca31cf202fbb942a21bd8074ccd49cc844952f3da9878d6521eac0eccb8548080dcd8fa84d1ea2de9f11843a169073048c23a6ae76e72fc836990a0b5043161b0469ebd08ef7b1ae16f2a9be93e063eeb8f99d11189377fc3aa489fc59a38397685e36e42396c3d39a9be561e6d0d7149b03f7551b5dded8e2199dcf974b1fc723b031a59d21a04cd603bb055b4115f079789aea1364d730f9ef1a29b9c577da2929cbd5d887212f5e9d23a9f19e185c2484e8c124d237f23c8306a9e9764ae93e2106c33b93b86f6e8ddbf4d320990baaf332ea58a96cc677a9a5daa18b12e782816662c202bb248fbdd5de5ce658385c61cb5a206459e53182444441c6ca1756e5be6a2e595177ee38731ca9820ac430f6894b05a4fad9a91e4cdf493835e710cc13eba9648fba5d1ca614dcb6a693795fd2a3c00794743b5f4826541cc760f02b046c3c86f6034cdb725ce6c0c58601a9a7a72a75e60c34969f165fff5fb854786fcdd2c7c8988058fe9514bcea2ac38290d69a9695c60fa3db3852387a71e0f1a1be5aa9f617f7439bca05274c0be0f8f2422e325c53c72c42a1e6a8bd428532e463112c2fb21f3ac0402ee1795f943c121f3d687d5b8c626c75ccdc0139544704d4b6a760790b36fc2d52dcdd411b47faca35499aff3a57edc0958a37cc92961234c0785d85b018184354de6b9ec3e4fbdfa43f023652f05a08a11904d775f8bcd67a579972898505dfec776945ee49e9d27195a3a88eb241cf2ae8bdb23ccf9b8b27e2ccf4c7c8886227ed9793269740ec4e26ae0d4807abfd10c1fb795a3b712099a5e1ebdfc5d7cd8ee91eb1f747ab8ecdbbe72f05e7a0cacb1c3490b8d1cad763bf9f08cab40b6ceafbc8a34e84b619555f2cea824145ca1b5cc5f8f7522adef53c7535d793def1c8c53d079586a018a689712db0014fec0e1c425174cbc9803adfe1734670ebd6824a96753b2344fdf689296957a93719e4b279e1bdcb2035b6003b17f672c35345a3f19c3c4c9c1f3295804293a906937971a300f24dec98ecd6957003f65c4901ab7ab0442d81259898a85674cb42d208cbb995c88eb9d367c56e61d376994ca6b976295b5dbae0a9b149d6f68f2eef563661a866f40c2465290412356aa715efc3f368a56fbaf33593a9449d6ca22aee3ad51a158dfa02ef094b3ecb1de507e368fa57db25969185f28a126d2409189359017497b5b2d9e81e33d6687904494dd6e16486421cd07b5e994826179455a520e3d86f616f5f7ee41a8a0729552181c1f03e58caf6ebe589b1b0941fba330e8f262e3299f3dc9f9c8dbe08235d35add3a243fb1c73f4f520ec150ae5874ad6e103ebeeabf116c4bf21aac2563e4bd5cedc3c634ea2bacc4bc64bbad2aa158cc015d18ede0af6c828ac77862e740bbac57d83f9e48f1bcb492a5c9d469843f1bfed00e228909252c74bc790340c70b4812a4ed1dbaef73ce420fbc440eb6528a7f3cb705f327187092b540df3bd81cb33777cef61bf426e00293e69222b3d9f268f86ffb7a37b6b9219595cb6b0f70959d999ff106c9e42f2409e2e26258721e73f6f5097fc10e91f6513987303f690fd9eefbd8087236e8bc7c288a9482e320b881e3422ce43b348526011af79bb433cb40a70b04ebd852df26291b22765e37c3b4b7ac9ea8f90c67490766ced481c2c411d75dd28c19887cc92a6a9ee2952e1645b14c6f3d6b39528b6c9165272469e85516fa4c54676f1aaa4eb072059a89bc7d48f8e2c97f741819ede98c472dbc9c7aa582ef7b0803a565d79d51b8228fc16f14fc364c9fbacbc70cd881d1a8d883529232725871b7c30a270c84ef0222d62e819f21164f778fb176d889431091a442f170c7f6406074cbefe138637f26e346ac9dcfaab1803712d35c66c2de81ad6d3b380dd3c1414e98e259e89b8c2c2eea128b9e4d364b0541314c772cc4198119bcc0a77a5c233f55ca3c662592cf1a604e3caa5ed4d739dfc2d2fbf38f226742e8dee1503d75c8df0cdb4d967f61856ca976ab33dc7d16bbd7f77ba0acdddd31771105b6f821bd9e2b4808580a11da1d8d227b710e0cb5d340caaf33b003345eb9d31966f344dde4fcd5d6bf7922a77f5b3df03432b907bb2ce4029a11b99da1f", 0x1000}, {&(0x7f0000001300)="1120a8f216be98cbd20201f8fa444b0a974d0df85f80d70bc856ca40110ec2b85aeae7c2c75554d3f3fb907423d4143dea473c26f3f8af1324bfff6ac636bcadddb0bec3b6e9179d20f11eecd30e2203488cb37fd2ed721f41fc6ff22d4e59f8c5f442600e73cd0a5eecd51ab9fb44122f035fdb7ac3310e3d", 0x79}, {&(0x7f0000001380)="c07dd6b020b885ac1853002d9b743463", 0x10}, {&(0x7f00000013c0)="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", 0xd2b}], 0x6, &(0x7f0000002640)=[@cred, @cred, @rights, @rights, @cred, @rights, @rights], 0x100}, 0x0) 12:31:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 12:31:17 executing program 5: r0 = socket(0x2, 0x8003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x65, 0x0, 0x0) 12:31:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="f475520e5de5446033b0f5b9c8fe99d7cf189ab9d937790cda648e0e649423c948ad030522a95b517b09e15c1d881ce4baed2aae713452ef223f6ba4271ddcad8edc36199aee478fe26cbb323f63488c384d72702305f27a6a41f80a4954e4bf5e599af31cfe17f507cdd9b82eafc62b6f74c35b724ece468b9ea33b0718dea920df3de89dd36fdc9e6895a7b927d80915", 0x91, 0x408, 0x0, 0x0) 12:31:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$TIOCMBIS(r1, 0x40047309, &(0x7f00000002c0)) 12:31:17 executing program 2: r0 = socket(0x2, 0x8003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1021, 0x0, 0x0) 12:31:17 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = getpid() r2 = getpid() fcntl$setown(r0, 0x6, r2) fcntl$setown(r0, 0x6, r1) 12:31:17 executing program 3: poll(&(0x7f0000000100), 0x6, 0x0) 12:31:17 executing program 5: r0 = socket(0x2, 0x8003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x67, 0x0, 0x0) 12:31:17 executing program 1: r0 = socket(0x2, 0x8003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6e, 0x0, 0x0) 12:31:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000023c0)}, 0x0) 12:31:17 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000180)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000004c0)=""/158) 12:31:17 executing program 4: shmget(0x2, 0x2000, 0x60f, &(0x7f0000ffe000/0x2000)=nil) 12:31:17 executing program 3: semget(0x1, 0x4, 0x300) 12:31:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000040)="1aef27048ebfe2d9794dfabd5ef2a933e1a92109d9472bff15a38b856c2960908d62aba8cc91a142170ae549befe82513c3576edfdba281abe51c220c1c0be6467f8da31bc97a62bef0a4a3340a72a0fb6754ccf0816617b0341de780416d7fe5c52397e8ca8ffa9b5891ecccd3419bef02df291cd77b8a5eb903a98edb91e870cd9d9621ef213ad2e0557e9826afb40e0fae38c78972f7ca59dfa9e9f46b7940c286bb0222cbadc8584f59260255e86acfd9b42439653518b129298c3250e7a5a0bd5c2aa2b9d8ec92c91a2d0bb4569d4c292327dfa68a820c75ee722eff9a052", 0xe1) 12:31:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 12:31:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@deltfilter={0xf, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe80, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'vlan1\x00'}, @TCA_U32_SEL={0x344, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_ACT={0xb1c, 0x7, [@m_nat={0x270, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}]}, {0xb5, 0x6, "1d61d759b131f2f613c6e704bff81ebc883f1bb8a4a37a6a398e0b140d26217aabd34f0f669608b802e52307bda136dd8dce3603583c1529e14c303796f175bdd65d351972d5e2901fcfbbc5f0cec2f101dfb740df963e3bc9e6e88999615b98b3bd996bca303e4bec755ba96f11ec1738a61ad643e230499b5fdd374f38b7b737e2b20072dd86778860251a9495fdeda396e0ea41af852d57168f3166e2f8b9fd48899cf1b10a8a00d3c95e9f9cae3adb"}, {0xc}, {0xc}}}, @m_ipt={0x70, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x45, 0x6, "d336ec3f628f2fc16614a02549f035d1de01258a54acced267dd4ca26ba1374236dec3009a0b197452f07a34da5478da60a0c0ffbaf0961790ace430c51aa36e31"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xec4}}, 0x0) 12:31:17 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001040)) 12:31:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x8001}]}) 12:31:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/36, 0x100000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x20, 0x4) 12:31:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf48", 0x54) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000380)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x1000000) 12:31:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 12:31:17 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x368, 0x400003e, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 12:31:17 executing program 2: getcwd(&(0x7f0000000000)=""/174, 0xae) 12:31:17 executing program 3: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x1800049, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 187.170799] FAT-fs (loop5): bogus number of FAT sectors [ 187.193829] FAT-fs (loop5): Can't find a valid FAT filesystem 12:31:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x141e82) write$evdev(r0, 0x0, 0x0) 12:31:18 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0xfffffffffffffffc, 0x0) [ 187.239594] audit: type=1804 audit(1617280277.941:2): pid=10282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909443111/syzkaller.hzWbT3/33/file1/file0" dev="sda1" ino=13969 res=1 [ 187.301937] xt_hashlimit: invalid rate 12:31:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 12:31:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x1) 12:31:18 executing program 3: r0 = socket(0x0, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept4$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000680), 0x0, 0x3a, 0x101) preadv(r3, &(0x7f0000000280), 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@deltaction={0x1f4, 0x31, 0x100, 0x0, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffff5d}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfb60}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x1f4}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) chdir(0x0) 12:31:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 12:31:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1277, 0x0) [ 187.568119] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 187.612078] hrtimer: interrupt took 41940 ns 12:31:18 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x23bd140, &(0x7f0000000080)=ANY=[]) 12:31:18 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rtc0\x00', 0x4000, 0x0) 12:31:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000001140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 12:31:18 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/253) 12:31:18 executing program 4: clone(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)='4') 12:31:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40104593, &(0x7f00000000c0)) [ 187.999667] FAT-fs (loop5): Unrecognized mount option "ø" or missing value [ 188.019430] syz-executor.3 (10317) used greatest stack depth: 22824 bytes left 12:31:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 12:31:18 executing program 0: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 12:31:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000840)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:31:18 executing program 2: syz_mount_image$romfs(&(0x7f0000000080)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x6000, &(0x7f0000000040)) 12:31:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5452, &(0x7f00000000c0)) 12:31:19 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) 12:31:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000110000000500332b"], 0x28}}, 0x0) 12:31:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000010c0)) 12:31:19 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) 12:31:19 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 12:31:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000b80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x29}}, 0x0) 12:31:19 executing program 5: semget(0x2, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) syz_read_part_table(0x10001, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xffffffffffffff01}]) 12:31:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc01812f4, 0x0) 12:31:19 executing program 2: r0 = socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x200000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:31:19 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x368, 0x400003e, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 12:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe80, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'vlan1\x00'}, @TCA_U32_SEL={0x344, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x503cde98}, {}, {}]}}, @TCA_U32_ACT={0xb1c, 0x7, [@m_nat={0x270, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}]}, {0xb5, 0x6, "1d61d759b131f2f613c6e704bff81ebc883f1bb8a4a37a6a398e0b140d26217aabd34f0f669608b802e52307bda136dd8dce3603583c1529e14c303796f175bdd65d351972d5e2901fcfbbc5f0cec2f101dfb740df963e3bc9e6e88999615b98b3bd996bca303e4bec755ba96f11ec1738a61ad643e230499b5fdd374f38b7b737e2b20072dd86778860251a9495fdeda396e0ea41af852d57168f3166e2f8b9fd48899cf1b10a8a00d3c95e9f9cae3adb"}, {0xc}, {0xc}}}, @m_ipt={0x70, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x45, 0x6, "d336ec3f628f2fc16614a02549f035d1de01258a54acced267dd4ca26ba1374236dec3009a0b197452f07a34da5478da60a0c0ffbaf0961790ace430c51aa36e31"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xec4}}, 0x0) 12:31:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)) [ 188.575640] xt_hashlimit: invalid rate 12:31:19 executing program 3: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2291801, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 12:31:19 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1f4, 0x0) 12:31:19 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x410204) 12:31:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) 12:31:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001700)={@mcast1}, 0x3) 12:31:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000380)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@rthdrdstopts={{0x14, 0x29, 0x1600bd74}}], 0x14}, 0x0) 12:31:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe88, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'vlan1\x00'}, @TCA_U32_SEL={0x344, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_ACT={0xb24, 0x7, [@m_nat={0x270, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}]}, {0xb5, 0x6, "1d61d759b131f2f613c6e704bff81ebc883f1bb8a4a37a6a398e0b140d26217aabd34f0f669608b802e52307bda136dd8dce3603583c1529e14c303796f175bdd65d351972d5e2901fcfbbc5f0cec2f101dfb740df963e3bc9e6e88999615b98b3bd996bca303e4bec755ba96f11ec1738a61ad643e230499b5fdd374f38b7b737e2b20072dd86778860251a9495fdeda396e0ea41af852d57168f3166e2f8b9fd48899cf1b10a8a00d3c95e9f9cae3adb"}, {0xc}, {0xc}}}, @m_ipt={0x78, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4d, 0x6, "d336ec3f628f2fc16614a02549f035d1de01258a54acced267dd4ca26ba1374236dec3009a0b197452f07a34da5478da60a0c0ffbaf0961790ace430c51aa36e3184bcad0f5eef26d7"}, {0xc}, {0xc}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 12:31:19 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x10800) 12:31:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x368, 0x400003e, 0x158, 0x0, 0x0, 0x368, 0x240, 0x240, 0x368, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x3fc}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c2) 12:31:19 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount(&(0x7f0000000140)=@filename='./bus\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x802148, 0x0) 12:31:19 executing program 1: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x200000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:31:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000040)={@empty}, 0x14) 12:31:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 12:31:19 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000)={0x0}, 0x10) [ 188.910746] xt_CT: You must specify a L4 protocol and not use inversions on it 12:31:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:31:19 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x8000000, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 12:31:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) [ 189.020747] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 12:31:19 executing program 3: clone(0x40000000, &(0x7f00000000c0)="29efdbd7364d7b2eb0e8666f48b11394c9367009409574ad14cc24a73b44cd5c84c033a04e70c8005b70f4f65b9a91b4c99f5497a6076c2b21d389c6f140d89db39c296cd4e71d0a7db50cd51eaf1a442078079e22a645faea88c098c4732cad9ef497134074bb66e3d31c26391adbe646cf2d60cf09e4abe7e7d765e625484f81770dec802a13b44c73f20bf1935a453a9042ff2c708d985384328b4b0998f4687b7b6627a08b", &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="f1f8569e985cfa35028213d739a5014923e033df6984dd9c58dc9b384bea9bf60fe099409bb8cf377ccb1d847a10f833ffef49ea5eef79465b5b0bedccbe1d534582f1a5cda6561398e15e815a352cea5db873be3ed02ef2bc692a5dd6a260dde4de494e4eb0bb0b8f3feea736ffe774f44c10e7b5760b1c3df1f504a3f6904e00c4e88c525c5f65a5f239e68a3bd61000bc0b483acf2171e418de82f03e2e8e2874bfdaf3fe253808953592a5154ec66a91d283fb2be719") semget$private(0x0, 0x1, 0x0) 12:31:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000380)) 12:31:19 executing program 1: chdir(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000000540)=[{r0}, {}, {r1}], 0x3, 0xfffffffe) 12:31:19 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 12:31:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 189.195608] IPVS: ftp: loaded support on port[0] = 21 12:31:20 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f00000003c0)) 12:31:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xbce) 12:31:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78}, 0x78) [ 189.397872] IPVS: ftp: loaded support on port[0] = 21 12:31:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:31:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@mcast1}, 0x3) 12:31:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x9, 0x2}}, @TCA_RATE={0x6, 0x5, {0x0, 0xff}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe88, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x200}, @TCA_U32_INDEV={0x14, 0x8, 'vlan1\x00'}, @TCA_U32_SEL={0x344, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0xffff, 0x0, 0x1, 0x6}, {0x0, 0x1, 0x1, 0x6}, {0xa00000, 0x274c, 0x1}, {0x20, 0xfffffffc, 0x26, 0xf6}, {0xffff, 0x7, 0xfffffffe, 0x9}, {0x7, 0x0, 0x3, 0x6}, {0x3ff, 0xffffffff, 0x9, 0x5d9d}, {0x3, 0xfffffffd, 0x1, 0x8}, {0x1, 0xfffffffd, 0x0, 0x7}, {0x7, 0x8, 0x2, 0x6}, {0x1, 0x6, 0x80000001, 0x8c}, {0x4, 0x7ff, 0x5, 0x6}, {0x3, 0x800, 0x3ff, 0x1ff}, {0x7, 0x100, 0x3ff, 0xdb3}, {0x1, 0x0, 0x4, 0xfffffffc}, {0x1, 0x3, 0x2, 0x7}, {0x8845, 0x0, 0x6, 0x2}, {0x80, 0x8, 0x1, 0x20000000}, {0x80, 0x3, 0xcdc5, 0x7f}, {0x0, 0x7, 0x3ff, 0x6}, {0x9, 0x7, 0x8000, 0x1}, {0x0, 0x7, 0x1d40, 0x28b}, {0x4, 0xffffffff, 0x80000001}, {0x7fffffff, 0x4, 0x10001, 0x81}, {0x9, 0x10000, 0x1, 0x10000}, {0x4, 0x20, 0x100, 0x1ff}, {0xe7, 0x10000, 0x7, 0x2}, {0x6, 0x2, 0x8, 0x2}, {0x8, 0x7, 0x4, 0x6d8}, {0xfff, 0x1, 0x61, 0x8}, {0x7, 0xa53d, 0x4, 0x14}, {0x80000000, 0x1, 0x1a, 0x5}, {0x0, 0x3f, 0x4, 0x58}, {0x2, 0x200, 0x7, 0xea8}, {0xa, 0x7fff, 0x0, 0x4}, {0x7, 0x5b4, 0x6, 0x8000}, {0x100, 0x8, 0x7fff, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_ACT={0xb24, 0x7, [@m_nat={0x270, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x0, 0x8}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x40, 0x0, 0x1, 0x3}, @empty, @dev={0xac, 0x14, 0x14, 0x3b}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1000, 0xfffffffd, 0x1, 0x6, 0x5}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x0, 0x4, 0x81}, @empty, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1}, @remote, @multicast2, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}]}, {0xb5, 0x6, "1d61d759b131f2f613c6e704bff81ebc883f1bb8a4a37a6a398e0b140d26217aabd34f0f669608b802e52307bda136dd8dce3603583c1529e14c303796f175bdd65d351972d5e2901fcfbbc5f0cec2f101dfb740df963e3bc9e6e88999615b98b3bd996bca303e4bec755ba96f11ec1738a61ad643e230499b5fdd374f38b7b737e2b20072dd86778860251a9495fdeda396e0ea41af852d57168f3166e2f8b9fd48899cf1b10a8a00d3c95e9f9cae3adb"}, {0xc}, {0xc}}}, @m_ipt={0x78, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4d, 0x6, "d336ec3f628f2fc16614a02549f035d1de01258a54acced267dd4ca26ba1374236dec3009a0b197452f07a34da5478da60a0c0ffbaf0961790ace430c51aa36e3184bcad0f5eef26d7"}, {0xc}, {0xc, 0x8, {0x6}}}}, @m_police={0x838, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x1011}, 0x9be34b452b8afbea) 12:31:20 executing program 0: socket(0x28, 0x0, 0xa70) 12:31:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:31:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001880)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 12:31:21 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1f000000, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 12:31:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x181002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000001080)={0x0, 0x9}) 12:31:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/36, 0x100000, 0x1000, 0x0, 0x1}, 0x20) 12:31:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x1) 12:31:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000004d00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}], 0x1, 0x0) 12:31:22 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[], 0x0) pipe2(&(0x7f0000000780), 0x0) syz_emit_ethernet(0xba, &(0x7f0000000880)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e4b493", 0x84, 0x6, 0x1, @remote, @private0, {[@srh={0xc, 0x2, 0x4, 0x1, 0x0, 0x0, 0x7, [@private0]}, @fragment={0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x65}, @fragment={0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, @hopopts={0x0, 0x4, [], [@generic, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x1, 0x0, [0x0, 0x0]}}, @generic]}, @dstopts={0x0, 0x1, [], [@generic={0x0, 0x7, "9ad68040f6845a"}]}], {{0x4e21, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x3f}}}}}}}, &(0x7f0000000040)={0x0, 0x1, [0xe09, 0x0, 0x93e]}) 12:31:22 executing program 1: setreuid(0x0, 0xee01) fork() 12:31:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@dev}, 0x14) 12:31:22 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync() syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 12:31:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8924, &(0x7f0000000140)={'sit0\x00', 0x0}) 12:31:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:31:22 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_read_part_table(0x0, 0x758ac77f, &(0x7f0000000180)=[{&(0x7f0000000140)="4cbb6dd823a8", 0x6, 0x6d}]) 12:31:22 executing program 4: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 12:31:22 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[0x0]) 12:31:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) 12:31:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008da000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="b9800000c00f320f3066baf80cb84a02f48fef66bafc0c66ed2ed8ddc74424008fc4bd87c7442402c43a727fae73ae732406000000000f011424f30f090f013a36c9c4c18d72d6830f06ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/118, 0x76}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x708}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:31:22 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x15) 12:31:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setreuid(0x0, 0xee01) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00'}) 12:31:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {}]}) 12:31:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 12:31:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000200)={0x17, 0x0, 0x0}) 12:31:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8935, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 12:31:23 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x803, 0x3) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8902, &(0x7f0000000040)) 12:31:23 executing program 4: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 12:31:23 executing program 5: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0xee01) mount$9p_tcp(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0) 12:31:23 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f7", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r0) [ 192.791601] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:31:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x35}]}) 12:31:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{}, {0x15}]}) 12:31:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x34, 0x0, 0x0, 0x49}]}) 12:31:23 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 12:31:23 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000080)={0x16}, 0x22) 12:31:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 12:31:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) 12:31:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 12:31:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x2, r1, 0xffffffffff602000, 0x0) 12:31:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001300000006001a81"], 0x1c}}, 0x0) 12:31:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{}, {0x74}]}) 12:31:23 executing program 4: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[]) 12:31:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:31:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x2d}]}) 12:31:23 executing program 0: r0 = socket$inet6(0x18, 0x8002, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x45) 12:31:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @remote}, 0xc) 12:31:24 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000480)='O', 0x1}, {&(0x7f00000004c0)="784bb74fe4db1724947dbccb4a3da153f1c4f73e4270bf560691ee7de264ee8c17763ab3b4d093c51f97ffc3e27f672092c54eb721b2e0171672732928abe10117bc0a2bd2115f5c4cae7e4caf81492ef19048033fc101e2542185aa8fbcc30b90ecea421911c021802228c370b6ecfd0ec25315fa25efb554ae192baf67a7868a5867596260b60dfb33b3df4369d79efb030c84009a231bea0cd3ef89ab1df98fd5b75006c2b0d98c673346df74ae827901596e728fb3543d1e793b92a24110659138aff81263568a81995f337d6bc16361c14151267d08cde560d0e4e9e32a391df0fdf1c59b12d0a9c38fc5c5e50990d65148f111f6cebd442ef6be7b623232a141ca356727d2c5762162e267417cc07738914ae0409f1c15c2fffd16fdb1576cf4f50e527202930690f744ee982b670c36e72af45dc4b49a2dd6e5e15b1c28c8aadf0bb6df8cde2049d4724e90489721e96b5342b22e39939bd52a83e9e657b290f939e09f88982d408e3c4cdabd6aa4418a3ec28d391c9e2fc606295e540039ede4ddb93a498ee9a98c598b0098198527c26f895142c876755f1832700140f46cfa27f32f4e79a28d5d356c21d3752d531ee5f76530fd2d82aeb05c8251369fe582a24f86e91e58435df78e59ac8949ae83deb82fc30f402667a5a6d3e75a6704479a8bc07d76d69df377a325e4efc948ce0e0234e13c069beaebbeb27b9bb9958b147a0b0a8ee8f20e80dc204da4920bcf2af0cc96e002c58484c872dc89fb36e4359f4fee28b7976725663c592e249d2cbb6d2ba3b0fa681ba06864552bedeb692036c311923b61e92e3ba223d32a1d1f4fd736b33eabc56736342709944e70cd466b6646acf65ee612ccd7daaa4ef1d369f836a51a87aa22f22ad8f233a457f55bd288add11c6212456d49f11a4ff00e97bdd151bc0212d2373a8c175424b1f9d3cee69ef146c225e06260629289f8acbc28d58370fe4c1c1af877b2c060706d30a619e65226f1f2649d59901489b5e0a79205da983783f2c59e14e305f1a210e395c62af6c2206ad07d44ceeb66eb05e1bda7ab8a49c6269f959db4baa7194e91bedcc0486f4d7a5e9a412c7df527081ac7ce4829072384b1c1ed85dfdd4204e18d4656187961f801f08ad63e4a3d870ab3a71cd388877c50099176771e218ff25780fb4d74892ee08571f42b7d36dd7b16048156c0322065906ed4c514f4528677aafc295f0da7ce78b0e880cde0baad870b835b6ff65cfc0f7d2e479f430025dbfbcaacaa7fef118b5640fe6a8c81eab8963c47fef248f3a18a72b9c42efcc5764aaf7205d68521c88324393e8f053c85fd20328d1beda9c948b8152282328c5cb06eb0b08c8868f4b5e15602eaae2fbde0358582ecf81bc3f25aca016e939ae2db93c441c4dd7ec5362e692cb4129a35d78ea16c21399c407e85c3586113f8100c204d17a7fc92c16813e20dc5ff45f7efd9eeca1dfed7e1ec77cc6377ca58a1b1eda16c651a130a6d76cf8d6121bc115156973ee0069ed4d8e53d4391d713cb301ef3717cff1f76ed813fbfed2f922638bc02e85e75ed93010dadc0084a578621936948cfb2fc86dd1267d0e31e42530e8afeefe3927041543ae3b7b1165afc76333bf3d61cc23969ab52e4ccff6e507fabc414c61f5775e0812eead4acb7aec92878a9e8208396c45d9cd6e37ed3fb2a895a376c0db948d11873a90bd671a3cca91691732eb980a4f30607f5ec2bc302caf55bd37eb241e6e986adf74680b76ab152e794316664b50caabb0f05506b339795d613fb170bdd8b521b2687e080d4c8d46492029bfda3100ebc041e3bcd947c1e9934c1f409732973527bf5a65fdd4100e0bc829b3172000181431f5d5d7c4924255f2ab828ee7368729d45b6823b4719b7a8b184e3a3c34c29487294ba76ba68b9971c94bd2ba728590d7eee6ee7812c4f63bd0f2ec07e03d5c8231226cf4a9b8ccd8074ea0bbcf0a9d5c5ac88a926045fe7e583fb179285203fbcca021949bcc36f272554afe0c97473be56ee4ccc1f4d43a7a5c96a0bfe64c74fc3bc2f20e9aac94db0f16a897291296af67df854e868df3b856a3152e55364b85e7c2728190ced703e36aeeb934a071ac7268dae75744be40a0982e554122fe2fe17f3b2b0443088d2f0d76ed0d8b8d57c9b1aa59c6c5b34c49b2f17c9e220620ddda00655f0513bcce4b5b83391ee917bec3c442dab219db5aaeac92b5e01aab3879563c4ecd8d8468e8b3c016f14de0138f1408ae902ddf0ee56589f1c84377a8e11ddb33bf044f20269661bad3c4083a1dbc3d20fb529ddfcd10db5ee595376dd48d54b4a4d3b9efba68de27ba021c5c31370b700a6e08be260db4a52cb91d7fddf4164e56686b95be054d616f75287fa200cbb39c28f9d12d5efa0b6a405e48eaa4eb57dc2303ba7d718cc07ae1fd6e44f9868b95dc6d48e04d25a56b06bbd0408f743ccfb507cdaa51409966abfb5d4b0621cef28b0a9a7e101d05f4a756b47d151c33c94a25aea8ab0d028bee790c83f6b5c9965b31e974e7345b4578cd1a62475dd0979157d95b3a2c0d4b99106da87b698c91e0abb70d7bcbf287d19547db731a00129d4df9c94717723a582621e38e74b581e3e3dfb9b36f81174654a34d086179ee41ae8cd7aa973c5a465b74f57e541453d8c429513782320cc770e171ef95d06d0aa335126446031e300b3531f48b608cce96c10fba80e269afd7e410d3896162b5f097955c94de79781141245f8f80d96ea6a5d1f2c7d1e898c0dfdb588c65256574dc8bafd49ad359374cb0fd79e193bd25ffc26daee952ac045a52fea253539d1b0df4bf57c2f1b5df4662a0c572bb17e4b946d2a34485334c1ce1e6d268c164d045987ab75441da063b714f19f06e43a6cc5f68915977781a4bfe8291625e716a48921c0056f1e4d09c9fa0ddebc45ff80aee899f6258d170e2d03a0c385395c416a5c6a07c7434540e22b2da6ebe534dd6181e883a705a39956d1e92c7be1f02f146a6b0eb0e6f00164da6df373d2a9b518e5438c9328b1435756add692810970f74d460911b147644a5c4ba57ea386551e1a51a361db978748b7e3358ee11377f84dfd1723049c366f82982198f41b4e60d1f4e5d21f111025f0f833e95288edd3c43adab95f0d2de8c187977c7c34541ed570eba301ab70bca15b21eb54d9cd068908558eb6ef845816e6ebcc16c5b411ba954747c1f35bd3a88ff2bdb16bda2be843412c9bda2fe1dad9a7e81cb360d94927611a4a022e0e06c96f62371fe143ddc390c3b74d66f35851e274ecbba5a95b7c16b6dadb5212c03edad90dc1d925c2f23060e442ecbf8f1f90ec36e304226c2cc9513daf8c1134ee693b8e401e68125210418e956cd9c12d82922fff887d88b020663cb79726dab7776c88503e69baa51845252e8cca0eee76f49d3d7a48b40d6f872b06c51b7cfd4ccf538222e98f917448e43eb5c02f023c53cd1e0f122e450e8c894ed007f6993606b2dde9c80945ba8937d761670b313e7076941d014be75aa6316d244ce21e8d6826af857a6336a1cfa3b4ff90055764eed5c1eac8ae982ef08c35319191acfd162b1f3e09da087ddec8d605a0cba19d89a81cc8f9576562cbb8a8d8e46aa02cfd3f697c1bd792d597adbece3ee5a4e3aa34961b071dcb59ba84fcf395de7d871c469c9af09ed7ac3213cf427d1f18698b585855474ff73a8395a6100b2cb5aba6393a3c8bcde171e7f1a166a103d4f54d75fa0515f127ea88c332555502d85369a8d489aa3e8d1f3eb446819233b874bc6c08fe2703b0cba55d345b8f6bd174b051dea8d6b3bbd5b3cd6be9f04822e8320331e4a4d212397aec7d9486aa5c7e1e44fd32797e3df5f57d8ab3ab74e90d09af67f5ce0b95d8e33b7a2fb715e2c4c07ae68c6b4855f90bee95b78197879d31ee7ccd9fcb07987d672bfdb6743ae645014db937c5c6bc328cc3a5b32ab244f232797f10febfda9cefd9fcf699fe8aef1196ef8c33321fc1d8e690996b021ca8319387528cc335d7431e7b6f9a07903884019da40f735a", 0xb41, 0xffff}], 0x0, 0x0) 12:31:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 12:31:24 executing program 2: r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) rt_sigqueueinfo(r0, 0x24, &(0x7f0000000240)={0x0, 0x0, 0xfffffffb}) [ 193.421247] audit: type=1326 audit(1617280284.121:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10719 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:31:24 executing program 0: clone(0x47004000, 0x0, 0x0, 0x0, 0x0) 12:31:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:31:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x15}]}) 12:31:24 executing program 3: socket(0x11, 0xa, 0x0) socket(0x11, 0xa, 0x0) socket(0x11, 0xa, 0x0) 12:31:24 executing program 5: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 12:31:24 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000000180)) [ 193.512840] audit: type=1326 audit(1617280284.151:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10719 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 [ 193.597401] IPVS: ftp: loaded support on port[0] = 21 12:31:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:31:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:31:24 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e80)={0xffffffffffffffff}, 0x4) 12:31:24 executing program 2: socketpair(0x25, 0x3, 0x10001, &(0x7f0000003fc0)) 12:31:24 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x6) 12:31:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002000eb"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002042) [ 194.348383] IPVS: ftp: loaded support on port[0] = 21 12:31:25 executing program 0: io_setup(0x1000, &(0x7f0000000e40)=0x0) r1 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="dd", 0x1}]) 12:31:25 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 12:31:25 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:31:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, &(0x7f0000000040)={@local, @remote}, 0xc) 12:31:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x10}}], 0x10}, 0x8800) 12:31:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xc, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x344, 0xa4, 0xa4, 0xffffffff, 0xa4, 0x0, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8fcb777f72bc5a8f4446429df63adc57c92128c21142db08852ce3a67dcc"}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@private1, @port, @gre_key}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 12:31:25 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)='P', 0x1}], 0x0, 0x0) 12:31:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@gettaction={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) 12:31:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x2f8, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x208, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'geneve1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x10}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @empty, [0x0, 0x0, 0x0, 0xff], [], '\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4e4) sendmmsg$inet6(r0, &(0x7f00000075c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000010c0)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 12:31:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x4004044) 12:31:25 executing program 1: waitid(0x1, 0x0, 0x0, 0x8, &(0x7f0000000100)) 12:31:25 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x77359400}, 0x0) 12:31:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x64}]}) 12:31:25 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x5}, {}, {}, {}, {}]}, 0x8) 12:31:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xdc, 0x0, 0x1}, 0x40) 12:31:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x28}]}) 12:31:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 12:31:25 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000e40)='ethtool\x00', 0xffffffffffffffff) 12:31:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x6, 0x24, &(0x7f0000000000)=ANY=[], 0x64) 12:31:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x9, 0x0) 12:31:25 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000ec0)={'batadv0\x00'}) 12:31:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) 12:31:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x12, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x344, 0xa4, 0xa4, 0xffffffff, 0xa4, 0x0, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8fcb777f72bc5a8f4446429df63adc57c92128c21142db08852ce3a67dcc"}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@private1, @port, @gre_key}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 12:31:26 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x115000, &(0x7f0000000280)) 12:31:26 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000ec0)={'batadv0\x00'}) 12:31:26 executing program 4: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000080)={0x0, 0x0}, 0x8) 12:31:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/65, 0x19) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 12:31:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x48}}) 12:31:26 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) [ 195.523519] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.529179] ieee802154 phy1 wpan1: encryption failed: -22 12:31:26 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:31:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002780)={&(0x7f0000001480), 0xc, &(0x7f0000002740)={&(0x7f00000014c0)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 12:31:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:31:26 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000008, 0xffffffffffffffff) 12:31:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 12:31:26 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 12:31:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x0) 12:31:26 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002380)) 12:31:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() keyctl$join(0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 12:31:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) 12:31:26 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x7f) 12:31:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x8912, 0x0) 12:31:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x1}, {}, {}]}, @func_proto, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x57}]}}, &(0x7f0000000100)=""/202, 0x62, 0xca, 0x1}, 0x20) 12:31:26 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x50000000) [ 195.868151] ptrace attach of "/root/syz-executor.3"[10963] was attempted by "/root/syz-executor.3"[10964] 12:31:26 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='fuse\x00', 0x0, &(0x7f0000000e80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:31:26 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000ec0)={'batadv0\x00'}) 12:31:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='utf8=1,nonumtail=0']) 12:31:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/keycreate\x00') write$char_raw(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x200) 12:31:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6b]}}, {@gid={'gid', 0x3d, 0xee00}}]}) 12:31:26 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000080)={0x0, 0x0}, 0x8) 12:31:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) [ 196.106369] FAT-fs (loop4): bogus number of reserved sectors 12:31:26 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$vsock_stream(r0, 0x0, 0x0) [ 196.156124] FAT-fs (loop4): Can't find a valid FAT filesystem [ 196.158319] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 12:31:26 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0xfc12293e5277b81a) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x34, 0x2) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x408000, 0x100) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[], 0x44) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) ftruncate(r2, 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r3 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_fuse_handle_req(r4, 0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002240)={0x50, 0x0, 0x3, {0x7, 0x21, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff0001}}, &(0x7f00000022c0)={0x18, 0x0, 0x3, {0x8}}, &(0x7f0000002300)={0x18, 0x0, 0x10001}, &(0x7f0000002340)={0x18, 0x0, 0x1ff}, &(0x7f0000002380)={0x18}, &(0x7f00000023c0)={0x28, 0x0, 0x5, {{0x8, 0x0, 0x1}}}, &(0x7f0000002400)={0x60, 0x0, 0xfffffffffffff149, {{0x7, 0x0, 0x0, 0xba, 0x3b5, 0x600000, 0x2, 0xfffff384}}}, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB="1800000000000000fc"], 0x0, 0x0, &(0x7f0000002680)={0x90, 0x0, 0x0, {0x0, 0x0, 0xc955, 0x0, 0x0, 0x0, {0x0, 0x72a16348, 0x0, 0x6, 0x1f, 0x0, 0x6, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x40}}}, &(0x7f0000002740)={0x30, 0x0, 0x0, [{0x6, 0x3, 0x1, 0x0, '#'}]}, 0x0, &(0x7f0000002b40)={0xa0, 0x0, 0x47ad, {{0x0, 0x1, 0x0, 0x1, 0xa6, 0x0, {0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a2, 0x6000, 0x0, 0x0, r5, 0x7, 0xfffffffa}}, {0x0, 0x7}}}, &(0x7f0000002c00)={0x20, 0x0, 0x0, {0x6, 0x4, 0x0, 0x8e6}}}) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, r5, 0x100) close(r3) 12:31:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00'}) 12:31:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 12:31:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 196.281650] FAT-fs (loop4): bogus number of reserved sectors [ 196.298365] FAT-fs (loop4): Can't find a valid FAT filesystem 12:31:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000080)={0x0, 0x0}, 0x8) 12:31:27 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) rt_sigqueueinfo(0x0, 0x24, &(0x7f0000000240)={0x14, 0x0, 0xfffffffb}) [ 196.358692] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 12:31:27 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 12:31:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x8}}) 12:31:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43800000}) 12:31:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4a080, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() keyctl$join(0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) fchdir(0xffffffffffffffff) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7ff) [ 196.483780] EXT4-fs error (device loop1): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 50 vs 25 free clusters 12:31:27 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:31:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETSNDBUF(r0, 0x800454e0, &(0x7f0000000100)) [ 196.640106] ptrace attach of "/root/syz-executor.2"[11049] was attempted by "/root/syz-executor.2"[11053] [ 196.661744] syz-executor.1 (11032) used greatest stack depth: 22744 bytes left 12:31:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@huge_always='huge=always'}]}) 12:31:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x0}, 0x8) 12:31:27 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003440), 0x805000, &(0x7f0000003580)) 12:31:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xff, 0x0, 0x401}, 0x40) 12:31:27 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x2b02001, &(0x7f00000001c0)) 12:31:27 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 12:31:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8905, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) 12:31:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x0}, 0x8) 12:31:27 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000007cc0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x38, 0x6, 0x0, {0x0, 0x0, 0xf, 0x0, '$/#^[-.-#.\xef*][('}}, 0x38) 12:31:27 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c0c0, 0x0) 12:31:27 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) [ 196.936058] audit: type=1800 audit(1617280287.641:5): pid=11102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14070 res=0 12:31:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xa, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x344, 0xa4, 0xa4, 0xffffffff, 0xa4, 0x0, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8fcb777f72bc5a8f4446429df63adc57c92128c21142db08852ce3a67dcc"}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@private1, @port, @gre_key}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 12:31:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20}, 0x1c) 12:31:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x5, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x344, 0xa4, 0xa4, 0xffffffff, 0xa4, 0x0, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8fcb777f72bc5a8f4446429df63adc57c92128c21142db08852ce3a67dcc"}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@private1, @port, @gre_key}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 12:31:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0xe}}) 12:31:27 executing program 4: setuid(0xee01) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) 12:31:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002000eb7e000000003000000002"], 0x24}}, 0x0) 12:31:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000002c0)={0x0, 0x0}) 12:31:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x8901, 0x0) 12:31:27 executing program 0: clone(0x8810000, 0x0, 0x0, 0x0, 0x0) 12:31:27 executing program 3: setgroups(0x0, 0x0) setuid(0xee00) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 12:31:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x344, 0x0, 0x2c8, 0xffffffff, 0x2c8, 0x378, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8fcb777f72bc5a8f4446429df63adc57c92128c21142db08852ce3a67dcc"}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@private1, @port, @gre_key}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 12:31:27 executing program 5: socket$inet_udplite(0xa, 0x2, 0x88) 12:31:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x801c6d02, 0x0) 12:31:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4b2f, 0x0) [ 197.247766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') write$char_raw(r0, 0x0, 0x200) 12:31:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/168}], 0x0, &(0x7f0000000180)=""/4096}}, {{&(0x7f0000001180)=@generic, 0x0, &(0x7f0000001700)=[{&(0x7f0000001200)=""/211}, {&(0x7f0000001300)=""/90}, {&(0x7f0000001380)=""/252}, {&(0x7f0000001480)=""/83}, {&(0x7f0000001500)=""/255}, {&(0x7f0000001600)=""/113}, {&(0x7f0000001680)=""/106}]}}, {{&(0x7f0000001740)=@rc={0x1f, @none}, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/7}], 0x0, &(0x7f0000001840)=""/4096}}, {{&(0x7f0000002840)=@alg, 0x0, &(0x7f0000002c80)=[{&(0x7f00000028c0)=""/185}, {&(0x7f0000002980)=""/92}, {0xfffffffffffffffe}, {&(0x7f0000002a00)=""/168}, {&(0x7f0000002ac0)=""/32}, {&(0x7f0000002b00)=""/94}, {&(0x7f0000002b80)=""/7}, {&(0x7f0000002bc0)=""/144}], 0x0, &(0x7f0000002cc0)=""/116}}, {{&(0x7f0000002d40)=@in={0x2, 0x0, @local}, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002dc0)=""/244}, {&(0x7f0000002ec0)=""/128}], 0x0, &(0x7f0000002f80)=""/150}}], 0x1, 0x0, 0x0) 12:31:28 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) write$P9_RREAD(r0, &(0x7f0000000780)={0x1000, 0x75, 0x0, {0xff5, "b9d1d618e5fc0bc13fa6ef21bc66c807866e34eee5bf34cb0af7a5171c2f2dcdb27da6609d8a6140f9157c0171035f3b8fc355a9b0edb1b78e34eb59ec3925200ca9f6893ecd141183931fd7319d2f6104758452244e25647b317fcceb3e63509d12645e5e75a47bf62d9acc1a25a0fea05833aff52b17944077b75203ea9c9c010c2c2eecb288fbbdd37c011cc6082cfb73596417d5ddb39f80e5ccd252914c326e0cd8956ac9036248f18641b9850276d9adc9f230efd8373cd8ca3cb2b69a83382bd822e5bf68bd80c5e3d790d8f9c2547dab61b161463d3be513eda6c058d8518dd6a3a1753da4ea9c7ef3bea32f599686c068f4615851c633cbe6c5971544733342f9fb96f8622810c7d49ab5cc27e88d16c31e8dc504beba161b4e818bcf1b8ccfaaf03a8d3b7e066c1f07f3af4ac0dbfb3e81d32b2f630e65b213893b47341cc482fdab1a6045932b74e0d740860c8f93e5d89ed045c96775b101dac39a10c7c75819317a9101f4ad6c7451206db4da4f83d98bab41b8677de0138bb6578463b6c6ae323e6a71a22e538a8274d9456cbb475dbe622abaafad7e925919f54acc62e3905f8c496851634faa8badaa72d519cd18bf52187e09083403fd226467fb19d9101358dee3e272e261ee9721ab8e163e40b12cf09c874b5ca4cd4eb7d60f31cd5641a0fd172f87c5ac5a04842f217c20b0dc95c9df90c54ba233a9205429293300cd6cba172e49e2437ada52aaeb28b15e6c7fa9c0ad00fbcd980fc3f0e4463b5764d999e6c356f0019b662e30ae604650655463921ff35128558bbd6f83983e01c2c0fcabb4c7465ef9732529494c03e7c59f5c03478656177490115d257490f09add7635ea23db7a086032cfffad878de43b72361811dd9942039e131478d9e51985c0bdb9d9813f4e1b7aad2e14a37765c07355ca8e6878ab8f1ecfcfab885b6e41f54a91e14baef45e8f7a9cf1b008f5dbbec9343da1b3fa28c00fd1338e7193b580b34b232ed5029e7a9816f045f0a454d09535e65d7ffdf0a44eda7ac8c63c6f006c9da31165d1c8c2113b2606aa09e020e2e401da56f88d739008b6e7eab33fdeba66d17ed1a4aa83cd1d1b5a22d805a892e16bfb99defd127d830e0e71c72a006fa38591d4c65a64419b46f89d9ea2157ffab0fdb15a73b7bb075201bc8d0a3eff1012b1f457ae22432feb8d9f5914862f779b8ddd733ee7596c43479ae028c86dcb1b210ce49c789e74e8931db69e9c304b06725c05d77cbe9ea99dc11b1fba78a33818d1498cc3790e53f9ac1049e8cf236cec0a7b954f9671b0114f92c50607813e6e40b9329cad63b584272cb40a5dbf42e226728e6f5741f40ae28287dcb376a0b1f3d367dd9b5e550d1a1cd46de7312b36b98b5923de4edc9f772f0fc573c48870e0f3d636100a21d786296629b01a1c366b7fc6128e731eb765375248724633ab6504a30048aad5cfa63cccbee7c39bd57cf309117ee7f72b6d7bb7e88b05c4cce93100a9a093c24ec09db7c687ba00295e227e317472689c393d9cba4406bf5c58b5dea3d8382702de5256e9cfc55cb4e59e78024c6d63eb5b0b132bb5795adf07b7c5e8d2821da1b41a89e8766dc7e8b91ca78d5de5af3ff8f750855f873c070ec233082a1fe5f903167eb1d96cf4616d5c06fb46114c54bc6c0df49d9669cbe67ea1bf98e27598d7eeefc94d8ed856e3d1ca8fc121f3a51e05a3eaf5819abceb86a45d6e05c882ee1ef5bdf5c4543af3f7717bf113383a279fdd9227c1b26b85d4050751f2f2540438a3648f022d011c6f12a606bc937d46c81fb0bb9166ca2aca0e40af802427ad40f61b7dafe7e7a68ec5b2d27c3846635bbc7f090bf170d71a6ea1286f2ce8d0c14c4c1d716243c9dad54f831b5b898a2f9d24632bcc66fb26e58f6d9b7813a6195d7e9e46e01655e6296fab8e1f12b61d301150a1432e598f21452067c786c460b3a50d2174f3be05ca436ce0918e68de1af88cfbfe9bae1480e928a3dd4dde9a0ccf7f1085ed618179ef0f7d20a1870e557ec2ec1ee9b91c7f4a2b329eecadd1f33d6b3923463e2465fb2bdb2a1078ffb75c9468afe43b80496903a9b4115cbca1d336fbf4f7c2c30263fc17a38a9d0ed86d612ddd258380bbea8a440de54b7088acb693adbce61b239c78020441e7ca3eabe6ce716dba4e0bc009bb40baa9fbd27c70fe748c3cb9396682a48a06a9341da9921e61dbba0d6b60112789536338c9a3b03542aafc313e4cf0050ea318df87c011a6e24237a010e659a5f3e2b2f1594e3f7f6238e5c13974038b53de4bf962d0c5d2f2451bf8e67119815ec64e83db17d4eb76bf2263a1a02d189334027b483fabd2ed5e24beaf6bd62e2e512c20a4a2b38d255dbe2d46f55b9140168a7a5551d63f6cdea3402552283780fef3ddf724431fa10387311ecbb78f1efaf8c0fca9b6c5182bfe040d377d497ddf2a02e82dca5b506900e20da74fb3e9ad08ac42015b720302baf5cb2d82e111a6a11bbfb1da568e4a818a7b02fcd798ca52596425431f5f943b88dabc7eee9bdc30d7938b39bf25553f85ddcde1fd615ec04ce5c7fe0abb5f12e016a76b4b2679259ef2126de65855d22c895c744962b0f341cbf06463a0c77f01388f3fe25a13dcbc4417c23fa7feb2494717a2ec2239aad1a214dfa5498c02f402e9f427b2001e4115e07facba98d3e0abb8ed52c7c2220a02e523c55c4eda9005ca0f590063f64fc866b00e15b738fa0d328632b7b981ca4508cd80f32084a3bcb390d3a5e630e8f9f497b656c1c4ccb0d1e14849361c24ef48c5864dfa93a9773e327f16e25aac660aca2ab9d630c8487a180ed8e6bd45fb7428c9f6ff7e81cb364b2c00c747147cc111e060658334e5dbaaa38298b4f699829ef840476601d5a6349bc3469b4696d05e67669eb9a0830698a9fe14dce73327f4e8a460d588efe176960ebd1b62201bc3f2027d22154413bf0ed5c387fd0c533f4a0cdcd58d1713a1812fad207bee8184121f87e2a29eb192442442dd1a672be634ac624cbe0951d2e3a7cc357d4e1212533185453c5a858d7f2e5c343ceaa8fee18774a63f40bce076a62bfaebaeb31a6570588018ddf5cf1efd19437e10da0c92504d5849e166d87a156aaada18848730b8d9e2be17c03fe3b1f0e093b8bec789fc71baaa3dca523f0e97b9f83bc4333c466f5d3449a457c6b4185ea3eb12dcb889dd94df341ea84760040762e7af024d26b42cc47627c78b438a419d6652017dbe03a5a9860d122aa17676ac1bdda13ffcc87985cc8c365295bc0798ef4d95769264a2c7d8005015882916c414fe824452a543e3303e945f43176a5d637c8ec6f4bc73ee43c7f4d0b576de47afe6aace958e67518f13ea394c810684a031a1e3a75a0fbd5e1ca02d20541970a6a0ea0b89ece72a8beb4e344167191a454c1dceb344665ce3c5d0b3f853fb264e588f57365aa12f9bb5064227996cc6dc1316ba2cef5ab8a81dd82a32d9d68795d319b49103979f608353fbb3c03b4ceef72ad1bcbacde5a70ce7f1e3d032f573386b8121d05265632b1d190230a2bcdd5f89908b210062ff59fe582aaa68270a9b20f170c2d7a212bb516000e1cf4c6ab52ff56eaa58e97807fa6d7273733b91fd09573f83d0567a67555c61bd9a65f5e163ef398f71f0c4ff0c4c35ef686ea2ba784e4dc32dea41f00f28fc456f12393dc77944d0270f197b6b94278b2ce61f745cee2b78f058c9ee6a77686a6d78c94ddfea16fc8f3cf8c3aeae7fe7c79d55ff99078161fb92c3f7c69f41fc3c4d979a898e6c5f74d70b01825df15dc93a36083f1f4bd65aab6fa3d4a6777f50087a8ea39b340ce7b8423c3635f047145a47612536420e92f86a3a61fc6c0ff43eb27b07c616ddc1a1f03367fac7e93d8a5e014b5b5701f7286a358b164e180c1d9d711af2f6c80f932243a2c345fc1c5070f7c4fae80b3ade58cf78fb716d297801172e713fc90bb909eb3566caabbbe7d1f2e5e7cf50696fa9b7ebac5e52072bf9588705c9fa2d0e21cca764f41bb6d62a291daa5e97c4bb951bc5c065939353807e73012ce2a36109ea386f2d03a856c13b8aee2e71959d36e106af1f6929923820f21bf2d1217666dc190beedf1788556b8ddbb390825bc92e16446a867fb7eaea762c6b2428d393130c4ec958c1514b1adfdb33af42a516a061c6745bba2db6c5cf33dbbec49d726473891c56c600ee255d39299b5d77cb2d7682b7f7ccb58ce845cd9151cbf1150b67825185809ade9d8691b2fe084c8c3f67a861e10482d67cd0ffa0be5edbee3ae883694a3f5b752cc8504d97f7ab482886c95cb1c2f96486b2f0ea42c4e2fb30f9aad548f5be4b1acbbf74d6686c3d5ce6e92606f7aadffbc4a2a29d35107b91a9ce7c90487a6464daa9d51b5f91393ee6a99597d89335b4b9a8cb5ffac3149373f06acdba9deea070e4c30484b51d5b4a3850fc4f120cf031f999865a0ea5314e792392a4ba8f4178329ec3289cdebc397ac988450c69b95ac76a2480465ad57a4b34d2f522726239c3ef990f6ac4a23c0894386afb8e139423ac5bbf5c2081358952a042daa213b4faaccc178e8bdcdbdcf389cf904ece107435b8d8553a7adcf66a7e9421b426efc72e8ce38fe8dbaaa87e8dd31834682cf2f027d5134e0f9c59052b1b3a8b159b1bd5fa69cd7ec2e06003ba52b9e919c7fd5d34503ae77e5d7611710c0a5a8abdf4ff7c3b2e1d5c2c66baca86a83952e0e29d357759a0a456aed2649056ac2b571ba399c5a04507a7f8e789ade5eb7e57d071e5ae81d4dc012ba6b2e7488bf9aea1b3053d52928c8fe55e9446bcb41d12afadcfbd8ea052c215e40ce42005f1d8004902f604c590ddaccc2abe9e131647422cccd1496885202d967f5f6f358764b95e2edf15622095dfdfc72675a0e66366a593fb1954fc11690b3c8f2c361902c39441f8f53d273054f27b327afb952ea7ccce437d6ba4e8c9bb0b1225fcdba9c304b814a28351be467de9367f0c2a525bec575f76a3f52a730140de1e32134460a233ccebb3afd511b4c059d1005a4977da9a98dc31f14bfdb6cabb41de4652f098baab1b685e01156dde2699f2a0574e46cb6d503a84df7eec3a646545c0e392e0a5810499084cb88fd6e767d27c2af7da0274b3da2e8a114226e42211b4cfa4686890f7aa5aa65edd68ab4cce3eea98e478e838828c37652d545291d680dc8686163bfaea873be91bdbb6c31bc9937a9d7f1272966f5f593d14a42202eec01d5d8c5d0b874f2fb5c56e139423ee2f301858f2f4a9d51100ad9965151611ca276b2a4818749f3561665b4f9b1d68129b4aef4f9e268ca053e79736c2bc73c7cd6af46a2139a41fb25200177bdf57a213e784fe6f77fe9cf219720ba9e246ed42f4fbc12319e0febeab6b3b6d32c737f0bb618fec6de93828b2f79afbe4b455f643f12924b80dce3f87855a090feeba87a97110e69644546b930200dabfe26786da2a5b562ce42d5d0cbf5298cd71b3d4b9b6b8cf13366152e4ab11737d6d9800f143cff375bb8e8dcc94e0cd3bd9b12cd9b8a3787508d1b7cfe97306d68b33ea151fa70595aff2f12fb3fc8ce4b76379bcfd70dc9e41350e4dab3163ef72e53714631f58793d6846e2eaf990a15abe31020c0e32e7897bd567adb69f8ed190e33556ab848138bb6f94f3561a3228c177f628b8e96a36b5196d4a7b548df5695c9d41f4152e04396c7ea5354ad904b6f39a3b3dd3a75ad2b531b1"}}, 0x1000) [ 197.367260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 12:31:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2001, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 12:31:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 12:31:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x137c42, 0x0) 12:31:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2001, 0x0) write$P9_RWALK(r0, 0x0, 0xfffffffd) 12:31:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff58}, 0x0) 12:31:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x8ad9e6be563d4822) 12:31:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2001, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 12:31:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2001, 0x0) write$P9_RVERSION(r0, 0x0, 0x15) 12:31:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$cgroup_int(r0, 0x0, 0x0) 12:31:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2001, 0x0) write$cgroup_type(r0, 0x0, 0x0) 12:31:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 12:31:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x41050, 0x0, 0x0) 12:31:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:28 executing program 2: timer_create(0x5, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) 12:31:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20002, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 12:31:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0) 12:31:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 12:31:29 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x0]}}]}) 12:31:29 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4}]}) 12:31:29 executing program 2: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000040)={0x0, 0x8}, 0x0) 12:31:29 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa515}, 0x0) 12:31:29 executing program 0: pipe2(&(0x7f0000001780)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002c80)={0x2020}, 0x2020) 12:31:29 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6e725f696e6f6465733d352c6d6f64653d30313737373737373737373737373737373737373430302c7501003d", @ANYRESHEX]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x1048000, &(0x7f0000000140)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x9b9b, 0x2}, {0x2, 0x9}], r0}, 0x18, 0x3) 12:31:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000004, 0x13, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote}, &(0x7f0000000000)=0x80, 0x80800) r4 = accept4(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x8000000000005) 12:31:29 executing program 1: perf_event_open(&(0x7f0000000580)={0x3, 0xfffffffffffffd5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='vfat\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0xffffffff}) creat(&(0x7f0000000600)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, 0x0, 0x0, 0x80412, &(0x7f0000000500)=ANY=[@ANYBLOB="736d6163eb66736465663d73656375726974792e6361706162696c697479002c636f6e746578743d73797374656d5f752c646f6e745f686173682c00a490a9abe66b9cd4f8aa"]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) socket$inet(0x2, 0x0, 0x0) symlink(0x0, &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') read$proc_mixer(0xffffffffffffffff, &(0x7f0000000480)=""/73, 0x49) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 198.508557] hugetlbfs: Bad mount option: "u" [ 198.523401] hugetlbfs: Bad mount option: "u" [ 198.535123] audit: type=1326 audit(1617280289.241:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11213 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:31:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x2, &(0x7f0000000140)={0xae1f, 0x80000001, 0x100000001, 0x1}) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x284d81) readv(r0, &(0x7f0000000740), 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000020000000fb, 0x0, 0x0, 0x0, 0x0, 0x1], 0x100000, 0x200400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 198.587464] overlayfs: overlapping lowerdir path 12:31:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000080)={"31f79eb99565783401428f471cc3e27c59dbc6f8c9a04cf9f4a881965f83", 0x3f, 0x1, 0x1, [0x3f, 0x40, 0x0, 0x7fff, 0x7, 0x400, 0x90d6, 0x5, 0x4, 0x9, 0x3ff, 0x4, 0x2, 0x0, 0x8001, 0x401, 0x38, 0x60618590]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000000240)={{r1}, "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"}) write$sequencer(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="930280186304000000b72509010000809200d0"], 0x18) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:31:29 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x101080) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0xffffffffffffffda, 0x0, {0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7fffffff, 0x0, 0x4000, 0xc000, 0x1, 0x0, 0xee01, 0x69}}}, 0x78) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) 12:31:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r2, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x1, 0x0, 0xffffffffffffffff}) dup2(r1, r2) [ 198.751545] overlayfs: failed to resolve 'file0‘Æ': -2 [ 198.773294] overlayfs: filesystem on './bus' not supported as upperdir [ 198.798779] block nbd3: Receive control failed (result -107) [ 198.807879] block nbd3: Attempted send on invalid socket [ 198.813715] block nbd3: shutting down sockets [ 198.818781] print_req_error: I/O error, dev nbd3, sector 0 [ 198.826228] Buffer I/O error on dev nbd3, logical block 0, async page read [ 198.834100] print_req_error: I/O error, dev nbd3, sector 2 [ 198.839866] Buffer I/O error on dev nbd3, logical block 1, async page read [ 198.847905] print_req_error: I/O error, dev nbd3, sector 4 [ 198.853809] Buffer I/O error on dev nbd3, logical block 2, async page read [ 198.861003] print_req_error: I/O error, dev nbd3, sector 6 [ 198.867650] Buffer I/O error on dev nbd3, logical block 3, async page read [ 198.876986] print_req_error: I/O error, dev nbd3, sector 0 [ 198.882823] Buffer I/O error on dev nbd3, logical block 0, async page read [ 198.890319] print_req_error: I/O error, dev nbd3, sector 2 12:31:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc00, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x9, 0x0, 0x7, 0xb973, 0xe84, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x39a6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x10, 0x3ff, 0x7, 0x7, 0xfffff80000000000, 0x7, 0x8000, 0x9}, 0x0) r3 = gettid() sched_setattr(r3, &(0x7f0000000000)={0x38, 0x2, 0x40, 0x2, 0xfff, 0x7, 0x2, 0x6, 0x1ff, 0xfffffffc}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0x7ffff000, 0x40080, 0x0, 0x1f4) [ 198.896093] Buffer I/O error on dev nbd3, logical block 1, async page read [ 198.912755] print_req_error: I/O error, dev nbd3, sector 4 [ 198.918468] Buffer I/O error on dev nbd3, logical block 2, async page read [ 198.925832] print_req_error: I/O error, dev nbd3, sector 6 [ 198.931519] Buffer I/O error on dev nbd3, logical block 3, async page read [ 198.939526] print_req_error: I/O error, dev nbd3, sector 0 [ 198.947530] print_req_error: I/O error, dev nbd3, sector 0 [ 198.953628] Buffer I/O error on dev nbd3, logical block 0, async page read [ 198.960919] Buffer I/O error on dev nbd3, logical block 1, async page read [ 198.974748] ldm_validate_partition_table(): Disk read failed. 12:31:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r2, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x1, 0x0, 0xffffffffffffffff}) dup2(r1, r2) [ 199.003306] Dev nbd3: unable to read RDB block 0 [ 199.018623] nbd3: unable to read partition table [ 199.034572] ldm_validate_partition_table(): Disk read failed. [ 199.068632] Dev nbd3: unable to read RDB block 0 [ 199.084597] nbd3: unable to read partition table [ 199.095071] ldm_validate_partition_table(): Disk read failed. [ 199.107517] Dev nbd3: unable to read RDB block 0 [ 199.115523] nbd3: unable to read partition table [ 199.132480] ldm_validate_partition_table(): Disk read failed. [ 199.141197] Dev nbd3: unable to read RDB block 0 [ 199.150225] nbd3: unable to read partition table [ 199.160920] ldm_validate_partition_table(): Disk read failed. 12:31:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r2, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x1, 0x0, 0xffffffffffffffff}) dup2(r1, r2) [ 199.170833] Dev nbd3: unable to read RDB block 0 [ 199.181277] nbd3: unable to read partition table [ 199.201054] ldm_validate_partition_table(): Disk read failed. [ 199.214933] Dev nbd3: unable to read RDB block 0 [ 199.244429] nbd3: unable to read partition table 12:31:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r2, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x1, 0x0, 0xffffffffffffffff}) dup2(r1, r2) [ 199.269019] ldm_validate_partition_table(): Disk read failed. [ 199.305322] Dev nbd3: unable to read RDB block 0 [ 199.330300] nbd3: unable to read partition table 12:31:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_int(r3, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 199.364234] ldm_validate_partition_table(): Disk read failed. [ 199.399939] Dev nbd3: unable to read RDB block 0 12:31:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r2, 0x0, 0x0) dup2(r1, r2) [ 199.437544] nbd3: unable to read partition table [ 199.475669] ldm_validate_partition_table(): Disk read failed. [ 199.497880] Dev nbd3: unable to read RDB block 0 [ 199.529446] nbd3: unable to read partition table 12:31:30 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x101080) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0xffffffffffffffda, 0x0, {0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7fffffff, 0x0, 0x4000, 0xc000, 0x1, 0x0, 0xee01, 0x69}}}, 0x78) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) [ 199.580228] ldm_validate_partition_table(): Disk read failed. 12:31:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) dup2(r1, r2) [ 199.623023] Dev nbd3: unable to read RDB block 0 [ 199.664940] nbd3: unable to read partition table [ 199.720506] ldm_validate_partition_table(): Disk read failed. [ 199.798211] Dev nbd3: unable to read RDB block 0 [ 199.804795] nbd3: unable to read partition table [ 199.817009] ldm_validate_partition_table(): Disk read failed. [ 199.876792] Dev nbd3: unable to read RDB block 0 [ 199.889106] nbd3: unable to read partition table [ 199.921549] ldm_validate_partition_table(): Disk read failed. [ 199.956431] Dev nbd3: unable to read RDB block 0 12:31:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='.dead\x00', 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000300)="48c65c2f2e6c83536d2e6b27a23990074bf601020c7fdbec8fc074fade9dfafb63f758c768fc73d436d14670ce2db6323501596184b76f09893ac4bfc8c059f02b4719956bed407b2f0a2d897993ca31648f6b5435107265f07136024112dd1167330722d3b5f673ae2f2b3c1c703504d790b5d053a216f0059ebcf2214c4eb3315228e81984ae3353c57f6aae3318f6c4f51236b47306e2fceecc1a9e82791d29dace3608ac142d345fea9eb527e949740a2b256bf2f6447c0adace14eac1ab747f422b447cf40508a3ef554e1c01052f5a9b1e204442027ecda5df090fced3842f75f195b86d9a8386dac49e8505", 0xef, r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000004780)={0x2020}, 0x2020) 12:31:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:31:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) dup2(r1, r2) [ 199.987023] nbd3: unable to read partition table 12:31:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x1c9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000f1fffeffffff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRESHEX, @ANYBLOB="00004000000000000800200000040000"], 0x50}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/l2cap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x5, 0xfff, r0, 0x0, &(0x7f0000000040)={0x9b0903, 0x7, [], @value=0x101}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:31:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2, r0}) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r0, 0x0, 0x0, 0x94, &(0x7f0000000380), &(0x7f00000003c0)=""/148, 0x200, 0x0, 0x0, 0x66, &(0x7f0000000580), &(0x7f0000000680)="0fba669abaf9ad133ed09ab515e6a85f77bcf96284eaed0719e15cb7db1b80332ef7abe641e1e8689ec134f3cb995e64643586e2ca729cdf971a39c0b57f451fd17255d3b392d922e97ea445baaa7c3063a66e85130ecf823a5c1c5ff87c60a70004c5898a08", 0x0, 0xfffff81d}, 0x48) [ 200.021048] ldm_validate_partition_table(): Disk read failed. [ 200.049007] Dev nbd3: unable to read RDB block 0 [ 200.050496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:31:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) dup2(r1, r2) [ 200.094163] nbd3: unable to read partition table [ 200.145328] ldm_validate_partition_table(): Disk read failed. 12:31:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x620800, 0x0) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 200.203461] Dev nbd3: unable to read RDB block 0 [ 200.210145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.239273] nbd3: unable to read partition table 12:31:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r2 = openat(r1, &(0x7f00000000c0)='./bus\x00', 0x614400, 0x91) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r3, 0x406000) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ftruncate(r4, 0x2008001) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r5, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 12:31:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="87e885027e3e12a902ed65c205aefef644f58fbf0711044b7ad34b73a7fcae8f3089b58ac99ed0a24da42bc45595116f966a96b74cde226fb344fff3909c76160a2082ebc0fdbbb44208"]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x20000000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x8, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x90400, 0x0) 12:31:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) bind$tipc(r2, 0x0, 0x0) dup2(r1, r2) 12:31:31 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) mount$overlay(0x0, &(0x7f0000002000)='./file0/file0\x00', &(0x7f0000002040)='overlay\x00', 0x10040, &(0x7f0000002140)={[{@xino_off='xino=off'}], [{@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r3}}, {@dont_appraise='dont_appraise'}]}) ioctl$KDSETLED(r2, 0x2282, 0x544000) 12:31:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2, r0}) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r0, 0x0, 0x0, 0x94, &(0x7f0000000380), &(0x7f00000003c0)=""/148, 0x200, 0x0, 0x0, 0x66, &(0x7f0000000580), &(0x7f0000000680)="0fba669abaf9ad133ed09ab515e6a85f77bcf96284eaed0719e15cb7db1b80332ef7abe641e1e8689ec134f3cb995e64643586e2ca729cdf971a39c0b57f451fd17255d3b392d922e97ea445baaa7c3063a66e85130ecf823a5c1c5ff87c60a70004c5898a08", 0x0, 0xfffff81d}, 0x48) 12:31:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="000000000000000000110001006272696467655f736c617665000000000c0005800500080001b0a9bb361ef33e1b4d26889a8c9ee0c6c1a36e180ced8ff555a8e511e3eacbf616204b68dcc58659ef618256ef0b428b317c689d0002f39619fc6fe6e7e85b8c1aa567ffc2377334e6dfba225a926a47e05a996f0a062b9bc0b588e6d826f1e14d704dfa22b633c91cfce146095a85fb33a3fc52d0d7de495997d29670465e316236a2b33aed3e8945e2703b71f9a2b1920c34f0d321b1ed3d88a8190e0c5f36d648ef6f1f5a90a5d904e1095aa81a68b46a1f91767b5a6ff3df7b8d0ac9364a42068a30c6adb5955768115aa5bd610a8a77a16947ca0ac1ee098982805cd31e44195e7904325ce3926e5a"], 0x44}}, 0x0) 12:31:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) bind$tipc(r2, 0x0, 0x0) dup2(r1, r2) 12:31:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="87e885027e3e12a902ed65c205aefef644f58fbf0711044b7ad34b73a7fcae8f3089b58ac99ed0a24da42bc45595116f966a96b74cde226fb344fff3909c76160a2082ebc0fdbbb44208"]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x20000000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x8, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x90400, 0x0) 12:31:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r2 = socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) r5 = socket$kcm(0x10, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xc9, 0x1, 0x0, 0x3f, 0x0, 0x20, 0x101c8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5b3, 0x0, @perf_config_ext={0x4b0, 0x33b}, 0x8c03, 0x2, 0x1, 0x5, 0x0, 0x100, 0x2}, 0x0, 0x0, r6, 0x1) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807003c00000009070e00390340d5ae7d", 0x22}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000c080)={&(0x7f0000009e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000c000)=[{&(0x7f000000af40)=""/137, 0x89}, {0x0}], 0x2, &(0x7f000000c040)=""/7, 0x7}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000c680)={&(0x7f000000c0c0)=@xdp={0x2c, 0xd}, 0x80, &(0x7f000000c3c0)=[{0x0}], 0x1, &(0x7f000000c400)=[{0x110, 0x109, 0x1f, "afc20ab634c26c0a61599e8a30b6e60536f770d7c143cfc713fc6e7362632eb72255e5d59077a703f73dd83236821096880df9a3f2218d129059504fd47e9182238eab03b645153122e718c58886387c27009613a85230860c76ce2cc35d86ac4c0a69e900ca8e546527eb63c6d46b2e208687fe69ac50e2cbc08259588aab28aa7115f32f4a9cbf64411196c641588a8209fda592f8be59e481288da38aaa6530f65ed53efbfab2be3575751e0622386f9844db5fcc6ca28d4516d77c367b4959982af5f5b629de4bbe8998f18eb46baeaa3f427c4e427620dbbde241044d41cd92dbafdff3533e10f6e243e2232773f2addac39b4abec8a7"}, {0x40, 0x1b9, 0x2, "738648ec7bca675d9f0556e3834a41350ae65933fbd1913fff5d2b7958f563648c5ae283baab7edf7e545bf46c37"}, {0x28, 0x10c, 0x1, "da7de6968ca374652d90f4a44c9171f59b1b838494"}, {0x10, 0x88}], 0x188}, 0x4000000) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000200)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1298}, 0x200008c1) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="1100000000000000114003080100000000000300050008001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="00000000ff00000000000000240000000000000000000000070000009404000044100900000000000000000000007e000000000011000000000000000000001f0000575706cb00000000000015fbdcc1a13e0d44df380d987fa14ccbf15c25bf2cda79d7c5ae34e94a22a15d1acfaf3a9923de389873fd42bf8e88a4627408e06732f50c6c63d41a93ab21042673e15b0c6be4d8555a905372468e80d30c237a9c9044d63228127ea8d82c1ab2a28545e4d9326192d9f7fb7bf2d24f9f7008867c61d53008b5e2a2e5f9e7c166ba341e1dd9e42eae409d"], 0x98}, 0x0) 12:31:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x100408, &(0x7f0000000240)=ANY=[@ANYRES32]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x44010, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8040, 0x103) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="120000ef26010007002e2f66696c6530"], 0x10) r3 = signalfd(r0, &(0x7f0000000300)={[0x10000]}, 0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000480)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x24800, 0x0) ioctl$SNDCTL_TMR_SOURCE(r1, 0xc0045406) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) truncate(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) perf_event_open(&(0x7f0000000340)={0x9, 0x70, 0x80, 0xff, 0x1, 0xfd, 0x0, 0x9, 0x21, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x2}, 0x1000, 0x6, 0x0, 0x5, 0x0, 0x6, 0x1}, 0x0, 0x8, r5, 0x3) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x10) sendfile(r1, r4, 0x0, 0x10000) 12:31:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) bind$tipc(r2, 0x0, 0x0) dup2(r1, r2) [ 201.103521] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/142, 0x8e}], 0x1, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000580)={{r0}, "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"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10008000, &(0x7f0000000240)="61c9789418d7975d95cebdaf9903d25f7897e08d19107905e891adb3f07b840fa0cd8a64acadbf33a2bbdcaffde932d5434672c137d8d7a10ebccc1e25eba42ab8ec1c68ddf5d178eba4fe7fe0790d19763dff08043fe75937275cdd3f4a027a11f43f0d99f320e7699a5edb726090963b826f444fb22150ebd0caf0bb20b6ae6caa4bd3161cf0b6ea060a73c1a5f0ed17fc727afc92dfa06c057053d81f63a7274e61d2319f3ea4fb615ff103f4cbf7cb5c", &(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)="0d5fb2f87cd26b6326c6015f1f42c5e0caebe2e5c6e821a5bb4b4811c31a33de74a67032721ec279cfaabb1a2f0ee7c88a6359a608177e2c018556f5c7982e945815e52c4c9a9860609851355fa32bbf4a89a95b3af367b8b41ccf86bc7c534947bfe02d4577e5bd51873454ece974") io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) [ 201.181003] audit: type=1804 audit(1617280291.881:7): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 12:31:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@deltaction={0x14, 0x31, 0x100, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 12:31:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000001380)=""/5, 0x5) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x100000000004, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0xc, 0x24, 0x16, 0x1a, 0x6, 0x8, 0x1, 0x9, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012400c000100626f6e6400009a000c0002000800010006"], 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0xc3ffffff}}, 0x20}}, 0x0) [ 201.286809] audit: type=1804 audit(1617280291.881:8): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 12:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 201.391000] audit: type=1804 audit(1617280291.881:9): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 12:31:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:31:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0xfff, 0x80000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af3011004", 0x2d, 0x4400}, {0x0, 0x0, 0x4000000000004880}], 0x0, &(0x7f0000014a00)=ANY=[]) 12:31:32 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000280)="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") recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004b40)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/116, 0x74}], 0x1}}], 0x1, 0x0, 0x0) [ 201.427624] audit: type=1804 audit(1617280291.881:10): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 [ 201.466555] audit: type=1804 audit(1617280291.941:11): pid=11403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 12:31:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x10) mmap(&(0x7f000071b000/0x4000)=nil, 0x4000, 0x1800003, 0x12, r0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x40) preadv(r1, &(0x7f0000000240), 0x0, 0x83, 0x2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000100)='udf\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x811081, &(0x7f0000001300)=ANY=[@ANYBLOB="66dc0d5bcc80b07d874a114bfbd2"]) [ 201.528629] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:31:32 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f00000004c0)=[{'VIDEO', @val={' \'', 'Mic Capture Switch', '\' '}}, {'ALTPCM', @val={' \'', 'Mic', '\' '}}], 0x52) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x102f) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 12:31:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) [ 201.610559] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 4097, max 4(4), depth 0(0) [ 201.640042] device bond1 entered promiscuous mode [ 201.650581] audit: type=1804 audit(1617280291.941:12): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 [ 201.664465] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 201.702326] ALSA: mixer_oss: invalid OSS volume '' [ 201.705639] 8021q: adding VLAN 0 to HW filter on device bond1 [ 201.721328] EXT4-fs (loop1): get root inode failed 12:31:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) [ 201.746476] ALSA: mixer_oss: invalid OSS volume '' [ 201.757812] EXT4-fs (loop1): mount failed [ 201.787817] ALSA: mixer_oss: invalid OSS volume '' [ 201.798310] audit: type=1804 audit(1617280291.941:13): pid=11403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir959298420/syzkaller.k329MH/73/file0/file0" dev="sda1" ino=14067 res=1 [ 201.802633] ALSA: mixer_oss: invalid OSS volume '' 12:31:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(0xffffffffffffffff, r1) [ 201.831111] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:31:32 executing program 3: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8001, 0x2}, {0x0, 0x9}]}, 0x14, 0x1) creat(&(0x7f00000003c0)='./file1\x00', 0x1a) clone(0x41000200, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140), 0x2000) chmod(&(0x7f00000000c0)='./file0\x00', 0x8) syz_mount_image$sysv(&(0x7f0000000100)='sysv\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="ffbec1fbe42968da2b8a3c320df1eadb727ca0e7473e2fba7bec9d7184693e8d0f2ee90782bfda693f4e4f3f48249bdee303fbd3aad56caf565981c045f554ee2b42f60636bba7039fe657af633aee516112fcbad37ec991526cdda086a94095f3979ef74d21337c35cd3f02cd848e454f78547170c5034cb70d6cea8e9c49852e1d1502357413e589d7fba70e8ce7ac7d0300970a4a9fa2ca2ed78313ff987d6161161792f3f5889894d6009292545b856479a218fa04fd6a72493d1ab32cb840bc4bd5a427dd9e54480ea238d18208aceb31fad58ed09acde34701d4979a8ea4b4", 0xe2, 0x1}], 0x1899402, &(0x7f0000000380)=ANY=[@ANYBLOB="5b5e242b232c0400637572696fa22e6361703b140000070081000000002b7e212c73656375726974792e6302000000696c697479002c2c6d6561737572652c00"]) 12:31:32 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0, 0x0}, &(0x7f0000002500)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f00000003c0)=@sg0='/dev/sg0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='incremental-fs\x00', 0x20000, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000580)='l2tp\x00', r2) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{0x3, r0, r1, r0, 0x0, 0x89}, 0x0, 0x0, 0x8001, 0x0, 0x8000, 0x0, 0x5, 0xffff, 0x1, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000380)=0x0) socket$inet6(0xa, 0xa, 0x3ff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x54, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="a4fd27b442a8eb47f30405e1102aec01170678db2b852950a574c130b2f2923943e9b729d549e781162a6126b918c996d289dd62acf8dc9175fae9941a4ced03105ff8c689a01f75aed79f87e78cc588664146b37090a33e3a34ca1b2657f1bf73323ca36d9a6808abb8158cbb9b51169696142a0a7ae4252132236a4ebc5b284aa36ff871be9a172397f76e069beef149503c7a69ff5b4b750daca59d740e28920273d1ccb9da6b844e123b45cc7cc0e47e5038ed6190f6e30f7d89f9d0b9d6ca2c12f91ce22e4fe5e46b", 0xcb, 0x1}], 0x2000000, &(0x7f0000000440)={[{@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}], [{@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '/dev/loop'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '.'}}, {@euid_gt={'euid>', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/loop'}}]}) 12:31:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000580)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x6210, 'syz1\x00', @default, 0x1000, 0x4, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0x1ec, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xe0}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @rand_addr, 0x4}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8a743b0f1c7ff59a396929945243d9614bf8a800"}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x414) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000280)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1a1840, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x80000) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x242100, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000600)={0x3f, 0x100000001, 0x3, 0x0, 0x0, [{{r0}, 0x6}, {{r6}, 0x3ff}, {{r2}, 0xc13}]}) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000240)=0x8001) [ 201.939033] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 4097, max 4(4), depth 0(0) 12:31:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(0xffffffffffffffff, r1) [ 202.014190] EXT4-fs (loop1): get root inode failed [ 202.020856] EXT4-fs (loop1): mount failed [ 202.039767] IPVS: ftp: loaded support on port[0] = 21 [ 202.092997] XFS (loop5): Invalid superblock magic number 12:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000058c000/0x2000)=nil, 0x2000, 0x64) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) wait4(r3, &(0x7f0000000240), 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/129, 0x81}, {&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/191, 0xbf}], 0x5, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/17, 0x11}, {&(0x7f0000000640)=""/165, 0xa5}], 0x2, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x11) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, r5}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x0, 0x20000001) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="b40000004200889926bd7000fcdbdf2514007180080015006401010108008e00ac1414bb0500470000000000777f47ff53edad1f1e5127d334f83f1c1547aebd3443a6776b1a1aea9108ef2235adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf04318508e8ecbde300"/180], 0xb4}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRESOCT=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="004000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="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", @ANYRESOCT=r1, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x120, 0x48010}, 0x802) wait4(0x0, 0x0, 0x2, &(0x7f0000000700)) ptrace$cont(0x11, r3, 0x5f, 0x0) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={0x0, @isdn, @phonet, @tipc=@name={0x1e, 0x2, 0x3, {{}, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) fallocate(r2, 0x48, 0x1d5, 0x3) [ 202.152742] IPVS: ftp: loaded support on port[0] = 21 12:31:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) splice(r3, &(0x7f0000000300)=0x7, r1, &(0x7f0000000380)=0x8000, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) clock_gettime(0x0, &(0x7f0000000540)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x1d, r4}, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0500000008010000009c000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0400000001000000000000403800000072e7dd8eadec5b1b6dfcdb6a18289bab1f459429959d0b95cedfa074d9843918996293663512b5e9596bb5c2ebffb75ea71b90dcca708e3873e1b8a7c1c92543"], 0x80}, 0x1, 0x0, 0x0, 0x20000894}, 0x8000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000340)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="3ee0540000"]) sendfile(r0, r2, 0x0, 0x800000080004103) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', r1) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x68, r5, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfc00}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000801}, 0x8000) 12:31:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000001c0)=""/208, 0xd0}, {&(0x7f0000000080)=""/63, 0x3f}], 0x4, 0xd9f, 0x3) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(0xffffffffffffffff, r1) [ 202.314138] EXT4-fs (loop5): Unrecognized mount option ">àT" or missing value 12:31:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) r3 = syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x4, &(0x7f0000001280)=[{&(0x7f00000000c0)="1038952e4aae8d20dbe0ca628304899a66fd4d2368ab127dfdcadfe8ce4f96b731da315ae5dbb6aa684bed7d7dcb4125a0f8104d550c28ed8ce9f18ac065a267b73994412fa9c28fa30f0556e63bcdb767772229d77b54e7cf2245c7c639b0c46f73b1ac70de9b372f24f41f199b9f7defe90dd44a9ae5ddcb0cdd28471a5a2077f5f982d4fff12b21343f7c65a94904217c51c853648403e902bb18a925be2496cfa283880a3555316aa48a72ba60ab52776a39e23ba1727d28c672164b4db87182a572fa5bf4052d26825d474350", 0xcf, 0x7}, {&(0x7f0000000200)="38bbe8d43b36b9eaeaabda22025d7d99957d9b0418d85a130522c6459f2bd693d630d75e03ac", 0x26, 0x1}, {&(0x7f0000000240)="4979aff1ddc96de0297496b3d8dfb55123587f4a549332f633042afc3af7d14cdfc800861c66d6e8bdc0bb9b9601c15fd0dd3c86e83f1fd87e60dc7ba8709762d3d50b74acaeff1312d676cd6796e9842502a792cf460a6d1a8f2218257fb7b72f72e16bb6bfc23e2059128119061798873b27ee5257446bfda74779eaeeeb63c07cb4217620b7c403005a5503aa13c92fe1c31f4544ab3769ffe995318d7e3a06d8a43453fd35d52b1a613786b372bf15749596e4f3641a01c5e40aaaddc59a209f7dd67843d3f27c7e02ef454f87c612764593a43cc80f54a422bd40edeb9f8e3ab2548489e6cc40a8ca30cc17eb4e7fd4813f15cf885b0d965fb2e1b8c75d95178c76a3dd3c5b9529add05bc4ec7754419ff28fdc3038d7c543fc73a22a1326d10303747a89ea48bdfd19e97482c427feee4d359acf4a345e29c726426b4837d9ca6c56836be3c0d8d028b9748d710d0c5a951f877d490397f145dda02b18ced38fc86eb0106df01e19bc7f22cddb1fdb855f69809faa0c70efcab2f437717e62f2d2569e45c2e9c9e96d19e3ff38b9cda4a2ae6012418568a2c10d3d3f55f9d9a353c25449011ea4cca1fca8b0a711822d8c047543fc9b64cb26a6f9651f2ff30fcdc609e784339c6461f993eb9ae5ba845ba28420fb3996d823673b48099b126771b5d87b4475feee27debc3fb4f3f3bfb63e8745fe766666efc79bba6fd68a09d771807313cdc7f60a0559230140d1b9fef3cba3af72e1776542de6a5f72af36a51fb55f8d7f1b15794c036eabfb4d09beec49b6c0a433a7a8f30b77e042c0936ce839b3a8a547644b8d6be2961fcbb0fa44b58718be097e1905e829d6ebbcfd375f8c67a7be9a4ac92592f14f714d1ee45ba1a644711b1b53b4516eaca32061a1c53f685d6bc70c85cb7354084fbae8da117677c423c64591ddb145d20ec4425150ad732517fb360a58f7c16457a16c7399cdc1649040bdf120b360e01af3ede34bc7b46355aee6e42cbd92ec5a57e262240b74e52c7a164f50e5f6ab1699dcfa7c594923fc94ecdcce7a0578eb5f32acb56010e5435e931fb55df7458c982813b4735c7019d79eeda3395ad0e46b21eecad69a75d8b1d1a0e8caf444a0bda83241c7bd202d75d0bcb4c9a57dd5b743dae1e7c4b431a2d8556737a3fce6ada28e48d216f6686e6374c0df59f6b4c300a93b7195c03e04fa460454c978aeab4153d880111c416bd9dadef25f7d188aae8d148fc43e6c0196be6c50a618207551935ee48cef016e3404c7361596aa926d973c95899dbb948f32c836bc8be119273f5e7d59379cf3eefe066a2252df695a61d8cef776bc094013aa830f9037e769da23a93ab282aafc3d14ee8e7fbba0525664eb72c1d3447898d9632f104e4d2939016acd5eaf15e730324f1daf78ba3c8a5a8e9bce8c9e55f9190dcffe518eb2f401ff612e8a100090c8650509c7b9242c88f770f8d5e4fd44e708588ac4f339e7f7b25bcd113c13cb34d365d9fe25184bb661c3f7b7069837f8fdd241903d28f8b35d2c3ab21fc9b712a6eb97efa564e0158dd18c5dcf5d2a0f7a4f3081bd9a7229af846288350fff9f2856094967a9351e7b3083fdb8d11cb94851d22c4e2fce42731c445a827be2c2dafba1652a343edc15a43023a91728103f1658573eff56d0ef3e2ee520e01c9dabcddb5791146bf5e59518411b0df4e72f410e0fdca0baed4075b61107d265a69bd380de55cbc47ccaedacce9efdb18e829a32a01d411896cd48dd89dfca430b2d6c7ecb37273bb0792ef024f4a7c5e178222c74ba0b8d38ceb3b3cac2a8adf0db7127a0be024cc1c263f26f4702214328451ffcb59d70f33d5bc5a6bbc9290279f5b3e1a7565df26c988748288b63b02b7f7b73db2094a5ff85bf8ba3e366b2fe75bda0c2e9de58c3427099463f7e140aeb782f17b8185472feea63fbbc01646a4b339ba2ac6548c3245c1459d6f7ca946cf7c7f299ebfcdc9b5df8ce7585e55ec627896f2911b507274ee632d8e21a65d7e14f07b87d10f20b0d9f861dd7086a35cb1c57e73ac765b07c33df66e57167237b8698e4ecec0602d7841bf5ebe646ac5998bd6ab549b27fe2b8a7c53fb54db3f3f530e82aa908b9ef1a02a2c5e7a41944c50db47ead1f6a047218119379c7b94d97f27686b80ab1cae412f3ad3004cb0195ce1ce45b304570bc0bd65231006ca90e099925f5fc75e69c6c85160fd2a800c04e0c025b65fe2f0a1e53a28d328a44000be058c8bfca479d3058beb3cedbf836af667b2340ce115ee19dfd7481fdc74c53b6eadeb9f2cc8099d608e31a13b3315344410fc56ad3ce6140a309bdf40f26d589a317a391359828250bcb2f6d6b1ce03d504dbfd3526491066e83b89f5664b267dd6ee241da6eb0e9ea8806fdc787b3e8ce0ae17e68dcfdb12d52579ab788b6ca10e94bc838b242df060dc7716de330ce03681c89ff8f5537ae343818d9a8c78bac2966f6d964338a871ab1ee191d296ec53f4e38dd98322bb204fefc7083c464856deb4e4f245234af3f47a310dfac5e6b6b4e22f2e6f106dadd7112dade36890925d1e756778f717cee04804affd9ce15efe3a843849a1d1399a905491e0267a2d0a343870fd5625fd0f9b0567b284791d1f6b0ee3c44f53a37d5fb4fb2423c9f49d7f398d4068f8ed8e6a89d864e9f78ad41ac611482bb1a31293a1069cfc3377e6a8a118e978b421cfe70d6b67d337c0faf2ad95e248cd5364aabe0473d74e250d27f5ff647f8b86cf97540184e90c0a1b152db20ae2efef5747e2cdf3fcb3d4009cce26499fe16979e8a3659341b12d40da7dd928839aa9a7abf38607d1bcadf047a82cd05db1c0dfa5fa249d1d841b451b5dd0c3c16a5edf1923e21d6a67eb74b5bd764b60a331c3ac918c86afe2beb1e68812f8a37a51762c229a9c4984a726d25a60ddbdded218acaaa9848ecd2bca5b39ffe3cce27caa1f8767ae703771da9d2c346276004b8b2eecb57d28014c23aa8b59f2168db278a474848f2aeff9b82c1940130f2263e02d6911ece2798d08e47b0a3aa59c08e458fb7a71f739574222849cd9999cbedda2afa5f75d11e9d7d999530e23a1875a74271e297d5fb3bd9f6c80ab6e33fa41242e190adb898231fe4dd4094446c3a69c1c293cf396e7a937ed275f6b612180927b07f2380db02abdc9b43a43c07d38badb10be3d833b565434006b79305da07e5dc189dcd688ab356de14d3745ed4ad50c454b1ae4723f52b238df6279eabeab819f10aa4b16036b438d415e35d8bb7f152cf927be877b4561ac40f91456d88d0a65977c70067fc6db5fb448a11253a63727223f51539b27f18d389c4e8d8b9bb16a0e8ac43c655866bf571d96403b423728fbb57ed00108acc07d4d1a723ca9a26f4a75e1a4dbd75a785080acf9751dcb5c7a8d84c69b7e5bf3f152747c50f8f8f90753463781c66ace3eaad3275f22348fcc617a1c2e005a96a92410b1225fdbe992928a7f1ebc8330dfff11a159f62f523cc4d026f17b7b8e4cf221d52e30747113247e6b026f592553011e83c5219907f435bff458dbc6b33cee759064362632e3e5fe7e2e03fa165938dca4f85e82c198d801e3b09124d250c8ce1574aed6912e47150f975d14cd2bcf51c1329169859bd47e5ba2c1818d1d22c7afb15ed4b87eba44ff51e92e9a3fdb92bbf2cc030237542a604e17f3bbad761970c84dcad444b65a966ee908b54e92eb1da6bf7dced4766648e212cea21ffa5f69fcdcdebdd8ee6430c6992ba573f7ae80ae5f344ea8cf2d0887364828263f52b5962fc74fdb47a94f21d57e3fc0e3cf1e9be86097694ed510c4bdfacd343ef65e564be7a1b7cdbd9dc6a96a5cad36e6895596d46b04829c32ab280c96300252f1cec3081c44a651d91b6c75b633d90b162e29aae6685c7bb09d86fc32ceefbfec2664d78065162f97ddf22ed4d6ee75c0148b544fa04399bc1d9a9495848d231dc926778dad225a33d1fe653e16a79c64a180d80384b53ebe37748464388cf0d253ad996bbda984a9197c85cbc0ddaff06a8c7f82e5f1e5ab5395f98a037029332a508d9cef0ddcc5a5bbf930f2f3535445d49315ef393889e92121e817b88d99c9385e9e692f9c79a425a0100045d31ae911f9d7e58775ef7628356c9e885e871db8b4dbbb28d59ccf52860c70c741a66bdd56f98f2c9b44771352a6cc0f714aaa5d427f123d7b3a693b6d41eada8f31a08d64d35726adbea67379d799b7b9132308062ed0e6377819f5905d26ecfbd81f9a1f8299d97cfd5767507708b8555c1f1712b249ae840d8708553aeda2170f1e6af493f1df224da82888d7f8e79fa81fe064f6d23ac2a87890db6494962e8d03e878a4527d594baf5d8ca220487cbaa525f1eb380320312d90a9d7654710b603ecb59da17daded84e02fb2ba367e043690cf5368e47013bf5dac42b2e0152191ad222664e0f19d66ca9e59f9b108d8032c65b15d0438cfe70dfe4da77989b03b32bdea62e77b4f4b35b2bd32c7f58469bdda78823a86c7c894b275483134515310cafc2fd59913b4b31e23728a4819f436a19bafd9b30a3d8fc8a139a71d17fa281c16e588866d5d37dd8d4c4a448c0e8f4b3dc1cb576447c228fddf483857726756beedfdfebeae622dc69c79a291f7d6d9faca43289ec2c5a7115ad7c6f1348fbe8bf11ebf58cb71c58969e4007d4af60cac51af7cf8f70275260edf70f54ef44b79796e6d6dc075370b66f797fd401bf4cd5aa45664b82513c08b3b6e9ae4400c6a37b3b3cdc829c368c72523372adb7d1aa3c1057bdfb3b4f6912006829f8ad06fa702908dae43f330dfe5fdde48093adf48bf24c39bdbf8a4f18625ba68db3ffa769bc270346b6226daa85bdd6dd4ae6b83f79094bbc101739ae2c86000d930c07a77d5ea6dc21ec5e571746ea1e0bdba0a0cab3edfade40126d5ee9dee874c90d4e863ac3b6f67e069b740e64048c6854682022a82fd57ddc31f552d9e085730b537aadd9c8d3eb7862dcf5610374301e7c39abe11246e9e9dde200e7f5ec0692755879fa2256c6320cc12714e86fed0c96c49288428c3b063f915a10abfd963d30f6e137c70da1eedb7e2940d45132c5fb0d6875360d25de862dfa7876f9e8e96c791addc189c2c78e0878db206f24608bbc14ac61d54b11aee2431922f7f7ef9d61ead94688badee20d826630471a29a69bb092e79a887c6fe6301c6c0bd8d4ca20ad411288e28fd6e40cad06ab677fd96dce000de42c77dfb6e5fca13624fe921d51574eb73bbba08e6fef0c03ca9a4ea8b95381a14d1a5fa93061bd40712aafbaa01f96e07edc22fadf1ca5448a9950da85aaa29bd1f69e3678c18fe33296cc1c14d6035aa8aa5c8a3cedb7870e96b4c0f73624f0276f8ca8f1266db2372e770e74f713f57e128d5f8243510fa7032da6fc51f7ac6a60a4dd41ca95aade4694fd9966051a61ffaa875242045ed9b3f3a63b5e5957eb957261f650b5404012a5e7f74e981276ed78b04c78e515a58c1bf6664737339f6f44fd1cc0d7082f364c8048cbc9ba6ce951b5b7f37aecbc11e76cf15a0199e9a8d5f26171abe7dfb1107c78b8e65851f8f6efbb31dcb8e1821a316b2f924e909546c09351aecc4fe2bb1549519d44719ec9122993b473e1610eeadb4c929e204ebb09b8689c13fe3bc457839d92b4ae4b7a3d8eb1f46a35fd1cfbf35edf212f973e7da06ccfa4ebf35578decc61c4097b7b5c0c550b769c720fd568d0e61b9357d6e28a4a81c38f", 0x1000, 0x8}, {&(0x7f0000001240)="4e7e86d2920f324852d7f82bfb6fd65307", 0x11, 0x4}], 0x10000, &(0x7f0000001300)={[{'GPL\x00'}, {'GPL\x00'}, {'*\xfd%'}, {'GPL\x00'}], [{@hash='hash'}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000013c0)={0x0, r3, 0xfffffffffffffff8, 0x8, 0x9, 0x200}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000004800)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:31:34 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002ac0)=ANY=[@ANYRESHEX=r2], 0x48}, 0x1, 0x0, 0x0, 0x20}, 0x0) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) sendmsg$kcm(r0, &(0x7f0000002a80)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x2, {0xa, 0x4e24, 0x101, @private1={0xfc, 0x1, [], 0x1}, 0x30}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000001c0)="b04260560b0a84e539dfa11b5fdf5230c930c5fd3bcd24fd2d5085cd65aadef3dcd36ba246a4b9eac7c0030162b6fa1674366bad64a57574558608b439b25abc5df92b4b25e4b69607fa81f4c1d61c384db7771649dde07fe8efdd859ae49d32618c132a79332317990157de68ae65d78c69446c65da5d094e002bc2e51f094f4472d4973ff632df67ad15e876ac6152430004d2e5f517168ed7f62d24043e1d863bd7b2dac34033becb0c6c", 0xac}, {&(0x7f0000000280)="7f534dfa4e9ffe503d6fbdb0d5dbe319410cfd0f7dcfb75ed210333f4d307eefbe0b94a5a43251ce2d5354fa3817d08a0e0135fc279cc6fad5cb8eead5631083df5c18933e77478b9b04256c733f04aea602a5ed62324aaf4cc036a6af0bb74d60efb596cd6424ca3ac1e41052b001e86754947d5070cffb08cd4628b8fdc7fbb8fba6a62fd9b133f5781a9be26edf7df16192963c3705b8ba6f282c60b78d31afe634b9576cea61f5b802153f98b1fafaa6544d2794b2d718c390b398ad1914d23878", 0xc3}, {&(0x7f0000000380)="a8f74bf25783ab922df367f59ae0c2ece230932bafa5ff470f2e0b3dce017465587a8bfd7ff11fdb54cd77af98d320d602fb16432e6d3fa69dda831e7892be61f196fe15b6929b3c87d600fd4a3e86fa0f7a37d920703089e0adac74fcd497820a6e24cbadb8b5f16151562767d0a2968f8a6195722af43b0aa0d06508d613aba41eb0630048d4e09e65c09a3d944c4bcfd9727374a7b47c73e90a510531602ba1deb95d4b06e0f8672707a1fe5b01dc41a3175ef2f9ce4a1df6deafa994a462f0eeb7407483e1829d0e", 0xca}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="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", 0xfb}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="8f2dc3582090c4bee86afc2268aa08d3bddf49bd53db0bd92facacbc6b4fcbc0e6b0c62990afb795f6bc60c42bc732fba438b794ab17e8b3245cd3afef3366448208022b278260610b462ec6187d6908f15883ec1d8d93c4844379b8910486a82f621547f47907351f5b7fd5ce04ccdfdcf119e3334d1c8af5cc1f91669e6a998ca0240ef4e2d276b13f50d7cb58bb01bd22d1e98104ac69ee4694d4aeda7037c87bae463e5f032babdec777f98ab9bf2c614fbf64db9f847a89f27aa2726b5b8e6b4b6d032d9eb64dd40ef33a08b713f977dc258135c03e2710e16b9473f3f7f63d7606352e", 0xe6}, {&(0x7f0000002680)="a17398c73f52377594f4bd23633571f03e4e22f0f19b18aaad02fef73ac3ab54394682f6f3", 0x25}], 0x8, &(0x7f0000002740)=[{0xf8, 0x10e, 0x7f, "f13b82ffef535b6136bf9a05530bcccaaaa9e8a1be62f16364ecf5febfb1f4ca4e0fc66d2702b90bb028622e01e60c2bd6f69c80bb99642dec14366b107ffc67262a6765dac032d910572207c39ad12fabd82625a4f2f346e22e7567c212ec4ffe6dd09f2e52256f1a2b531152c76aceabbdd35345ac29ff5306e249f08ffb3cbc27d71d4644380918b154efc6cbdcd130c965f95064b265dceecbebb9cc3b0722bdc6a27411523a87fbbcdde4d84255b5903c3033c7bcf7622783a408bae878c6f5cbd935066fdff5754019238e6e23d86b67d7040fa9625d300d35b22187846b4f"}, {0x110, 0x103, 0x5, "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"}, {0xd0, 0x108, 0x2, "9e21b15313f89a81f0339847094e0399190bf82cdd67ded0ee962e03dd28450413657aec5a2a5f4f9c27ee0d46394387a14760b655930f32cee96248a335d95492af5a3fc313e559e3d6591c6d9830aa0fc4d6c3a1368247ba79d5ae0c899c0a76a617cd35d0d362e70f16d9e2f3f9d79a09f94acd7fefdada7f49b1cae30e7d39dd30e88ef476e4e3bd518cc34967390b0fceae65bafc5196f22c8d93d170fb75ba9ec0c0952023a7741fcea30d29f3efd30b721ebfe3f9323bae09ba7dfe9c"}, {0x68, 0x6, 0x5, "de9aaca4a1c80ae0c75fccaa2443506644ea9e93a363897f4110a6ad22c951f01b42680be4f832e328a025df4e2b528ac86d12f909844638b12af7307395b937323dcf04cdf0d2f15c394fd0d57e5933894ed8457f3660"}], 0x340}, 0x20) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r3 = openat$incfs(r1, &(0x7f0000002b00)='.pending_reads\x00', 0x4100, 0x2) sendmsg$can_bcm(r3, &(0x7f0000002c40)={&(0x7f0000002b40), 0x10, &(0x7f0000002c00)={&(0x7f0000002b80)={0x2, 0x400, 0x7, {0x77359400}, {0x77359400}, {0x1, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x0, 0x1, 0x0, 0x1}, 0xf, 0x3, 0x0, 0x0, "144358770b6194beadf88b081d1f2d1c5b0944060479d9de6ff9d45d2ba0c5b8d59a81f969c107823b852b94a9c57d5b77b7aaaf6c20460ac1181c9f641d3d06"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000800}, 0x14000008) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002d00)={0x0, 0x80, 0x22, {}, {0x0, 0x2710}, {0x1, 0x0, 0x1, 0x1}, 0x1, @can={{0x4, 0x1}, 0x5, 0x3, 0x0, 0x0, "0d6c474d6aa14377"}}, 0x48}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) recvmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) connect$can_bcm(r4, &(0x7f0000002c80), 0x10) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f000001a5c0)=[{&(0x7f0000000040)="35d158c6c77df73b266092a7c19c75a02fd9003c2feac2be39f31f1e3bcdaac5877fd140ff04e9e9967d8b0794b176b32f44b05a9960736d936903fc322bed90b88cc31d5099adb7c3060b6c85173db64fc4c437834e4ee8", 0x58}, {0x0}, {&(0x7f0000019400)="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", 0xfa9}], 0x3) 12:31:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000580)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x6210, 'syz1\x00', @default, 0x1000, 0x4, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0x1ec, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xe0}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @rand_addr, 0x4}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8a743b0f1c7ff59a396929945243d9614bf8a800"}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x414) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000280)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1a1840, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x80000) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x242100, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000600)={0x3f, 0x100000001, 0x3, 0x0, 0x0, [{{r0}, 0x6}, {{r6}, 0x3ff}, {{r2}, 0xc13}]}) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000240)=0x8001) 12:31:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r2, 0x0, 0x0) dup2(r1, r2) 12:31:34 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0xff, 0x5, 0x0, 0x5, 0x0, 0x18000000000, 0x820b0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x41, 0x4, @perf_config_ext={0x1, 0xffffffffffff0001}, 0x12, 0x9, 0x8, 0x0, 0x400, 0xff, 0x8}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)) [ 203.927562] EXT4-fs (loop5): Unrecognized mount option ">àT" or missing value 12:31:34 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 204.071750] ADFS-fs: unrecognised mount option "GPL" or missing value [ 204.171098] hfsplus: unable to find HFS+ superblock 12:31:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 204.306155] hfsplus: unable to find HFS+ superblock 12:31:35 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0xff, 0x5, 0x0, 0x5, 0x0, 0x18000000000, 0x820b0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x41, 0x4, @perf_config_ext={0x1, 0xffffffffffff0001}, 0x12, 0x9, 0x8, 0x0, 0x400, 0xff, 0x8}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)) 12:31:35 executing program 4: r0 = socket(0x0, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:35 executing program 4: r0 = socket(0x0, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 204.768731] hfsplus: unable to find HFS+ superblock 12:31:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) creat(&(0x7f0000000540)='./bus\x00', 0x0) writev(r1, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001a00)="f1", 0x1}], 0x2) r2 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(r0, r2, &(0x7f0000000000)=0x335, 0x7) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) close(r5) write$UHID_INPUT(r4, &(0x7f0000000580), 0x10000005c) 12:31:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x5, 0x4, 0x8}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000002c0)="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") 12:31:36 executing program 4: r0 = socket(0x0, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:36 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000001c0)="262e2e670f00da660fc7b7820000006564f30fc73666baf80cb8e8a96f8def66bafc0cb86f720000ef660f3880beb5d9ae3b0f78feb9820a00000f320f8f00580000f30fa6c8660f611a"}], 0x1, 0xc83f65228a256316, 0x0, 0x0) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) fstatfs(r4, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x81, 0xdc, 0xe0, 0xa9, 0x0, 0x7, 0x0, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x5}, 0x0, 0x93, 0x0, 0x4, 0x90, 0x7, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x741377a199564b4a) r5 = syz_open_dev$vcsn(0x0, 0x0, 0x26800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x50, r2, 0x7e536000) r6 = memfd_create(0x0, 0x0) dup(r6) dup2(0xffffffffffffffff, r4) syz_kvm_setup_cpu$x86(r5, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr0={0x0, 0xc0000000}], 0x1) 12:31:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f, 0x3810, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 12:31:36 executing program 0: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x5c) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x1f}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x200}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000005c80)={'syztnl2\x00', &(0x7f0000005c00)={'ip6_vti0\x00', 0x0, 0x29, 0x7d, 0x4, 0x3, 0x46, @mcast1, @mcast2, 0x8007, 0xf824, 0x6, 0x200}}) sendmsg$nl_route(r0, &(0x7f0000005dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000005d80)={&(0x7f0000005cc0)=@setlink={0x8c, 0x13, 0x100, 0xa8, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x820d, 0x21}, [@IFLA_WEIGHT={0x8, 0xf, 0x1}, @IFLA_CARRIER={0x5, 0x21, 0xe2}, @IFLA_ADDRESS={0xa, 0x1, @multicast}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_macvtap\x00'}, {0x14, 0x35, 'veth0_to_hsr\x00'}, {0x14, 0x35, 'ip6tnl0\x00'}]}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "99dbf309"}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x3f}]}, 0x8c}, 0x1, 0x0, 0x0, 0x41}, 0x6000040) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 12:31:36 executing program 4: r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:36 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fb656b1f01f6962abdebe2788a7ef8f659f2b3"}) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xfffffffffffffffc, 0x408002) ioctl$KDENABIO(r1, 0x4b36) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800004}, 0x0, 0x800000, 0x6, 0x2, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8001) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000000240)={&(0x7f0000000140)={0xa, 0x4e23, 0x1, @mcast1, 0x1f}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000180)="7757f6c60f9cd8736719dfdbaa761631222c05fa5af40d226d9182196badc055a870933e9eae6eab4b882234e06bf99c23f1a6ecb76828ba85a08ffc85f72ab37fec6da687bc62879b350ae5afdb74d05695e7ad", 0x54}], 0x1}, 0x4000) 12:31:36 executing program 0: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x9, 0x70}}}}, ["", "", "", ""]}, 0x28}}, 0x4040049) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@volatile, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)="1578ed120b565e252c1dd35e501a96c427b79b918f51189ef11a854397a5a29bf9dcb905fe0c0ad6682a7d8bc16c07d34283dc54503b11ce819af3f507792dae7d635c40c6d7b110bda1daeb8c3599cff62804f58f10c588e3c644b244ac2af18f27a87d214e74777187b861") ptrace$cont(0x7, r4, 0x0, 0x0) 12:31:36 executing program 4: r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73797a2030303030303030303036a87b6cdc498b233154fa2f2e8976c07afdd30d01c72f1e2f06fe6d00f0bd74046d027a3e2a942f5fe70e34bbcbb88c7160685d81000000"], 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000080)="dd", 0x1) request_key(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='log\xa7\x1f\xdbU\xf7AN\xe4~C\a\xb2\xffh|\xa8on\x00', r1) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000080), 0x0) r3 = add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000400)="31ba0e9f28a95aaf61591bc3f0b7023bb8fe890470d2dc105fd78f6b063b95b14b6a7ac21803d18de9bdb39872244079f48a1bfe2a36cf68a0c89b4eca287ef43f291f5e25080409422f892bea233a1ba4870b4133367f326992dde1014390582ccdfc216a293c3f075cedd6f611488843d105430cff21827200fc381c610e5653cceb48ea6ab449f5a22e22a5b9456e90cd0e29e3f6d27862b5591832f82ebaf723dc6596d0a5ee89a1ed697f2bdda7c2296acdd8ece337cb372fad6d8278286ad7944c9c496fa05dc2ab89adb24203", 0xfffffffffffffcc2, r2) sendfile(r0, r0, &(0x7f0000000300)=0x8000, 0x200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) [ 205.747224] encrypted_key: insufficient parameters specified 12:31:36 executing program 4: r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 205.825291] encrypted_key: insufficient parameters specified [ 205.875937] encrypted_key: insufficient parameters specified [ 205.922952] encrypted_key: insufficient parameters specified [ 206.021481] kvm: pic: non byte write [ 206.031315] kvm: pic: non byte write [ 206.039470] kvm: pic: non byte write [ 206.048694] kvm: pic: non byte write [ 206.058749] kvm: pic: non byte write [ 206.070977] kvm: pic: non byte write [ 206.099208] kvm: pic: non byte write [ 206.115630] kvm: pic: non byte write [ 206.120478] kvm: pic: non byte write [ 206.137570] kvm: pic: non byte write 12:31:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x2, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffff7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x90010, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff8, 0xb, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r3, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d09cad6f01e9762d70401d1c9d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f0287", 0x100) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x5, 0x8, 0x9, 0x0, 0xffffffffffff7a3d, 0x3008, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000100)}, 0x8410, 0x8, 0x1006, 0x0, 0x9, 0x5, 0x6}, 0x0, 0x1fc, 0xffffffffffffffff, 0x1) r4 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) bind$unix(r3, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendfile(r0, r4, 0x0, 0x8400fffffffa) readahead(0xffffffffffffffff, 0x3, 0x4b) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000240)={0x0, 0x8, &(0x7f00000001c0)="8abdecf5fe8a8168d07ff7172eccd707a1ac60ee7dfe9e30454b1cac098578097e53b4007519bc450732802d1521ef71895e4e48c4e6", {0x6, 0x2830, 0x32314d59, 0x8, 0x101, 0x4, 0x5, 0x8}}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:31:37 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c1b32f8837f", 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x12}, 0x10) 12:31:37 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x68}, 0x1, 0x0, 0x0, 0x41}, 0x0) 12:31:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x11e) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010e00)="d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000026dd0ce3", 0x20, 0x400fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d92f381f0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000026dd0ce3", 0x20, 0x9}], 0x0, &(0x7f0000014b00)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000280)={{r0}, "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"}) 12:31:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 206.738313] audit: type=1804 audit(1617280297.441:14): pid=11776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909443111/syzkaller.hzWbT3/81/file1/bus" dev="loop5" ino=3 res=1 [ 206.765696] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:31:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 206.799056] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 12:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 206.883234] audit: type=1804 audit(1617280297.581:15): pid=11790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir909443111/syzkaller.hzWbT3/81/file1/bus" dev="loop5" ino=3 res=1 [ 206.906877] F2FS-fs (loop2): invalid crc value [ 206.917615] F2FS-fs (loop2): invalid crc value [ 206.949736] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 207.005543] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 207.027533] input: syz1 as /devices/virtual/input/input5 [ 207.050684] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 207.077143] F2FS-fs (loop2): invalid crc value [ 207.100966] F2FS-fs (loop2): invalid crc value [ 207.127698] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 207.415878] audit: type=1804 audit(1617280298.121:16): pid=11790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir909443111/syzkaller.hzWbT3/81/file1/bus" dev="loop5" ino=3 res=1 [ 207.461549] audit: type=1804 audit(1617280298.151:17): pid=11794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir909443111/syzkaller.hzWbT3/81/file1/bus" dev="loop5" ino=3 res=1 12:31:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)}], 0x1, 0x800, 0x1) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000012000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053d00701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c012000000000000020000020", 0x7b, 0xe000}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="aacad7add39009cf00000000000000050ff2ec2a87c44e26c30353211f232045b03ddd155550e8fc1ff99920c45359ba203fb0131fa515d410fc7836aabde09e21f32a27235c38fb3497e7b9a47fdb02aeffffcaba62b932f2a69576809a1b59a543e387d6e625efc663f50764597084e4ef3a2a3caad8170000192c84ce5f24f345421f31466c088a2356d72cac64543da3a0528086d0b3a5721153357829916381b0b2fa0dab1a7a7e7c0cfd23a195947aa222af8646d4874000b5ba6efbae163f65555a12bbe169260a"]) r3 = syz_mount_image$romfs(&(0x7f0000000200)='romfs\x00', &(0x7f0000000240)='./file0/file0\x00', 0x100000000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="cad834a096cc26a9", 0x8, 0xf2}], 0x2080000, &(0x7f0000000480)={[{')@'}], [{@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', 0xee01}}]}) getdents64(r3, &(0x7f00000004c0)=""/20, 0x14) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x9) openat(r2, &(0x7f0000000500)='./file0\x00', 0x200, 0x10) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f00000000c0)={0x0, 0x3}) 12:31:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:39 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x642000) sendmsg$nfc_llcp(r2, &(0x7f0000001580)={&(0x7f0000001280)={0x27, 0x1, 0x2, 0x2, 0x6e, 0x0, "863e766b2638911da0b30566993c7c60627297191726ea83fe70f2b3b4bffee22b30f93f502428f612a051dd2d85158bba7742eeade00528e2c5169f72f456", 0x11}, 0x60, &(0x7f0000001480)=[{&(0x7f0000001300)="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", 0xfc}, {&(0x7f0000001400)="c584fb6e8a2261c341b52f054d48a827b51009c69cdc140737b41f220212b9290b91d45297ba9d92f6e659fb257e952317ace3ccbb5ba4f875ecb563ba62a1c021469fe9bf", 0x45}, {&(0x7f0000000140)="bb6f7102fd4d", 0x6}], 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xb8, 0x20048004}, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x56, &(0x7f0000001280), 0x0) r6 = dup3(r3, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[@ANYBLOB="00fbb30400d417abb6c826dd7268c9496b4da3908737fd0c8ae7d340e42abdca9c7bf452afc23106f256fd1236f6a73ab6bae4f63341392713de641e6f27b454553d87776ee10061b99d647acbc9464b9e543066c3ffffff7fffffffff02d5e7c0577647125d5b0f50a6a1c3f039d09dce9b940cca37072421c9b0709f75625b9165595a0f348b255313c2d9231815b61feedbfcac3d15165a35296c31d84bbb82333d097409472da5d945c88a05cca6b8e41f"], 0xb3, 0x0) dup2(r6, r5) mq_open(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x301000, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r7, 0xd000941e, &(0x7f00000001c0)={0x0, "65871f69432d0fe350fdbe33d0e72d6f"}) 12:31:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1a5bb4, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x40100, 0x2) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1, 0x1}) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = accept$packet(r1, 0x0, &(0x7f0000000280)) close(r4) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="d3fc743ac1e515c39985105198fcc46f8d32834c051db915c23fe6e07b8b2331b5e1d546050d3b7e582571dc6d4d9753011a9831f21d5c0f35b7026658a74a7d0346874d25a4a4708627aed05aae8064a8f65b87d7ec47f303c085356593fe6ecbeba12fb1b1fc97881458e3cafefc2de70411e682f73f49b1258cffe4f2bfa03192561d01946401b8464eb05069167e31ba4897fc84e5147334a1d3039000f678"], 0x48}}, 0x0) recvmmsg(r5, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1d, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000007000000000000004d7a000018200000", @ANYRESOCT=r5, @ANYBLOB="000000000001000095000000000000008d840200100004009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xffff4f20, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x18, r3, 0x8, &(0x7f00000000c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0xd, 0x3, 0x80}, 0x10, 0xffffffffffffffff, r0}, 0x78) 12:31:39 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x33, &(0x7f0000000300)=0x83, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$inet(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="b021be9f58a78c889aa551325098ad0c92443a68d5f0a0531db2331105a2567a7ce866752dd204a92e7f6ac246ea0e371b2f3af2b94051a6dc4b8982b6618d664ac6041a1d10a32b96db7a4c52fda7af", 0x50}, {&(0x7f0000000240)="6bfea431fe8c0b302b1a452faab07c02316137f16c638d4d3e790869bde1be04ae1fbee22034e787dcb898314f18cb267249da1180db298716244686dfd3d994fc3115bc0168f9f57b8e949691334bed", 0x50}], 0x2}, 0x80) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000003c0), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000050d4335d7c76e9bf"], 0x48}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000002600)={{}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000580)={0x1, 0x4, 0x13, 0x3, {0xc, 0x2, 0x4, 0x5}, [0x4, 0x6, 0x5afa, 0xfffffffffffffffb]}}, @name="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"}) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="7eb82e21d983a5ad53e97e29e3c2f878f71adffe282102a0bc5890b3efce43ed410b3fca1381d78bcf32f07238b65256b146b693f809d70f7242979f5e9ba9b2d91dcda76f73e0d5f8eec939e502c87c817420a191b16a9916eac17d7bb31b064a5eeb314d31145daa7855ad568a4525f175eb21c6cee069b5bf6f1a19c507c97dea627f03d3ea4778f5a6b0ca1635a380de78eb2617ffdb17e96c217462cc2582d27122f2a30d47ea4e5701fbf9b448aa29e00d88550b16b93001f1ecf33de8e13f8e223679921feed1deebb386a034fb5cfff9eb361394c702c09116503a251e62233e8ea84755df6a48ba2af0e8e25c19", 0xf2, 0x40095, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x105000, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000380)) 12:31:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000002440)=0x1, 0x4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000040), 0x10) r6 = syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x427c, 0x4, &(0x7f0000000180)=[{&(0x7f0000000080)="e7df01b1e7dde39b950a07f0fe28716bbd2bbcac26a6ced17b8d3ccb3fbba0bdd072181409173241754f748c3dc8f13537f4726f6773223608ea37895e5f1afd038d965086cfe1f8334bda00888a4b664540b6357f08d3b83ad9fd5a8640bd11d66a0a8dcb52ff8fe6d93fd4509efcffbdbf1d7125a68b54dfbf16720c8bb9ae381557d3a76a88a6a6c173d993", 0x8d, 0x7fffffff}, {&(0x7f0000000240)="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", 0x1000, 0x4000000000000000}, {&(0x7f0000001240)="a8153006140d2aa9a3e7a256179d95363075787ba6e05c1da48058c4d5d70d161da5d2ee35de7441e9b1e4b095ed5d0d7de071f3cb17d5875c391af37d4e8bf2ece70b64bcd780a82bf7e05dbb67e1040f335d1dfd51d37e0cd563b0233fdebda5d49153e01129dd90e2c146f7d0dbda686a8cdb5d3da2ca1ff66b0ca43c24b1772adb62216091dffbde38083dbb64b595ce2deb6056db7added0d198e4698cc57edc193d461fb8cab39104cadd6f4499d35100afaca7fd5010f65", 0xbb, 0x3a}, {&(0x7f0000001300)="78da8393d4e0dbf89cc3ec3af432e3831d41b5ce3451dda11582761e350c84c81cb5d08a327533d058db07cba158e7184ffd33497017e057e92fbe7020e1911045a414d97b295947533cbde9b81baad2d68ebef7f103dde30d7ceb9f0902b1ca75cf50118ca5f48f506a7edfb47f7486e4a95dac2eb46d5c4b98181e1393cfaa41bf319e92fbbd141f6f19b6d2aa4ab46db3a4d625ade47ada33e615c3d458ccb0e9dc693b27c975d347dbbc0d564a084a0801337795ec8fd8e2aefff8c2aa93781fd1df5c0093f44b9c3ca39c798f468ed197182970ec8871f1b9d071f1204ceafc764ca92f734a8d2af245e5ac05910c50e9e28d9958665c27bba77ddf249913a2fe5079f54e39887484052498b28b32f06e0c44bce61c3b3ed14b5ebcbce3eef35e77a91d1c4e148e6997cfe99f39bbd7da1954bf5ef719a5fe76436ee819484b41d5a20341622317c1d29a7d63c903bd1a3f78ef49115b651b6e0b86b44ceb0a4dc55d08f768b2e3be02c1ec848f13e9ea4a68977bdf7d46d850dc88f393eb2facc2f21b515c5cd0dd526d434dced5fc6d4fece8aaf9b3d22bc1cc03b05ec1975d47bec704fb177069178a3b4fffac0d0780ea93ec9e4ce05ef961df4580e7bf49ebe45b45827d35f02ce069b576ab4da72d1976f31143d78e298ba7de4c1d0e79c20f0acea8f052f6c904ce0e1e9ebe7a82210cdf97896ce7981976ffe6a2362d7ac44ee04f363701241109ba81d7b66d1d47e402f375ac25fc2ffffad4ecc4d069eb7dc524d79ff4671a8ba71c3ac96e3c65b737aa95ac5bc084917d739ab7648553640c0bcd0eee9bac5379e3e4c82142e40726f73275c0c0fc6828dca38751ee2053e8e6d5479f10a1ef0ad28da0d881173aa90deb2901f30e45b4a045e4731dbf9c67d4bb851179a9c4a143911e791dd9d3723a8c1a41fd34ff539373ead6e879452ffe3571bbe3dd76d686ed808f4f4b9bab1278030f731a3b05c5cefc1e9325df223c09cbbf1378d6662929456c789f51b8911a955403c0af14f735dceb3a28d68b12805c8d61d4d55b4b00c1e59e6ff384a8dbd767b99d5c9bbf087a28b6aaeb82b2de6528f4ef647f4aeea469a510b1deb932e536f9e6bc9d32a1a895c91edad94e8fb250c176bf4588a583dcf9dad7063615916f65583ad89219b015176bd802c5d488f2406d8a228ac48499f11fabcb683289b56b7ad1ed8c86e2199a383340af6bb77be459aff45bcc129396ab076f2325a693fecc5dd2f8c6ec18829f3489be9b54c0d0ddae7e70771ffdc8dc1e948079b9fb55e891deea8fd2f31b211a3696514decdb7a98c857508d2a4ed8c2578b6350dfc76a92c2c1903a45ed5742045ef53606d05f9ecb18afb947872aa1bfa083e11c9c9c6c6a5159d6075e94f0ae1461f7e8c1460d7eeaf3a22cd722d3d03ee5ab1e596584341de35d08a46674ef9c1944eef2f4ed5b47cc10fb13499789cf933d5f8ad434e4660a388f4e0055335cef221116639c32497f48d5af4012eb1c251edbdb69540c63971e46ec04a880f6890c5a733466597650933337244b6f8c31bc200bb76c71c5c1f2fe5e4000fb02a034adc7753452c443f300607f3b27b65b91b3abe45383e11f9d7b7f13702b47c3190dad89737a0dc134287d39d6df1e6af71545615b211927dba5512ce929618e6755a8a86174c2b3b014d8234711680b120ee944a3746bdea17c4aa2c1a92cd3036180b67464506269bc5d27014fef87f62a1416143e10fc22d6062392767b25945bc5613db0fb6fd2f3e031072b3a2fa3f41cc09aa1f2d4c98ba51d52d206b0a18ffbd03b0b229d73ac5440128667a029b7082efab22a44eba320f26cd4939a5350d8613a5e0eac76b12f9fb8e64ef14325d1c6779368256b83fe85cc256c79b380afb1c5a00c247dbdb6e089515bcdf1c5f7d0cf2662f1794ade22a6fe4ef15ab10f7036b75f692a970f101fb92ee7d62e94831366f46cd9bd1f3b5889b668ac52296a2adc2965fc9756561aa741d8327e65e8620694bed74c93553c9bb4a65d3782cf84e6e69dc1cdc5fcf7525cea44d3cf7996eefba5cc4b4d0c64f77d1f86f7679839fe417d7238275112e5ced366012dde896d2a3c7aec5b91b0bfeb4347c708c29584b630faeab325b713ef3521e943573f283fcd63ee14fb689d7d881c7e6fb589f1f180fe18646875dd35578f68fa8e93fd9c5ce360049644707b9ea6fa17a7fa1362e38b72cec2b20d5774b7efec44cc8cb7e4b3d446204ecd4845da046cdf4562870b5243a5d2560b0a18980de534e6e2846a2d22242acf256a9fbce3bae42c17f372ec8c9475ac75918b51e58544549dc198f9789864447ba850f9ed9130b65ce63d4288fe312674afd54487bc7e768d7348abe89bffd710304d33a6b3cc41d95628f10e70dfc5c8cd70c769eeef4149a7d99c1f0ec5f8faf290980b4904cc5b31efa62dca88331a520ed332dbba1c1a1edff9f14b987d59a8e7e1138ba159972f5f65f8263271cf2ae2588c2864e4aeac91d64b179c4e19a2578aca92a5cc02dbf0e23c115c0dd0a98f9605c31229f5cf93fc49ba2511a2b038b8101f6ff2e45f0619418805e633f771c9bb102be50b0f84ba929561382d33ebd07d512af4c7fc89d894064d4b88fceb3af6c5068037365096f760f7a45cbbaba894dd20400880f816816236b037c69357c411b497565bde160d7e01493f10e5db2946c0a2634937492818514b926deb76cbb309c41e8252c0400eca5693ee6255f439811f83b2f10662c8245032de21132a7782f3a4cad072d03117dd13ba2821d6d925a6a0b2d270ac302d7f26e1c8be2c8e5c6bc1c70aadc5682312ea83fe61fd9c069746801b765048663fbe32db6647fbeda7ed5506acf84d62ce2575871adb5cac4acb4c6e5f9c480feeab03e62a5a442894c7a7a83b304876538bf03087fd9efc116b7341cc249bcc0adf751639e5eea8dc1d21daf274d338c5d1773f38d17da5b09c3b0a6f6db74d74286255d514d4915334955f78ed906eebc910186aa9ac4ef772b73569fb60d6d4d9b34a14a322711ddd6564591b18a6a72cd66c8e6e6c0cc7f93ae650e5cf310ea0b4c7d4c86e124d5948fd0c8f48661e94d847f0e2aaf96b4b29d495661264d561ac866f3a291f64a3eddf132b8d984abbd29a05cd0fa399e617b65c0645de8d6f9e0b0da71b2dc26839ac4b091074a92877dbb6505d45b852fe0a92abf78f98c1bfc8861e7b13930a8e2c04114f1f76700c658119133dc6fe1547151cd8132a9b953cf008ca9df6f1a4e98e6d614109e03b9cf1735f1083c5b64dd506b97b90a69ac36263b8bb162f4a6c3317bc1826b2c75729c586473f0c7d86d218a64408efb4d0cc613661535d2e125686090666167fed2067b9a0932e24789b89499e3f9459a71e2dbcd544c606b47e2321727884126b5a331214567de37ea6e121feda9f9d9f279e9a5217d77ef479e546085e428c854426f363da49e3209213dd94ef1b80123eb6e82b30a29cc0ccf65db6c0910d551a4d5b6928e59c046175623dd0114f295f1782a7f9f5c42dc3db078f1e9d547a355468bd910ca082d4635a5c071613eda6695921633aa4be4aa0764d23862314bcbf9f9a9745fc948ecd369f5154911f90f89b06e190ce87174734b526e4c3b713c92e713ea8c31595be9be168eba9fac880d0cad14bd063123d2acb6514a5fbc0ff695001974ac0bc7b7dfbd7588d2d9e24b22e359512297f207a74697e77ceab290e802da0cb8dae9f96f8b16afdaa4764904d683ad660a8e4ff9d2930c4e0a5bc29cd41b708d2d819f02b51ed9b4c5149dbef327757d5f3791ae6d052dfd671a5434aee53e2ed613033ba30c197629919b746976fa95b0e2282c85e0034eabcea04e09de8d705bb2ccc329074db21f83dbf79468d49f51f791c0969a67edd98cb2349a134db1412930c1630d2652943a366b517d90aad121dca79f0df5d04cf5162c56c8d0f39245d054cafcf0d934fe6df043e84250fbf1b65815b24ef96eda09c35ecf9472b8d5d25c124c4efd05f2ff7f0d977540e1ea6334509dfc65f4a25c5891cd056630f09cdc28d25dc2b193c12fd5b90c34ed20c9af46be3bd0f46b262792d4adc28465733a410ffbb67d776c70472d18959fb10e0a0d8ed07ee1ea67514131f87ac67615f9043c3f426435e7840fd8c233bea953216de1844c411d8911bfbaffd29ed99bd22d68422ab37a70797a81c6538746b369ad1b0aeb8ca52ba4a74bce745e558c0c15cb7a7521878c049a7a49d5628dc9e44b7a2e036540a5215f62a0cf0d74077f7a80746a57b321d3a211f2855fa599c6b58bd58aa4f360741fefbfa9cc0efb2ba9571f29bbab87c9367084ddb2f8214c6ddbc2428e0aa5007e9db88868521593592aa4d4ead6f47962ab1260b0695ec435f793f2425c7ec88fd7afa297279023a5b1dcc6dc9a44729c3c18fa0048657f049b03a99ebb9d7a9425725511b09abec49fd034d08e2b9440afbd2f4707b0c5989d4b7ce3105e705ad36e61f1897f1488b82e7cf6fef714760e4829aea912cc5a4e8bfb525adae79d8474de0b76891096e6c46e3e9c407c6b00ed97c4a680e27a04d52ced44628343873a913d70b63e804ce5bf61c5ba022854b1d9029e5f5e9f120984c0f42460100af76766f1908f03252ef318030f9848c4effff69f127474988ddb84bbf7d0b8d030d8a852d13cd2cf01ff1c4077c9fb1a85708be42b810bac95baf86bf991a7c3f0d0908fcb4a43ab9de1c659f24979533d0a800a12bc3dc1088e519d1b9e9ca06c5399e12ab1d16c5a282c88b7d046207270d473df2f319b9219cbe2c6ab3b6d3fab3fe0ad207bf5744897fcabd152e6866e56d818a07103894f0eda417a63d51266051953c311e78a516fd28f6c17d024505c54bdcfa2752e132f535788e17b64892a4b754b9eb8114d9f138aa090a9b9620ec525dfded2c7c8c954c3d34118d3720d47d0d1e265bb42a449c4a9a06c2cda424b8ab3cd50bbd7a9d916fb4410df784f1897639ade547dcab8783438e24eb610ba22fe7097717000a114cf5348a78ed992714fdcc6c33155f52572527f33c82f6bcc7e57ddaa8ea447e51f15b99ed3d617f0414c8621b7427460840be199536e6a6406c471bf03226b7b51ac1a123a7e97798d4ca22b60417360bdb09f35bbf923a7d04da6e70f2b8cfcd7cff5da4e8fdfaf787640c55dc543bbfd2bc04ae2a3612d0b0c4e47f2434cfd2a6f0b6eeeb07c6b71cb25e874260353b4257645c2df53ed99caa5e9dcadeeab1f33b782cb77ec8853718f4bfaad63d5f3c4fa6574c18fca79d6a251aff92c8e2ed602fecb229983ea6faf179856e4e904830e381a79be0d796f2de2ae62f2ca1f7d0ece1e53c150036bebcdb2d690ed8d099c4a7e2151e4f1b226c9a6d8959015b8bdb04a2c99cac9e544f5a01c511d8fd030e07c255a84eb54a1e3b085c88878f99d106138d59a5ccb3d9d1c545e5a0d63c782916235669f53560ae2ab66e4808f0358f054fef9772be364d7063203c4269c0a18c9910bfe25ca8da01c4944298de167de1eda607aaf5fa6034f9356e7e245765632ab50bb251c0bbdb9bed553b11ca0eb626ebb60b69a200e5c4586667dac15fee8d3289932d3a43a0131a1e05491c9efb3fa15bef624de066565bef14fb628673f571bc9ff139907ed640f0160f4a5a5556eb0367f4afae99c950de1055c7145a34b3a04fdf8fe1672a86f4cd9a5644d33cd812f50f97f4280f25ed1ffa15f1", 0x1000, 0x8}], 0x80000, &(0x7f0000002340)=ANY=[@ANYRESDEC=r5, @ANYRES64=r2, @ANYBLOB="04967a00"]) io_cancel(0x0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x1, 0x5, r6, &(0x7f0000002380)="f527f8a5dc3136bda5365ed23f993523d7ef71a04a836eecf921ab4616e4", 0x1e, 0x6, 0x0, 0x1}, &(0x7f0000002400)) 12:31:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:39 executing program 2: unshare(0x40000000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/llc/socket\x00') getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x4, 0x6, 0x1]}, 0x5c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x81, 0x4, 0x4, @loopback, @loopback, 0x80, 0x10, 0x116, 0x4}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002bbd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="080007000100000008000100", @ANYRES32=r4, @ANYBLOB="060002000013d8b02e44b23440b5a8e4240000ecf900a72ad352f7e0a26e624ad077ac1c022d33722e69ff2f"], 0x34}, 0x1, 0x0, 0x0, 0x4040004}, 0x40015) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3d, @private2={0xfc, 0x2, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x6, @mcast1, 0x3ff}, 0x7, [0x7fffffff, 0x2, 0x1, 0x1f, 0x0, 0x801, 0x9, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x4}, 0x7, [0x7, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x1, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 12:31:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="8e45c74f5182caeda214a75538b20f5f69c0d4b7922d10ee7471d121c16b6e6951b3", 0x22}], 0x1, &(0x7f00000002c0)=[{0x18, 0x29, 0xc24, "05b7c55c78"}, {0x58, 0x112, 0x7f, "223d63bc018531a5aeb2d152d10cfc5f585b6b8cf2ec76e39b54f39ef1989519a4cdd9131b214a7f53ca05febd060d9f2382d48ca78b27d65e95b434f4ff52696ed487c2d5"}, {0xd8, 0x88, 0x17, "92744128e4baa211aacd64e96fc9e08b839634ac55fea4c4ffd9d507d5fee9eb4c3bfdb7c9b847ef40ec3de4d742c76f0c074eba87442238669d10fdad5d204e02a69a4468103e12ba5fd6968aa8a4deed27c5a1aa4547db0b3124415b76827d19c268160c783617882a334da5c9a8729246365251211461d8a8dc34b3e41b63ec62eca0e9e79b5a310b9ee260f488229e75b60872fc7c59b82b58296d9baf430a76e1481c9488c573a2e95f8f559f577e9bbb281d8c938bb1b720b122a0698b3767"}, {0xf0, 0x101, 0x1, "833d91d3cd120d05ef052d47174f25f8413cc8d1e597c57fbea1502da194febba040cdc80d1fa364610096785a1f5731d56f099f0b150915e069394c86128ff3437be1491471b7182598bc7e2ad2f7eeca885717b018318bcd1ab8e6308f4bc7522a908d03c5cc9cc983336229be3d2e5184aa92cde851498b0dea186b8aa64166daf895f97491a7deeeeeb3018551a66adb62f61da712ea77165c9c912de735766f153d555e85def3e443d6a07a923182215008af6ebfbac7ae194179d238e92558f2442b1525b28f8702ce9d9c33545327ca607f6a9281976d64a4"}, {0x88, 0x103, 0x40, "47bcd953bb89c57e40a907c7e34ec586d6222bcb2ed346667871f2ec56240a6905cf0742a72a4f5ab13ad0bfe3bc877fd611c798b680a1d94ea3d732378e252255bb9ea3da9e932dc1a5f7922586d496a19bada3356db740671b924702c8178f468518ec1ed8e39bf0a3d33db4a163a38e08341071c8"}, {0x1010, 0x118, 0xffffff00, "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"}, {0xc0, 0x117, 0x2, "abb96efd30de4b6cf7dd26c7f72b0e3d2ea95231fb30c2a0cf356bae4c8ea57d034291001dd8056d7ad146dd13db55c98d528afbe04496357b699b87a6e2620af9388a00b2ab2566ef4fea97b3077f750ad65a2c610f881d2f76cbf3fef374a6995be63ff84f37c631d4c2b868336c51c953a340a0063c0a38576481cc1b5f0fddf5882eccf4a0a6f30c7e78692320c9e88b6e98d8b59c39b06ad43e79b0a91d5f6c8302a0cda9c3f7487f1f"}, {0xa8, 0x102, 0x9, "7375b8d578e37dd100d7738fa6e4308875134556411adcfd017bb46cdeef0cf32e352b7564cc268f84f506b1181583001672343e23dfb7c561a685e009f2a673371194b77d93800e631d873edb9bf4c994f51b12082e27d56f2057e42df3c1a3549e47d3535a4be80d2dc5fed59c8db0433b10f1cc88b3c6d29534d06bf4aa5f0d26067175bc971e6206e4c585b523415114e5d26f4829"}, {0x28, 0x119, 0xfd5, "3ec00404b3fe678bef509262b4bd9505c3cb53"}], 0x1460}, 0x28000010) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 208.897864] IPVS: ftp: loaded support on port[0] = 21 [ 208.998669] IPVS: ftp: loaded support on port[0] = 21 12:31:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000140)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4654b14f4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x3ff}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000340)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {&(0x7f0000000040)="0e62fabd36f4cfe52212582e17753a9233dda2a8161bfffbcef45bd374b5d3f5e35161c34459496544fa1999ff02d21d155a901fe5c43dc3b3d62bae71f48286810fdd9dcb2d6fcdfe53cdbfd9324ca2005ec9290446436d99196a15137b81b8ab462e7ef8d215f6db75ccad10d352ee259165d00a470d2c12e021e50129f95ca83f7490b3dd69b1e996436dacecc5", 0x8f}], 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='min_batch_time\n0x0000000000000000,\x00']) 12:31:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x7, &(0x7f0000002580)=[{&(0x7f0000000200)="afc6ba2f21a62b99a14d60c6c380662fdc0ab1509c62004f7143b7cb0fe2faeded67f1e6ef4d2210c6da13b951544431720492575edca6667e26019f389db3571e744847f9e81d12968001f1c18d94591c2900e5fc2146882127c370284844f32c5d51c77325a5187146cb0f4ba7a630f26c729509d85ad1784c6d529e730c750d1efcd892cc5d32198e7920f7d00181adf4d816f9b4f8c7dd5bc4ba3bb10668aa3db0acf101baadcead86b837c8346b2d0e330639fcf620daeee0e20ea7dd3c5a6b3c03bd3e89b8fa661010f01d1d2e462ceb007b17cc0b77a8385603", 0xdd, 0x81}, {&(0x7f0000000300)="6a44a02583bfea3bc79f1bf5441b89de35956f9695d9dc3ae366700601b5d498f90ec0fb15cdebc8927146355fbba8fbe810f9ca3b32cbf941ab2a59654ab4080fd3855d4d40e549f20f5260a3e5d63f0dbe45d1ca862363fa62547e248b33a361c54e142596d99c59cceb2b7941d805d2d37bace3a03213309d8a0b18739d8cff81352f89778fe518c054e6b5557827ad76ce91fe87a656a5f7af8ed669a2032fab125885943f92ff5c77e78a0dbb6dabf17af88202", 0xb6, 0x8}, {&(0x7f00000003c0)="b9f89f01abe9a49f67c7f41f14dbd3b43205807190ea2ca3a05c", 0x1a, 0x3000000}, {&(0x7f0000000400)="f9825e4d49a6c85ba916660d10239017c99e81fd99da0fd4bdf516eae913fbd166e206c971cbae44694a9c088b025158668c05d52373752205ba50615018f37b0834229ea40912593689306a1af7ccdbd739459aa5d619c8d8a027d71970723d99346620ec58b1603d21e5e39c6ea99f0b48974edb7a746f306ed0", 0x7b, 0x1}, {&(0x7f0000000480)="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", 0x1000, 0x101}, {&(0x7f0000001480)="7ef734e362b8ca4c1f71402e649867c61fde30e9162bab9885ada1d7dd7e01c40dc4715d258dda4f8913624453c30bed3d01fde5ea5211f26e40a7bdb6330a7b3ce7890849a88d4dc9446f72a80cf314158330a0871115b06e6a2f6a6fedae1c172edc29066e54338a1afe890a59a1702b4d300481f0af67fe7f4beca45cd88aba86acf83d9f2b1734e9a5ff56167c976ad7d32b8701f2882d682ea3f03a1a85ea4de4f2ff31630239213c3f915ae1e0625285b9c84460bc798df8ee05f19a83568c3497f5a76b5cda6e5de481f6efb9387e9bff", 0xd4, 0xce6}, {&(0x7f0000001580)="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", 0x1000, 0xbdc}], 0x2008, &(0x7f0000002640)={[{'cgroup.controllers\x00'}, {'^)'}, {'cgroup.controllers\x00'}, {'cgroup.controllers\x00'}, {'cgroup.controllers\x00'}, {']'}, {'-)'}, {'}%\xef}%+@-'}, {'#%@-@()$\\}-'}, {'6*'}], [{@obj_user={'obj_user', 0x3d, '-.\''}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'cgroup.controllers\x00'}}, {@pcr={'pcr', 0x3d, 0x29}}, {@obj_user={'obj_user', 0x3d, 'cgroup.controllers\x00'}}]}) r2 = gettid() tkill(r2, 0x40) fcntl$setownex(r1, 0xf, &(0x7f0000002740)={0x0, r2}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r3, 0x0, 0x10000801b) r5 = gettid() tkill(r5, 0x40) perf_event_open(&(0x7f0000002780)={0x4, 0x70, 0x1, 0x0, 0x2, 0x20, 0x0, 0x8458, 0x60, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}, 0x10, 0x2, 0x80000000, 0x1, 0x1, 0x4, 0x40}, r5, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) sendmsg$NFT_BATCH(r3, &(0x7f00000029c0)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002980)={&(0x7f0000002840)={{0x14}, [@NFT_MSG_DELRULE={0x4c, 0x8, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x78, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5527078b}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x888ec2e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x20eb55b4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x319edb28}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x10c}, 0x1, 0x0, 0x0, 0x4004004}, 0xc800) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:31:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 209.166290] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 209.274726] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 12:31:40 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x14d842, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xdb, 0x1, 0x43, "e62778a9a9bbdd13bf95d72dee6c398b", "8a75819455309f708c26b0e1c929900d545444fecbcf78015e90ee12906301b72b2a3a779647ab9f9f92a7c3ab4da04ccb34bab5425b0d0bf3f1e48ac444b817cde203735a5ee708ed55ac5345dc4cc9cf9ff5544d153a46dec13ebad6b7591799c5aa77e1bc43c81901e5e54ae0dca1f7d1be8ab932d1c825974aae97fc5922fa9047402e210ba2ea421fa308185b8986072ff5eaa7d092612160838c851988ac6f2587fef17fca29bc716e6244a7e73de2eb2f19117bad6dba83bebccfcaca5943f271a809"}, 0xdb, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 12:31:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="8e45c74f5182caeda214a75538b20f5f69c0d4b7922d10ee7471d121c16b6e6951b3", 0x22}], 0x1, &(0x7f00000002c0)=[{0x18, 0x29, 0xc24, "05b7c55c78"}, {0x58, 0x112, 0x7f, "223d63bc018531a5aeb2d152d10cfc5f585b6b8cf2ec76e39b54f39ef1989519a4cdd9131b214a7f53ca05febd060d9f2382d48ca78b27d65e95b434f4ff52696ed487c2d5"}, {0xd8, 0x88, 0x17, "92744128e4baa211aacd64e96fc9e08b839634ac55fea4c4ffd9d507d5fee9eb4c3bfdb7c9b847ef40ec3de4d742c76f0c074eba87442238669d10fdad5d204e02a69a4468103e12ba5fd6968aa8a4deed27c5a1aa4547db0b3124415b76827d19c268160c783617882a334da5c9a8729246365251211461d8a8dc34b3e41b63ec62eca0e9e79b5a310b9ee260f488229e75b60872fc7c59b82b58296d9baf430a76e1481c9488c573a2e95f8f559f577e9bbb281d8c938bb1b720b122a0698b3767"}, {0xf0, 0x101, 0x1, "833d91d3cd120d05ef052d47174f25f8413cc8d1e597c57fbea1502da194febba040cdc80d1fa364610096785a1f5731d56f099f0b150915e069394c86128ff3437be1491471b7182598bc7e2ad2f7eeca885717b018318bcd1ab8e6308f4bc7522a908d03c5cc9cc983336229be3d2e5184aa92cde851498b0dea186b8aa64166daf895f97491a7deeeeeb3018551a66adb62f61da712ea77165c9c912de735766f153d555e85def3e443d6a07a923182215008af6ebfbac7ae194179d238e92558f2442b1525b28f8702ce9d9c33545327ca607f6a9281976d64a4"}, {0x88, 0x103, 0x40, "47bcd953bb89c57e40a907c7e34ec586d6222bcb2ed346667871f2ec56240a6905cf0742a72a4f5ab13ad0bfe3bc877fd611c798b680a1d94ea3d732378e252255bb9ea3da9e932dc1a5f7922586d496a19bada3356db740671b924702c8178f468518ec1ed8e39bf0a3d33db4a163a38e08341071c8"}, {0x1010, 0x118, 0xffffff00, "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"}, {0xc0, 0x117, 0x2, "abb96efd30de4b6cf7dd26c7f72b0e3d2ea95231fb30c2a0cf356bae4c8ea57d034291001dd8056d7ad146dd13db55c98d528afbe04496357b699b87a6e2620af9388a00b2ab2566ef4fea97b3077f750ad65a2c610f881d2f76cbf3fef374a6995be63ff84f37c631d4c2b868336c51c953a340a0063c0a38576481cc1b5f0fddf5882eccf4a0a6f30c7e78692320c9e88b6e98d8b59c39b06ad43e79b0a91d5f6c8302a0cda9c3f7487f1f"}, {0xa8, 0x102, 0x9, "7375b8d578e37dd100d7738fa6e4308875134556411adcfd017bb46cdeef0cf32e352b7564cc268f84f506b1181583001672343e23dfb7c561a685e009f2a673371194b77d93800e631d873edb9bf4c994f51b12082e27d56f2057e42df3c1a3549e47d3535a4be80d2dc5fed59c8db0433b10f1cc88b3c6d29534d06bf4aa5f0d26067175bc971e6206e4c585b523415114e5d26f4829"}, {0x28, 0x119, 0xfd5, "3ec00404b3fe678bef509262b4bd9505c3cb53"}], 0x1460}, 0x28000010) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:31:40 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8040, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000180)={0x44, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x4, 0x5, 0xfe}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x19688c0d}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7f}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x0, 0x4, [0x1, 0x7f]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) fork() ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000300)) 12:31:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x2005, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x33) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x40100) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, &(0x7f0000000280)="0fc73e00000f01df66b8bb7200000f23d80f21f86635c00000600f23f8660ff5ddd0c966660f3832f765f30fc7b6cda2b810010f00d03e0f225366b98204000066b80090000066ba000000000f30", 0xfcc3}], 0x1, 0x0, 0x0, 0xffffffffffffff7c) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x767e46d8d30c0e1b}, 0x4, 0x800000000000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x8, &(0x7f00000003c0)="a838a56a41af473ef37fc544bef3f1d2f0d3258c42fad45fd0bb965a4f322bfe840519fbe33fa3cbba6c2e96185f4482a9c6a614e4637f46051fb9c0a6a6a30f68f6e5755fcac6157245a872dd59f4075fe5f5ef662effd0137872bc3a16a7f9c0bc000370a6eb2e0bce9252536e082f80c8b46df5fd8f70ae9e9dcca46eaddc47830c364757bc125b9edef4fcdf6ab5c39f13ca882443ff7cad245696f37beb4e8d8e631c3368703dd8b64035ab3c3322837586914bc2ee54551c6a263868479571151d89d6f38ebda81ea15c0a171230") r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000001c0)="0fc72dbaf80c66b8dced3a8e66efbafc0c66b80e00000066ef0f31643e0f01c4440f20c0663504000000440f22c00fc608d6b8b9008ed80f3526673e0fc77f41f0f715", 0x43}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ptrace$cont(0x9, r0, 0x0, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x50040, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:31:40 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:41 executing program 3: r0 = inotify_init1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x2000000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x10) sendfile(r2, r1, 0x0, 0x7f) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x9, 0x14, [0x3, 0x400, 0x5ebd89fb, 0x3, 0x0]}) 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x40) prlimit64(r0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x1c0) setrlimit(0xe, &(0x7f0000000100)={0xd1, 0x7}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x2, 0x8, 0x81, 0x0, 0x5, 0x80, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7b4, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x80002, 0x1, 0x1, 0x8, 0x0, 0x7, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) fcntl$setstatus(r1, 0x4, 0x6100) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000002, 0x2010, r2, 0x9601d000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x2) r4 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r1}) 12:31:41 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="b9800000c03500400000665c0f5d02b9f50404db09fbfb20e035c4e17de74b06650f23f766ba4300ecb3ce0fc7735126660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x150003}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.420943] audit: type=1800 audit(1617280301.111:18): pid=11975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14149 res=0 12:31:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'wlan0\x00', {0x2}, 0x8}) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x8000, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xfffffffffffffffe, 0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c) 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 210.810360] audit: type=1800 audit(1617280301.511:19): pid=11984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14181 res=0 12:31:41 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) get_robust_list(r2, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) vmsplice(r0, &(0x7f00000005c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)="1d29b8cd9d063600ae669d4348d2e3c2561f78c7f8a8db4d1a", 0x19}, {&(0x7f0000000340)="e087b28118082b8aaab867e66cec3798c3db3c43633bf41e2c65509f740d5689796052e9e47ba2e9aae4754395cd1e3d025c1ad7e01cf5e82cbfaa029ed3d54a0025e12a096ef876081f4fa42749cca6649ffbc45b86b93bf20ae6b27268b26e0566ec8016ceb613276d12ca62d94406c8a7231cb80d165f835d56ef64df5d07fad64ea30195b8a219bc720e36c4a09cdada558449838dbbb8b2aa96a89d6a3a3575e355bbb98cae3fc5baf804851b2e3b28732bd73d6d0b40960ff495b4fbce6d8c2a7bdb6af676bfe1b1676f86d5d6466423fdbe748f9b", 0xd8}, {&(0x7f0000000440)="2b5c05bd0f4f38b2c3cecdfe88bb3356533dda501dc07b400d34b65aabebf9166bb8b1ccf6eb924fe608de6d9e6b9c196174c8698287604737b77e9c29f876a308161e9e342f4bef95272d3af04c13359d2633f0f2ab42347931e0c5384d52dad0ca6db9653105cdc6de112007cfafb6e94c4ff8614ae518a0ca3a014e9309b3b3a6df901a56b50912428c4101d2ef8ecc", 0x91}, {&(0x7f0000000500)="534209f6ec768fae8733068d87dd0072b6b496adc26e4485f3d2fa20eea645a27d421914ee46cea85027186b1bbafa7bfdb047fd6ac39a694d55e1f65b0844cd8d5a6539c9b0181592d49947c9a4730fc131deb97f45493b13eb08463eed4b1226df5a2883960a796d5db16e0ccb46039aff88e5d68f7d5014fd799a61591908e2660a198c02c2fc0594376a5f999582b40a48acb6727716fdc045b0", 0x9c}], 0x5, 0x1) fallocate(r3, 0x11, 0x0, 0xfffc) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@deltaction={0x54, 0x31, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8ad4}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000058}, 0x20000000) sendfile(r3, r4, 0x0, 0x11f08) pipe2(&(0x7f0000000000), 0x800) 12:31:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x4800c0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setsig(r2, 0xa, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r3, 0x55fc0000) 12:31:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="8e45c74f5182caeda214a75538b20f5f69c0d4b7922d10ee7471d121c16b6e6951b3", 0x22}], 0x1, &(0x7f00000002c0)=[{0x18, 0x29, 0xc24, "05b7c55c78"}, {0x58, 0x112, 0x7f, "223d63bc018531a5aeb2d152d10cfc5f585b6b8cf2ec76e39b54f39ef1989519a4cdd9131b214a7f53ca05febd060d9f2382d48ca78b27d65e95b434f4ff52696ed487c2d5"}, {0xd8, 0x88, 0x17, "92744128e4baa211aacd64e96fc9e08b839634ac55fea4c4ffd9d507d5fee9eb4c3bfdb7c9b847ef40ec3de4d742c76f0c074eba87442238669d10fdad5d204e02a69a4468103e12ba5fd6968aa8a4deed27c5a1aa4547db0b3124415b76827d19c268160c783617882a334da5c9a8729246365251211461d8a8dc34b3e41b63ec62eca0e9e79b5a310b9ee260f488229e75b60872fc7c59b82b58296d9baf430a76e1481c9488c573a2e95f8f559f577e9bbb281d8c938bb1b720b122a0698b3767"}, {0xf0, 0x101, 0x1, "833d91d3cd120d05ef052d47174f25f8413cc8d1e597c57fbea1502da194febba040cdc80d1fa364610096785a1f5731d56f099f0b150915e069394c86128ff3437be1491471b7182598bc7e2ad2f7eeca885717b018318bcd1ab8e6308f4bc7522a908d03c5cc9cc983336229be3d2e5184aa92cde851498b0dea186b8aa64166daf895f97491a7deeeeeb3018551a66adb62f61da712ea77165c9c912de735766f153d555e85def3e443d6a07a923182215008af6ebfbac7ae194179d238e92558f2442b1525b28f8702ce9d9c33545327ca607f6a9281976d64a4"}, {0x88, 0x103, 0x40, "47bcd953bb89c57e40a907c7e34ec586d6222bcb2ed346667871f2ec56240a6905cf0742a72a4f5ab13ad0bfe3bc877fd611c798b680a1d94ea3d732378e252255bb9ea3da9e932dc1a5f7922586d496a19bada3356db740671b924702c8178f468518ec1ed8e39bf0a3d33db4a163a38e08341071c8"}, {0x1010, 0x118, 0xffffff00, "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"}, {0xc0, 0x117, 0x2, "abb96efd30de4b6cf7dd26c7f72b0e3d2ea95231fb30c2a0cf356bae4c8ea57d034291001dd8056d7ad146dd13db55c98d528afbe04496357b699b87a6e2620af9388a00b2ab2566ef4fea97b3077f750ad65a2c610f881d2f76cbf3fef374a6995be63ff84f37c631d4c2b868336c51c953a340a0063c0a38576481cc1b5f0fddf5882eccf4a0a6f30c7e78692320c9e88b6e98d8b59c39b06ad43e79b0a91d5f6c8302a0cda9c3f7487f1f"}, {0xa8, 0x102, 0x9, "7375b8d578e37dd100d7738fa6e4308875134556411adcfd017bb46cdeef0cf32e352b7564cc268f84f506b1181583001672343e23dfb7c561a685e009f2a673371194b77d93800e631d873edb9bf4c994f51b12082e27d56f2057e42df3c1a3549e47d3535a4be80d2dc5fed59c8db0433b10f1cc88b3c6d29534d06bf4aa5f0d26067175bc971e6206e4c585b523415114e5d26f4829"}, {0x28, 0x119, 0xfd5, "3ec00404b3fe678bef509262b4bd9505c3cb53"}], 0x1460}, 0x28000010) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:31:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000001500)='attr/current\x00') clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000016c0)={&(0x7f0000001540), 0x10, &(0x7f0000001680)={&(0x7f0000001700)=ANY=[@ANYBLOB="04dd3ae75f8cdd56fc359658555bbd1f168000000010000000438b179961d3737de4b0d60efc1c1d0d137453bad0cb747dcb3d756290f0c56daaac16f1faa3ec53d8be9d9586f2447b76", @ANYRES64=r3, @ANYRES64=r4/1000+60000, @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYBLOB="0400006001000008040000e006010000f4609ea75a1e1357"], 0x48}, 0x1, 0x0, 0x0, 0x10000055}, 0xc040) mmap(&(0x7f000018e000/0x2000)=nil, 0x2000, 0x1800003, 0x50, r1, 0x9a7fe000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r7 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x2, 0x44c01) getsockname(r7, &(0x7f0000001480)=@rc, &(0x7f00000001c0)=0x80) r8 = syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200404, 0x0) mount(&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001d40)=[{&(0x7f0000001600)=""/97, 0x61}, {&(0x7f00000017c0)=""/152, 0x98}, {&(0x7f0000001880)=""/127, 0x7f}, {&(0x7f0000001900)=""/242, 0xf2}, {&(0x7f0000001a00)=""/204, 0xcc}, {&(0x7f0000001b00)=""/147, 0x93}, {&(0x7f0000001bc0)=""/231, 0xe7}, {&(0x7f0000001cc0)=""/89, 0x59}], 0x8, 0x6, 0xfffffffc) r10 = dup3(r8, r9, 0x80000) ftruncate(r10, 0x5) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x10000, 0x1}) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f00000001c0)}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/141, 0x8d}, {&(0x7f0000001380)=""/118, 0x76}], 0x7, 0x8, 0x9ba0) 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 211.025002] (syz-executor.3,12025,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 211.051419] (syz-executor.3,12025,1):ocfs2_fill_super:1225 ERROR: status = -22 12:31:41 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) close(r0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09136d0000ac7c0f622cab"]) 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) [ 211.102585] audit: type=1800 audit(1617280301.801:20): pid=12021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14197 res=0 12:31:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) [ 211.149070] audit: type=1804 audit(1617280301.841:21): pid=12021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir380217182/syzkaller.n7cFSr/83/file0" dev="sda1" ino=14197 res=1 [ 211.184266] gfs2: invalid mount option: m [ 211.193934] gfs2: can't parse mount arguments [ 211.271586] gfs2: invalid mount option: m [ 211.290082] gfs2: can't parse mount arguments [ 211.761546] (syz-executor.3,12057,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 211.771612] (syz-executor.3,12057,1):ocfs2_fill_super:1225 ERROR: status = -22 12:31:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r6 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x8, 0x6, 0x4, 0x7, 0x0, 0x7f, 0x420a, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xb}, 0x2, 0x2, 0x1, 0x8, 0x1, 0x40, 0x5}, r6, 0xf, r1, 0x1) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000380)={{0x0, 0x6, 0x6ae8, 0x1f, 0x4, 0x108, 0xfffffffeffffffff, 0x4, 0xfffffff7, 0x7f, 0xffffffff, 0x5, 0x4, 0x9}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x7) 12:31:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) 12:31:42 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x9, 0x2, 0xfe, 0x0, 0x100, 0x40000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x10200, 0x3, 0x4b7, 0x2, 0xfff, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x40) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0x7, 0x1, 0x3, 0x0, 0x0, 0x2000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x120, 0x81, 0x7f, 0x9, 0x800, 0x401, 0x5}, r0, 0x0, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000140)=0x200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, r1, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0x2000, &(0x7f0000000400)="9f640c7a6409cb6f42d796c7190d4688e3e00e11a8e7c4ac486f19fb21797e21adf3a612a269e8555c102d30dec25966dc737c37850355f881e00fe45ccdefe0f8dc6c6aaed8c754ae655c0d4afb40955380990eb990f358fd5d498bc40064f831f64b593ed7b46703cb9bac8b7551673b135bd1cee0ca643ea41cd59a02e4a02acb1277c499bd9b8a356e3f5608a82e298f4ee6d5dd6aa00f488809dc0a7af564bfc1f36e0ee16ab95889e49b219bb493d149e484f0dd027a33c5d7dae95f1f7230dc94", &(0x7f00000002c0), &(0x7f0000000500), &(0x7f0000000540)="478b62fc5b03d95061b81198fb0d19347b40b29b201c3e40f1c5bcd66de935d1f054421502ff1f4f66f3a059d3441bea9aee64952221cbe28e4e00b168f7b37c085f0c604264a05c66fcdb52809b4678893c") fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xdd, 0x3, 0x1f, 0x81, 0x0, 0x6, 0x4, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x48200, 0x4, 0x200, 0x0, 0xffffffffffffffff, 0x8000, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 12:31:42 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1f9) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) setregid(0x0, r2) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r4, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x4000010, r4, 0xbcd09000) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/76, 0x4c, 0xffff, &(0x7f00000001c0)={0x0, 0x989680}) 12:31:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="070000000000000000000000000000ee", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000050d4335d7c76e9bf"], 0x48}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on', @ANYRES64=r1, @ANYRESDEC, @ANYRESDEC=r2]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(&(0x7f0000000400)='./bus/file0\x00') 12:31:42 executing program 5: ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x41a, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x2, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0x1, 0xfffffffffffffc01, 0x6, 0xffff}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) 12:31:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000280)=""/126, 0x7e}], 0x2, 0x3ff, 0x401) r2 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000300)={'batadv0\x00'}) recvmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x1, 0x8000, 0x6, 0x0, 0x0, 0x8}, 0x1c) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x30030, 0x0, 0x11, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r3, 0x1, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x240601, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, 0x2}, 0x6) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 12:31:42 executing program 1: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x970000}, 0x200000}) r2 = dup2(r1, r0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000c64000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x2000}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7800, 0x7, 0x18, 0x6ff0, {{0x5, 0x4, 0x3, 0x18, 0x14, 0x66, 0x0, 0x3d, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x64010102}}}}) 12:31:42 executing program 4: socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 12:31:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r3}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040)=0x8, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x20e, 0xe80, 0x20000300, &(0x7f00000004c0)="b95b03b700030703009e40f005dd1fff060007050000e08477fbac141436e00e0040c699da153f4f09e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 12:31:43 executing program 0: r0 = socket$kcm(0xa, 0x4, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000100)}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000040), 0x4) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x200408c4) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={0x0, 0xf00, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0xffffff1f}], 0x1, 0x0, 0x0, 0xb04024}, 0x3) recvmsg(r0, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) [ 212.304690] overlayfs: unrecognized mount option "metacopy=on" or missing value [ 212.376968] Process accounting resumed 12:31:43 executing program 4: socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 12:31:43 executing program 1: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000111400012bbd7000fddbdf256ead3c773fdeea26aecc055f7486014e9c59cb311cd84318"], 0x28}}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x100) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, 0x140c, 0x8, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x854}, 0x40000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2f, &(0x7f0000000900)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff960a20d7e6250ee6ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3}, {&(0x7f0000000200)="0000000000043dd733417a6a00"/38, 0x26, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000000280)="0400000000000000000000000000000000000000000000f3a3fb000000b33e7908cf22068400"/48, 0x30, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="00000000000000000000000000000000d251eb000000000000", 0x19, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80300000000539778617474723100000601f003000000000600000074985397786174747232000000000000000400"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers`zkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f00000002c0)="73797a6b610000000073000000000000000000000000000000000000000000009a330c41ac2b8d5fa7068a2425044c3726890a3da3c72fac6f37a68d6d6164755716d6be7829e8887081ce7b27d10adf9a89a7c67df32f3f9e61d012245647202adae540b0640d4c47c4fe25bd9e24a6ae9aee44308fa6", 0x77, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}, {&(0x7f0000000600)="dd6c3e7703c4f37fcf697d2489fee32e9186ddca60ccaf5f5304cf278f21ff87ba328d4040fb30aee0e3a5e91a69180d7156948378e85b68c861eccad4285b2e85914fa6804801715bab5ddc2c8da68f998a6bafc7e3af74b2d790679bb26fb13531abe428db7b2604eb5f6fa85ae0", 0x6f, 0x9}, {&(0x7f0000000680)="a4e35b394f1ead5fab7010f1f03cb3e01b13f935e92a16cef059b3e2e0b9a0149134a74b377d16239ff51b29f25f05ab9c469b667b848951e93b8b50236e02359d5378f90dba9ab59008ba67d445ee901687092b122c3681986a417dd72eb339fc725483a7c59ef92d57b1cde3f3db6df8077ab9a7aa2bd545e6cd9f", 0x7c, 0xb37}, {&(0x7f0000000700)="594b3a8757ea8559f1d503270b41c6956025e297abcc424a0b984b53d36f537144fb0f05aef5680c009eb6a533b54d4390d73914ec323ebd5960b22a0403964e86569c1c7a1e5f84fbbb90cf123e2c4a38410a5eb8ec84f543d2e6475ccda07b205f1cd845e16fd529e1ee0ab959937d1ec6453b0f7d424d59f1bcbe61acaf614f1d3d8c52c45b902f6d727d8b1e2f5b", 0x90, 0xfffffffffffffffc}, {&(0x7f00000007c0)="507934c726c93efc9023bdd5aab676f384cdc892069f33afeb470da05ba967c55975af531a994bbee6e64f4c980c9c7ef6d272938118f1d9b917d125ecee8e87ae90760e5b67fe4c9f26c25f4a0b735deaa3d69b0b86c7698474afa1e0b9c6eb02096cc924ddeb494ad0b65b071f5d729a53157354a9dba285cd031154a299e06b4772724ea4dba3bd", 0x89, 0x105}, {&(0x7f0000000880)="689af7c41d3987c471cdf4e0b7fb69c3979fd977e84f1d2c9a317dac7a799e0276c2bddfc7b6cd86d057429f221cf0e79917c17c69aca1acbcd5b0e7cbf66487ba3751b6b0daf22a7a048ead5f22acd0a2d840410f8880229e1e4d006e9dbd824989a09ca10795cacb682aafe3e748d3788ad53adf78e9", 0x77, 0x7}], 0x0, &(0x7f0000013800)) 12:31:43 executing program 4: socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 12:31:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 212.658922] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 12:31:43 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x9d2b3f1e102b3ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000ac0)=""/93, 0x5d}, {&(0x7f0000000b40)=""/236, 0xec}], 0x4, 0x0, 0x12) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc83, 0xfffffffffffffffd}, 0x40, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getgid() lseek(r2, 0x4, 0x7) getresgid(0x0, &(0x7f0000000640)=0x0, &(0x7f0000000680)) getgroups(0x9, &(0x7f0000000a80)=[0x0, r3, 0x0, 0x0, r4, r3, 0x0, r3, 0x0]) fstat(0xffffffffffffffff, &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0x1) close(r1) [ 212.908730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 213.037479] overlayfs: unrecognized mount option "metacopy=on" or missing value [ 213.082872] Process accounting resumed [ 213.207157] Process accounting resumed [ 214.999105] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.006330] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.015852] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.023152] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.034006] device bridge_slave_1 left promiscuous mode [ 215.039964] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.055387] device bridge_slave_0 left promiscuous mode [ 215.060906] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.078272] device veth1_macvtap left promiscuous mode [ 215.084086] device veth0_macvtap left promiscuous mode [ 215.089517] device veth1_vlan left promiscuous mode [ 215.095254] device veth0_vlan left promiscuous mode [ 219.481499] device hsr_slave_1 left promiscuous mode [ 219.489157] device hsr_slave_0 left promiscuous mode [ 219.508217] team0 (unregistering): Port device team_slave_1 removed [ 219.518889] team0 (unregistering): Port device team_slave_0 removed [ 219.530869] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.544391] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.577587] bond0 (unregistering): Released all slaves 12:31:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 12:31:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10405}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x78, 0x81, 0x7, 0x0, 0x80000000, 0x2, 0x6, 0x7fffffff, 0x338, 0x40, 0x34b, 0x3, 0x9, 0x38, 0x2, 0x4, 0x4, 0x4}, [{0x2, 0xc0000000, 0x6, 0x2, 0x1000, 0x0, 0x4, 0xd1}, {0x3, 0x4, 0x73, 0x80000000, 0x80, 0x20, 0xfffffffffffff801, 0x8}], "18713bfbeb76bb8307d998d7d1d3b527617c14554bce8d42dfb59b3df35431736f4c663719e798b463065a89a7850ba861a3dd8d6e4923f8c7cb60", [[], [], [], [], [], [], []]}, 0x7eb) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) 12:31:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000)="72dee3c6738811ad37138b8a297bfb21bd674787c76d546f8e325fb2fbf8c0eb66868443badc70d5410a61b83bc4aaf382f979e60b1d2a2bf50f29e6f78a4856f41d53b226505cfd72933e0d14932403ebbc7022542608928d11fedcded4cd607ff725e0cfc7b0c4c97d3d9bca3ec40ca7d3f30584b5b86ba0aaba70915c45190d148c9bf399e0f1ff57fd92a5607e1db72647bd1c3d1427928673d2d01422d1e7f04049ba61bbbd1ad4ddff3992f876ef1e34e471fd19c2f112c8b9c3c16aa2b6242c", 0xc3, 0x20044090, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x3b, @multicast2, 0x4e21, 0x4, 'sh\x00', 0x20, 0xffff, 0x34}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x10000, 0xff, 0x8001, 0x1}}, 0x44) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$inet(0x2, 0xa, 0x7) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f00000031c0)=""/2, 0x2}], 0x1}}], 0x1, 0x0, 0x0) 12:31:51 executing program 2: socket$kcm(0x29, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6edd696e6f64655f6361636c652c00f6a0c746be3ce8b43d95b0be185caf377a428b3d0b07007cc227482868d25a62fada8af40300000000000000000100000000138f543144a52986e62b7ffef50a8a54d07ff4867d081d945ecee63e7c92c2129569a7f689b3079ae133524bd26c000fb5e6ffe5a7b5f6439730fb1d5a115c8a751f3987d6f789fc87270f962d17292fe2de42a4b7a6ac769a87cb1a4f39a695c8faebb30ac713f3b0e9a8c589482f1fcceeb93f3c598a90fea521a89d6e55534b77b8f80600eb71b5aa55026149dc4fa3f6c8824f00b47eeba938ecfb"]) 12:31:51 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000%00000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1, {0x7}}, 0x18) read$FUSE(r0, &(0x7f0000000700)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xffffffffffffffda, r2}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x182, 0x0) read$FUSE(r3, &(0x7f0000006540)={0x2020}, 0x2020) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x600040, 0x0) unlinkat(r4, &(0x7f0000000180)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50, 0x0, r5, {0x7, 0x21, 0xbd37, 0x22000, 0x81, 0x2, 0x2, 0xef28}}, 0x50) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x20000000}], 0x24000, &(0x7f0000000100)=ANY=[@ANYBLOB="050069643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 12:31:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000500)={{[], 0x1}, {0x7}, 0x1c0, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)="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", 0x12d, 0x0, &(0x7f00000003c0)={0x2, 0x112, {0x1, 0xc, 0x74, "6104e1a46fd7beb2ff1342f7ea9d3aae3d559e97ef43761fa8750d2e64275ce40f725815256dc3de8d1473f700adc7933ead96d96411ff8a33dbae8fc50c7df7011a98b7e61683144ebbe5c0ec1829aade791d8a010b621109b3dfdf2b7e340120d6eb186b0a5cd92ec1cf121484448aaadea4ec", 0x91, "efa3871003e7368a98596fcc97ac7fb5038de45275849a7de3c20bf969e7bb4a079f8b7823c0088bd6047248d2bfd1420a256b5df136a89bcc0072dad6d84f83f340a8aab702eba9c5c77e281a46c4b2061ea0dc3297492f1588c70ad05563d2f15664abf706e8421e6b1d1d1dfc374ac2016b30390a8f5e1b9e71008bde90339068b3d042ff5e2ea59a14112db1853d28"}, 0xe, "62434098b51ec0940a6c7ef521cb"}, 0x12c}) 12:31:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 220.387729] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:20001 [ 220.451745] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 220.517699] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 12:31:51 executing program 4 (fault-call:4 fault-nth:0): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 12:31:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) [ 220.709514] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:20001 12:31:51 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x24000045) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="4fa79366a283c695eab3a70a010b0a2bf4a7b3e6d6c2b336e77786b8332867e603bcb74ca136c52afad18ca66b07151ba6c3ebff4dd4ad2f76356fd9afffffff7f000000003a5ac3c5f3f0d58fd6826e97fb9241c5ae9697dccc0ff99267a9d0a4c94f6a809e2b6f06a19d31a9525d6461d86fdf51e59f97393a39d53c99a0db4b259c3192dcc12dfcff25f8d67b456fec66d559f5f3b83727c0025c1151070e62e101ab785c93ea00000000c41a0b03d33501c4cc07db7f82ab9bd25cf440fbf55c003ca9c75ac461e81c43e26d26bd8c6cd1981a4e997d1a42325125579d4dfb80ada2d84639610109ce0e3d75dbe1bc264a3a6bc4de56ddf21883fb51457960384b3562117b5d9e612f6499f52c36ed8a312e0d3a12ab9a43b543c5dc7c0000000000000000000000000000000000000000200762d7f3812ac6525deb1f05cd78dbe8cd36519dced49e51df89d79170fd1df4000000000000000000", @ANYRES32=r0, @ANYRESDEC], &(0x7f0000000640)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0xc, 0x2, 0xfffb}, 0x10, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x210, 0x0, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000c00)}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x0, 0x1}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="121280e0a3a56f4c2e150bb015341b5d23f2394d2fe0006af4d5558e9f9bed607565d266d0216b3062264e9b51496bb42920b36a5375c2d309619a78bac009", 0x3f}, {&(0x7f0000000180)}, {&(0x7f0000000340)="4ef387936366455849361e740355308dc38c7dc494f27b36fe8e17e73ce6432c4a019ab7afde5018e82647c27cb02e0d7499cc072e3bc2a3a7db543f8556b6bf91b25e3f756cd4df49d8bc632cdf8bd5d13643baa3b717471d864d150cbbcc70cc3d453810271b1bb78ada6d28c25cccce3e85aad0b163a5731d5115bd193f02f77d59218d0608b387fb4777f1e717a8e252d97b7abaf4c35a9f596d001d79348042eda834642379285307555fa0a2fcf6117fb164d95cd9dd900ec5bed080360e90ea7d", 0xc4}], 0x3, 0x0, 0x0, 0x240448d0}, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:31:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) r2 = syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x6, &(0x7f0000002480)=[{&(0x7f00000001c0)="270f7f87fdc7a95dd998d646cf580008fabc25b3977cdfce08fa5975b469844929478908d9470d550021143c60a5402109b8f401f4cc381ac510077694b4", 0x3e, 0x200}, {&(0x7f0000000200)="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", 0x1000, 0x2}, {&(0x7f0000001200)="1253906a5ef56e25cca67be7489729b3cfa817f1a971d9f552e32d20aa8fa327f17e2e6a87f44d5e324d464040d16774a368638cbe220d441a8aa772aaeb1169cd823045b664fa9c2ac630f4dbd12d4a642b231130ce271ce084784077207fabc3bdadadcf7e36675f6f105a125dae51ea81bbef852e4598325b0d38c4df67031aae7d7e89aa8c667223b43f7629627c1089978570a8e0b97cf50a87d404876218c5d8ced3e881021105596d4279fa0701290aa74b0a25c849c4a75d42d6cb9fc15fcf84c17864dcbbe491d7ca26b501eab72e4f", 0xd4}, {&(0x7f0000001300)="709bcbd76d4fecfd6316c6c88027dc4b8aefdebd3531a96481c4b536fd823178a3bdeea05457b586d1e7c9ae6aef4a6664a1cc769b44db5d4bfb444c88f18b2dd5e04b56adebdf3f2b73b00bb07c354406e41b6dcf59d3de040d45c6430339901cea7cb0720a1845df157fca72afa9b33e47f625dc", 0x75, 0x4}, {&(0x7f0000001380)="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", 0xff, 0x1}, {&(0x7f0000001480)="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", 0x1000, 0x2}], 0x40020, &(0x7f0000002540)={[{@compr_none='compr=none'}, {@compr_zlib='compr=zlib'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'ghash'}}], [{@hash='hash'}]}) sendfile(r2, r1, &(0x7f0000002580)=0x81, 0x2) dup2(r0, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x95954631d0677036, 0x0) accept4$unix(r3, &(0x7f0000000040), &(0x7f0000000100)=0x6e, 0x800) 12:31:51 executing program 4: r0 = socket(0x1e, 0x6, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x1ff, 0xfffffffe, 0x5, 0x80}, 0x10) bind$tipc(r1, 0x0, 0x0) socket(0x3, 0x3, 0x4) dup2(r0, r1) 12:31:51 executing program 4: socket(0x1e, 0x4, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x2c01c0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xa0e, 0x7d}}}}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) bind$tipc(r0, 0x0, 0x0) 12:31:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0xfffffeed) io_setup(0x9, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, 0x0, 0x44083, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup2(r0, r1) r3 = socket(0x1a, 0x5, 0xff) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x24044010) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$y\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) setuid(0x0) 12:31:52 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) read$char_raw(r1, &(0x7f0000007600)={""/28752}, 0x7200) [ 228.913683] IPVS: ftp: loaded support on port[0] = 21 [ 229.015361] chnl_net:caif_netlink_parms(): no params data found [ 229.076348] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.084094] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.091088] device bridge_slave_0 entered promiscuous mode [ 229.099346] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.106530] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.114226] device bridge_slave_1 entered promiscuous mode [ 229.134925] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.144777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.162816] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.170157] team0: Port device team_slave_0 added [ 229.176261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.184180] team0: Port device team_slave_1 added [ 229.199477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.205889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.231223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.243108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.249368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.275088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.286429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.294327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.315970] device hsr_slave_0 entered promiscuous mode [ 229.321694] device hsr_slave_1 entered promiscuous mode [ 229.328600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.336107] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.410521] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.417123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.424143] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.430548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.468888] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 229.475436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.485587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.496531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.504372] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.511157] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.518725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.530002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.536752] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.546889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.555816] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.562248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.572029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.580462] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.586909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.603551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.611747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.629344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.639279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.650378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.657610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.666327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.675029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.684051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.701394] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.709518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.716786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.729685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.743580] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.754776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.792025] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.799775] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.808590] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.818751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.826746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.834280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.845829] device veth0_vlan entered promiscuous mode [ 229.856391] device veth1_vlan entered promiscuous mode [ 229.863147] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.872039] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.887660] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.897994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.905609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.913555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.925587] device veth0_macvtap entered promiscuous mode [ 229.931810] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.944290] device veth1_macvtap entered promiscuous mode [ 229.953927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.964556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.974886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.985066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.995197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.005102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.014322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.024124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.034344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.044173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.053397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.063205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.074774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.081643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.093070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.104170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.114248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.124426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.135009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.145032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.157178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.167459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.177786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.187467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.197699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.208362] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.216075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.224336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.233342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.366781] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 230.374015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.381153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.400387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.414763] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 230.421790] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.429025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.437546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:32:01 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(0x0, 0x22) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000380)='overlay\x00', 0x20, &(0x7f00000004c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}], [{@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'y&-'}}, {@fowner_eq={'fowner'}}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000400)='./bus\x00') getgroups(0x1, &(0x7f0000000480)=[0xee01]) chown(&(0x7f00000003c0)='./file0\x00', 0x0, r1) mkdir(0x0, 0x5a) acct(&(0x7f0000000540)='./bus/file0\x00') 12:32:01 executing program 1: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000980)=@id, &(0x7f00000009c0)=0x10, 0x80000) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = geteuid() r4 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff5b4, 0x1) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/audio\x00', 0x282441, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r6, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vmci\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000ac0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000002b00), &(0x7f0000002b40), &(0x7f0000002b80)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, &(0x7f0000002c00)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d80)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)="90de3478fbc8f96d4839ccb32578fccc272d47611a55824223e0f425b01b02a41f6f92b11ee724a1bb627408a624b4be2764a3444d534f2508f83699d68b5ae039c049677d49d99627eed0343eae2a7e655736a531d2d9f5", 0x58}, {&(0x7f0000000140)="6c982ed3cb871fcc7415de123502ffbfd884c5158797cefcb1e2f73d3b93462eda1ff748a2c27036c1b5cfec2441b6f4d1edd3841636b69988d0b1ff3e9a57abc14cbe2ae5d48a97a1d6cfbfe094267fd9c0d83daac6", 0x56}, {&(0x7f00000001c0)="9e2a11d94e507b089cf9c4afc1d54b72241f934f2afb83a9abd8150527dc760901204a5b1311dc1420126145301c18b8c163a016c2118e1fba92e06610621f829d53dccb7dbadfafbe3da1cfa4d96cdcae3f538ca9ffa570946be15cee5927ea9bff96b9dd7435a6d40bbbdde1f6a69a1ac2ed00e8a7ff2a96275d39505c6d7ab77b", 0x82}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000108000001000000", @ANYRES32, @ANYBLOB="000000001800000000000063389f6fef24ad3846", @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x50, 0x4040}, {&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000003c0)="84ba0787468473e66cbf52bba41ddf34d1d39b2439", 0x15}], 0x1, &(0x7f0000002c40)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000030000002000000000f3c9e281f4240100", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x20040000}], 0x2, 0x40000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r11, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [0x0, 0x0, 0x1d0], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 12:32:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = signalfd4(r0, &(0x7f0000001100)={[0x5]}, 0x8, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x5c, 0x1407, 0x800, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008018}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000100)={{r4}, 0x0, 0x8, @unused=[0xfffffffffffffff8, 0xfffffffffffffc01, 0x3, 0x6], @name="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"}) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3, 0x9fc8, 0x5, 0x10000}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000080)='netdevsim0\x00') bind$tipc(r5, 0x0, 0x0) dup2(r0, r5) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000000)=@req3={0x6, 0x3f, 0x2, 0x400, 0xa3ca, 0x9, 0x2}, 0x1c) 12:32:01 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000940)=ANY=[@ANYBLOB='#! ./bus*'], 0x9) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 12:32:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00', 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000614abaea3eba150001000000000000000000000050d4335d7c76e9bf9467ef84013833860105c12c277c731d48ce24a346e4239b2153b14a2ad26ad4f1fea88c50c9038815f470abe5226b2f07d20c7d7cf0a4c7bd7a0de0ecfc91ad73d1b5f3a9a3320f5f85b491fede364a6f6862884367f7a9ee4fda8350499a172b298ce0a1f249080f06d78878613d7ac9a4f87950359b39c1ac7817c65b1edc50adcafbb231fab0a837a822f0759c3bc8365f7e8d29"], 0x48}}, 0x0) read(r0, &(0x7f00000002c0)=""/75, 0x4b) ftruncate(r3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000180)) 12:32:01 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) poll(&(0x7f0000000080)=[{r3, 0x4530}, {r0, 0x1d8}, {r0, 0x7011}], 0x3, 0xc7) fcntl$notify(r2, 0x402, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 230.472956] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 [ 230.493211] BTRFS info (device loop2): unrecognized mount option 'nÝinode_cacle' [ 230.503265] BTRFS error (device loop2): open_ctree failed 12:32:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 230.652290] Cannot find add_set index 0 as target [ 230.767681] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 12:32:01 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000000)={r2}) dup2(r0, r1) 12:32:01 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) recvmmsg(r3, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50d4335d7c76e9bf"}}, 0x48}}, 0x0) poll(&(0x7f0000000080)=[{r3, 0x4530}, {r0, 0x1d8}, {r0, 0x7011}], 0x3, 0xc7) fcntl$notify(r2, 0x402, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 230.925166] overlayfs: 'file0' not a directory [ 230.939537] audit: type=1804 audit(1617280321.641:22): pid=12622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir380217182/syzkaller.n7cFSr/89/bus" dev="sda1" ino=14017 res=1 [ 230.967079] Bluetooth: hci2: command 0x0409 tx timeout [ 231.013237] overlayfs: './file0' not a directory SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID cd186a3e-3a72-119a-c55b-bbe3c0e43cb1 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2242e9 input_len: 0x0000000003bddde9 output: 0x0000000001000000 output_len: 0x000000000ba3bb28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.184-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr c663001, primary cpu clock [ 0.000003] kvm-clock: using sched offset of 4002730014 cycles [ 0.000747] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003440] tsc: Detected 2300.000 MHz processor [ 0.007998] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008943] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009936] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016073] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.017139] Using GB pages for direct mapping [ 0.019421] ACPI: Early table checksum verification disabled [ 0.020463] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.021350] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023044] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024332] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.025537] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026312] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027023] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028230] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029420] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030580] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032012] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.032697] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.033375] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.034188] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.035068] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.035974] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.037376] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.038937] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.040106] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.041500] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.043122] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.098290] Zone ranges: [ 0.099104] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.100144] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.101040] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.102046] Device empty [ 0.102696] Movable zone start for each node [ 0.103324] Early memory node ranges [ 0.103868] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.104881] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.105941] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.106792] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.107969] Zeroed struct page in unavailable ranges: 101 pages [ 0.107975] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.166417] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.654553] kasan: KernelAddressSanitizer initialized [ 0.656066] ACPI: PM-Timer IO Port: 0xb008 [ 0.656990] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.657993] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.659316] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.660800] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.661792] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.663387] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.664810] Using ACPI (MADT) for SMP configuration information [ 0.665828] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.666873] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.668167] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.670417] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.671577] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.672537] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.673618] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.674532] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.675632] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.676611] Booting paravirtualized kernel on KVM [ 0.677286] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.167634] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.169265] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.171380] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.172460] kvm-stealtime: cpu 0, msr ba01e400 [ 2.173060] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.174108] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.175033] Policy zone: Normal [ 2.175849] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 2.919348] Memory: 6904308K/8388204K available (118812K kernel code, 21045K rwdata, 24212K rodata, 2916K init, 24340K bss, 1483896K reserved, 0K cma-reserved) [ 2.923855] Running RCU self tests [ 2.924332] rcu: Preemptible hierarchical RCU implementation. [ 2.925175] rcu: RCU lockdep checking is enabled. [ 2.925876] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.926749] rcu: RCU callback double-/use-after-free debug enabled. [ 2.927579] rcu: RCU debug extended QS entry/exit. [ 2.928217] All grace periods are expedited (rcu_expedited). [ 2.929000] Tasks RCU enabled. [ 2.929400] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.938157] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.941854] Console: colour VGA+ 80x25 [ 2.942808] console [ttyS0] enabled [ 2.942808] console [ttyS0] enabled [ 2.943881] bootconsole [earlyser0] disabled [ 2.943881] bootconsole [earlyser0] disabled [ 2.947925] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.949059] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.949752] ... MAX_LOCK_DEPTH: 48 [ 2.950449] ... MAX_LOCKDEP_KEYS: 8191 [ 2.951060] ... CLASSHASH_SIZE: 4096 [ 2.951718] ... MAX_LOCKDEP_ENTRIES: 32768 [ 2.952428] ... MAX_LOCKDEP_CHAINS: 65536 [ 2.953112] ... CHAINHASH_SIZE: 32768 [ 2.953728] memory used by lock dependency info: 7391 kB [ 2.954589] per task-struct memory footprint: 1920 bytes [ 2.957910] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.959987] ACPI: Core revision 20180810 [ 2.961922] APIC: Switch to symmetric I/O mode setup [ 2.967202] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.968571] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.970231] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.971654] pid_max: default: 32768 minimum: 301 [ 2.981366] Security Framework initialized [ 2.982098] Yama: becoming mindful. [ 2.983250] AppArmor: AppArmor initialized [ 2.990635] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 2.994997] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 2.996932] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.998361] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.002484] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.003454] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.004414] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.005769] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.005804] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.008556] MDS: Mitigation: Clear CPU buffers [ 3.011134] Freeing SMP alternatives memory: 96K [ 3.135468] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.138244] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.140175] rcu: Hierarchical SRCU implementation. [ 3.142451] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.144135] smp: Bringing up secondary CPUs ... [ 3.148096] x86: Booting SMP configuration: [ 3.148873] .... node #0, CPUs: #1 [ 0.030662] kvm-clock: cpu 1, msr c663041, secondary cpu clock [ 3.151587] kvm-stealtime: cpu 1, msr ba11e400 [ 3.151717] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.152646] smp: Brought up 2 nodes, 2 CPUs [ 3.153455] smpboot: Max logical packages: 1 [ 3.154185] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.160777] devtmpfs: initialized [ 3.161210] x86/mm: Memory block size: 128MB [ 3.193624] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.193624] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.193624] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.193624] xor: automatically using best checksumming function avx [ 3.202586] RTC time: 12:32:09, date: 04/01/21 [ 3.210936] NET: Registered protocol family 16 [ 3.216177] audit: initializing netlink subsys (disabled) [ 3.217388] audit: type=2000 audit(1617280329.032:1): state=initialized audit_enabled=0 res=1 [ 3.224431] cpuidle: using governor menu [ 3.225985] ACPI: bus type PCI registered [ 3.231320] PCI: Using configuration type 1 for base access [ 3.738800] kworker/u4:4 (1479) used greatest stack depth: 27264 bytes left [ 3.765412] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.765412] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.765412] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.771604] cryptd: max_cpu_qlen set to 1000 [ 3.940288] raid6: sse2x1 gen() 2466 MB/s [ 4.110244] raid6: sse2x1 xor() 1154 MB/s [ 4.280288] raid6: sse2x2 gen() 4135 MB/s [ 4.450244] raid6: sse2x2 xor() 2185 MB/s [ 4.620235] raid6: sse2x4 gen() 6201 MB/s [ 4.788875] raid6: sse2x4 xor() 3622 MB/s [ 4.958870] raid6: avx2x1 gen() 4589 MB/s [ 5.128886] raid6: avx2x1 xor() 2323 MB/s [ 5.298871] raid6: avx2x2 gen() 8251 MB/s [ 5.468873] raid6: avx2x2 xor() 4390 MB/s [ 5.638866] raid6: avx2x4 gen() 12692 MB/s [ 5.808862] raid6: avx2x4 xor() 7369 MB/s [ 5.809796] raid6: using algorithm avx2x4 gen() 12692 MB/s [ 5.810219] raid6: .... xor() 7369 MB/s, rmw enabled [ 5.811043] raid6: using avx2x2 recovery algorithm [ 5.813341] ACPI: Added _OSI(Module Device) [ 5.814069] ACPI: Added _OSI(Processor Device) [ 5.814739] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.815476] ACPI: Added _OSI(Processor Aggregator Device) [ 5.816356] ACPI: Added _OSI(Linux-Dell-Video) [ 5.817042] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.880045] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.901638] ACPI: Interpreter enabled [ 5.902529] ACPI: (supports S0 S3 S4 S5) [ 5.903330] ACPI: Using IOAPIC for interrupt routing [ 5.904413] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.908545] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.003856] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.005143] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.006279] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.007569] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.015951] PCI host bridge to bus 0000:00 [ 6.016679] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.017969] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.019325] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.020265] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.021557] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.065556] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.231859] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.236664] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.241482] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.245851] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.248802] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.258923] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.260535] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.260535] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.261169] vgaarb: loaded [ 6.266223] SCSI subsystem initialized [ 6.272079] ACPI: bus type USB registered [ 6.272638] usbcore: registered new interface driver usbfs [ 6.273965] usbcore: registered new interface driver hub [ 6.275021] usbcore: registered new device driver usb [ 6.277449] media: Linux media interface: v0.10 [ 6.280517] videodev: Linux video capture interface: v2.00 [ 6.282320] pps_core: LinuxPPS API ver. 1 registered [ 6.283268] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.284939] PTP clock support registered [ 6.286788] EDAC MC: Ver: 3.0.0 [ 6.294992] Advanced Linux Sound Architecture Driver Initialized. [ 6.296678] PCI: Using ACPI for IRQ routing [ 6.303533] Bluetooth: Core ver 2.22 [ 6.304324] NET: Registered protocol family 31 [ 6.305135] Bluetooth: HCI device and connection manager initialized [ 6.306081] Bluetooth: HCI socket layer initialized [ 6.306887] Bluetooth: L2CAP socket layer initialized [ 6.307910] Bluetooth: SCO socket layer initialized [ 6.308812] NET: Registered protocol family 8 [ 6.311375] NET: Registered protocol family 20 [ 6.311654] NetLabel: Initializing [ 6.312441] NetLabel: domain hash size = 128 [ 6.313143] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.314248] NetLabel: unlabeled traffic allowed by default [ 6.316877] nfc: nfc_init: NFC Core ver 0.1 [ 6.317937] NET: Registered protocol family 39 [ 6.323198] clocksource: Switched to clocksource kvm-clock [ 6.812678] VFS: Disk quotas dquot_6.6.0 [ 6.813582] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.815183] FS-Cache: Loaded [ 6.816796] CacheFiles: Loaded [ 6.819032] AppArmor: AppArmor Filesystem Enabled [ 6.820295] pnp: PnP ACPI init [ 6.834067] pnp: PnP ACPI: found 7 devices [ 6.882733] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.886184] NET: Registered protocol family 2 [ 6.890049] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.892639] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.897964] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.903078] TCP: Hash tables configured (established 65536 bind 65536) [ 6.904857] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.907426] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.910002] NET: Registered protocol family 1 [ 6.913279] RPC: Registered named UNIX socket transport module. [ 6.914550] RPC: Registered udp transport module. [ 6.915424] RPC: Registered tcp transport module. [ 6.916207] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.918677] NET: Registered protocol family 44 [ 6.919620] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.921163] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 6.923658] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.924915] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 6.929022] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.930415] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.931679] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.932529] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.936468] kvm: already loaded the other module [ 6.937317] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 6.983809] Initialise system trusted keyrings [ 6.985810] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.987211] zbud: loaded [ 6.992522] DLM installed [ 6.994665] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.998447] FS-Cache: Netfs 'nfs' registered for caching [ 7.002812] NFS: Registering the id_resolver key type [ 7.003735] Key type id_resolver registered [ 7.004470] Key type id_legacy registered [ 7.005216] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.006306] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.007498] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.012288] FS-Cache: Netfs 'cifs' registered for caching [ 7.013744] Key type cifs.spnego registered [ 7.014833] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.016016] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.017146] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.019491] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.020602] QNX4 filesystem 0.2.3 registered. [ 7.021496] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.022821] fuse init (API version 7.27) [ 7.025205] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.026824] orangefs_init: module version upstream loaded [ 7.028392] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.038054] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.043296] 9p: Installing v9fs 9p2000 file system support [ 7.044274] FS-Cache: Netfs '9p' registered for caching [ 7.045688] NILFS version 2 loaded [ 7.046273] befs: version: 0.9.3 [ 7.047557] ocfs2: Registered cluster interface o2cb [ 7.048967] ocfs2: Registered cluster interface user [ 7.050621] OCFS2 User DLM kernel interface loaded [ 7.060627] gfs2: GFS2 installed [ 7.064704] FS-Cache: Netfs 'ceph' registered for caching [ 7.065525] ceph: loaded (mds proto 32) [ 7.096994] NET: Registered protocol family 38 [ 7.098987] async_tx: api initialized (async) [ 7.099943] Key type asymmetric registered [ 7.101419] Asymmetric key parser 'x509' registered [ 7.102962] Key type pkcs7_test registered [ 7.103710] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.105387] io scheduler noop registered [ 7.106009] io scheduler deadline registered [ 7.106907] io scheduler cfq registered (default) [ 7.107636] io scheduler mq-deadline registered [ 7.108364] io scheduler kyber registered [ 7.109203] io scheduler bfq registered [ 7.118277] usbcore: registered new interface driver udlfb [ 7.119577] usbcore: registered new interface driver smscufx [ 7.122601] uvesafb: failed to execute /sbin/v86d [ 7.123606] uvesafb: make sure that the v86d helper is installed and executable [ 7.125193] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.127725] uvesafb: vbe_init() failed with -22 [ 7.128610] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.130347] vga16fb: mapped to 0x00000000a6ca0c61 [ 7.196021] Console: switching to colour frame buffer device 80x30 [ 7.466971] fb0: VGA16 VGA frame buffer device [ 7.469259] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.471254] ACPI: Power Button [PWRF] [ 7.472787] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.474327] ACPI: Sleep Button [SLPF] [ 7.493065] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.494503] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.511411] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.512505] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.529401] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.530801] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.543230] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.826830] HDLC line discipline maxframe=4096 [ 7.827894] N_HDLC line discipline registered. [ 7.828646] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.852428] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.878623] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.904507] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.930455] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.935801] Cyclades driver 2.6 [ 7.937390] Initializing Nozomi driver 2.1d [ 7.938921] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.940347] No rocketport ports found; unloading driver [ 7.944508] Non-volatile memory driver v1.3 [ 7.957253] Linux agpgart interface v0.103 [ 7.957423] random: fast init done [ 7.962466] random: crng init done [ 7.965437] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.967713] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 7.969617] [drm] Driver supports precise vblank timestamp query. [ 7.973776] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 7.976093] usbcore: registered new interface driver udl [ 8.026078] brd: module loaded [ 8.087346] loop: module loaded [ 8.151255] zram: Added device: zram0 [ 8.157731] null: module loaded [ 8.159167] Guest personality initialized and is inactive [ 8.161329] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.162845] Initialized host personality [ 8.163968] usbcore: registered new interface driver rtsx_usb [ 8.166136] usbcore: registered new interface driver viperboard [ 8.168100] usbcore: registered new interface driver dln2 [ 8.169844] usbcore: registered new interface driver pn533_usb [ 8.174727] nfcsim 0.2 initialized [ 8.176000] usbcore: registered new interface driver port100 [ 8.177856] usbcore: registered new interface driver nfcmrvl [ 8.180794] Loading iSCSI transport class v2.0-870. [ 8.205722] scsi host0: Virtio SCSI HBA [ 8.271872] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.283396] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.296378] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.300886] db_root: cannot open: /etc/target [ 8.303191] slram: not enough parameters. [ 8.308061] ftl_cs: FTL header not found. [ 8.316044] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.344208] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.356001] MACsec IEEE 802.1AE [ 8.359664] libphy: Fixed MDIO Bus: probed [ 8.363737] tun: Universal TUN/TAP device driver, 1.6 [ 8.408717] vcan: Virtual CAN interface driver [ 8.409982] vxcan: Virtual CAN Tunnel driver [ 8.411207] slcan: serial line CAN interface driver [ 8.412500] slcan: 10 dynamic interface channels. [ 8.413730] CAN device driver interface [ 8.415363] usbcore: registered new interface driver usb_8dev [ 8.417138] usbcore: registered new interface driver ems_usb [ 8.419043] usbcore: registered new interface driver esd_usb2 [ 8.421176] usbcore: registered new interface driver gs_usb [ 8.423311] usbcore: registered new interface driver kvaser_usb [ 8.425278] usbcore: registered new interface driver mcba_usb [ 8.427237] usbcore: registered new interface driver peak_usb [ 8.429160] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.431114] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.433060] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.434873] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.437177] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.438813] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.442900] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.444346] AX.25: 6pack driver, Revision: 0.3.0 [ 8.445647] AX.25: bpqether driver version 004 [ 8.447148] PPP generic driver version 2.4.2 [ 8.449516] PPP BSD Compression module registered [ 8.451215] PPP Deflate Compression module registered [ 8.452706] PPP MPPE Compression module registered [ 8.454092] NET: Registered protocol family 24 [ 8.455541] PPTP driver version 0.8.5 [ 8.457142] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.459713] CSLIP: code copyright 1989 Regents of the University of California. [ 8.462314] SLIP linefill/keepalive option. [ 8.463518] hdlc: HDLC support module revision 1.22 [ 8.464824] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.467025] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.468677] LAPB Ethernet driver version 0.02 [ 8.471643] usbcore: registered new interface driver ath9k_htc [ 8.473678] usbcore: registered new interface driver carl9170 [ 8.476570] usbcore: registered new interface driver ath6kl_usb [ 8.478884] usbcore: registered new interface driver ar5523 [ 8.481944] usbcore: registered new interface driver ath10k_usb [ 8.484902] usbcore: registered new interface driver rndis_wlan [ 8.487405] mac80211_hwsim: initializing netlink [ 8.516244] usbcore: registered new interface driver i2400m_usb [ 8.518878] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.531056] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.534680] usbcore: registered new interface driver atusb [ 8.547515] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.551603] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.555066] usbcore: registered new interface driver catc [ 8.557109] usbcore: registered new interface driver kaweth [ 8.558684] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.561831] usbcore: registered new interface driver pegasus [ 8.563794] usbcore: registered new interface driver rtl8150 [ 8.565867] usbcore: registered new interface driver r8152 [ 8.567442] hso: drivers/net/usb/hso.c: Option Wireless [ 8.569652] usbcore: registered new interface driver hso [ 8.571505] usbcore: registered new interface driver lan78xx [ 8.573515] usbcore: registered new interface driver asix [ 8.575237] usbcore: registered new interface driver ax88179_178a [ 8.577651] usbcore: registered new interface driver cdc_ether [ 8.579896] usbcore: registered new interface driver cdc_eem [ 8.582240] usbcore: registered new interface driver dm9601 [ 8.584142] usbcore: registered new interface driver sr9700 [ 8.586017] usbcore: registered new interface driver CoreChips [ 8.588127] usbcore: registered new interface driver smsc75xx [ 8.590765] usbcore: registered new interface driver smsc95xx [ 8.594348] usbcore: registered new interface driver gl620a [ 8.596222] usbcore: registered new interface driver net1080 [ 8.598249] usbcore: registered new interface driver plusb [ 8.600049] usbcore: registered new interface driver rndis_host [ 8.602387] usbcore: registered new interface driver cdc_subset [ 8.604295] usbcore: registered new interface driver zaurus [ 8.606114] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.608726] usbcore: registered new interface driver int51x1 [ 8.610968] usbcore: registered new interface driver cdc_phonet [ 8.613251] usbcore: registered new interface driver kalmia [ 8.615042] usbcore: registered new interface driver ipheth [ 8.617149] usbcore: registered new interface driver sierra_net [ 8.619037] usbcore: registered new interface driver cx82310_eth [ 8.621521] usbcore: registered new interface driver cdc_ncm [ 8.623410] usbcore: registered new interface driver huawei_cdc_ncm [ 8.625537] usbcore: registered new interface driver lg-vl600 [ 8.628125] usbcore: registered new interface driver qmi_wwan [ 8.631145] usbcore: registered new interface driver cdc_mbim [ 8.633074] usbcore: registered new interface driver ch9200 [ 8.640040] VFIO - User Level meta-driver version: 0.3 [ 8.651625] aoe: AoE v85 initialised. [ 8.658476] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.660900] ehci-pci: EHCI PCI platform driver [ 8.662527] ehci-platform: EHCI generic platform driver [ 8.665135] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.666735] ohci-pci: OHCI PCI platform driver [ 8.668861] ohci-platform: OHCI generic platform driver [ 8.671244] uhci_hcd: USB Universal Host Controller Interface driver [ 8.675256] driver u132_hcd [ 8.678838] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.680515] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.686196] usbcore: registered new interface driver cdc_acm [ 8.688422] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.692543] usbcore: registered new interface driver usblp [ 8.694457] usbcore: registered new interface driver cdc_wdm [ 8.696547] usbcore: registered new interface driver usbtmc [ 8.698938] usbcore: registered new interface driver uas [ 8.700712] usbcore: registered new interface driver usb-storage [ 8.702685] usbcore: registered new interface driver ums-alauda [ 8.704371] usbcore: registered new interface driver ums-cypress [ 8.706056] usbcore: registered new interface driver ums-datafab [ 8.707896] usbcore: registered new interface driver ums_eneub6250 [ 8.709840] usbcore: registered new interface driver ums-freecom [ 8.714308] usbcore: registered new interface driver ums-isd200 [ 8.716486] usbcore: registered new interface driver ums-jumpshot [ 8.718539] usbcore: registered new interface driver ums-karma [ 8.720913] usbcore: registered new interface driver ums-onetouch [ 8.723009] usbcore: registered new interface driver ums-realtek [ 8.725064] usbcore: registered new interface driver ums-sddr09 [ 8.726945] usbcore: registered new interface driver ums-sddr55 [ 8.729033] usbcore: registered new interface driver ums-usbat [ 8.731252] usbcore: registered new interface driver mdc800 [ 8.732748] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.735480] usbcore: registered new interface driver microtekX6 [ 8.737906] usbcore: registered new interface driver usbserial_generic [ 8.740810] usbserial: USB Serial support registered for generic [ 8.743144] usbcore: registered new interface driver aircable [ 8.745072] usbserial: USB Serial support registered for aircable [ 8.747343] usbcore: registered new interface driver ark3116 [ 8.749283] usbserial: USB Serial support registered for ark3116 [ 8.752190] usbcore: registered new interface driver belkin_sa [ 8.754075] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.757311] usbcore: registered new interface driver ch341 [ 8.759420] usbserial: USB Serial support registered for ch341-uart [ 8.761776] usbcore: registered new interface driver cp210x [ 8.763643] usbserial: USB Serial support registered for cp210x [ 8.765823] usbcore: registered new interface driver cyberjack [ 8.768074] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.770799] usbcore: registered new interface driver cypress_m8 [ 8.772819] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.775086] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.777626] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.780730] usbcore: registered new interface driver usb_debug [ 8.782599] usbserial: USB Serial support registered for debug [ 8.784496] usbserial: USB Serial support registered for xhci_dbc [ 8.786594] usbcore: registered new interface driver digi_acceleport [ 8.788825] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.791146] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.793417] usbcore: registered new interface driver io_edgeport [ 8.795222] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.797716] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.800175] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.802939] usbserial: USB Serial support registered for EPiC device [ 8.805142] usbcore: registered new interface driver io_ti [ 8.806952] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.809589] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.812050] usbcore: registered new interface driver empeg [ 8.813846] usbserial: USB Serial support registered for empeg [ 8.815844] usbcore: registered new interface driver f81232 [ 8.817869] usbserial: USB Serial support registered for f81232 [ 8.820572] usbcore: registered new interface driver f81534 [ 8.822506] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.824842] usbcore: registered new interface driver ftdi_sio [ 8.828245] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.830984] usbcore: registered new interface driver garmin_gps [ 8.832952] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.835458] usbcore: registered new interface driver ipaq [ 8.837587] usbserial: USB Serial support registered for PocketPC PDA [ 8.839687] usbcore: registered new interface driver ipw [ 8.841669] usbserial: USB Serial support registered for IPWireless converter [ 8.843969] usbcore: registered new interface driver ir_usb [ 8.846066] usbserial: USB Serial support registered for IR Dongle [ 8.848257] usbcore: registered new interface driver iuu_phoenix [ 8.850510] usbserial: USB Serial support registered for iuu_phoenix [ 8.852674] usbcore: registered new interface driver keyspan [ 8.854965] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.857877] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.860193] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.862695] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.865266] usbcore: registered new interface driver keyspan_pda [ 8.867518] usbserial: USB Serial support registered for Keyspan PDA [ 8.869609] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.872704] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.875382] usbcore: registered new interface driver kl5kusb105 [ 8.877510] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.879850] usbcore: registered new interface driver kobil_sct [ 8.882123] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.884874] usbcore: registered new interface driver mct_u232 [ 8.886956] usbserial: USB Serial support registered for MCT U232 [ 8.889060] usbcore: registered new interface driver metro_usb [ 8.891074] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.893331] usbcore: registered new interface driver mos7720 [ 8.895606] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.897882] usbcore: registered new interface driver mos7840 [ 8.899702] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.902627] usbcore: registered new interface driver mxuport [ 8.904677] usbserial: USB Serial support registered for MOXA UPort [ 8.906775] usbcore: registered new interface driver navman [ 8.908833] usbserial: USB Serial support registered for navman [ 8.911459] usbcore: registered new interface driver omninet [ 8.913595] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.916288] usbcore: registered new interface driver opticon [ 8.918287] usbserial: USB Serial support registered for opticon [ 8.920389] usbcore: registered new interface driver option [ 8.922412] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.924964] usbcore: registered new interface driver oti6858 [ 8.926929] usbserial: USB Serial support registered for oti6858 [ 8.929079] usbcore: registered new interface driver pl2303 [ 8.931167] usbserial: USB Serial support registered for pl2303 [ 8.933463] usbcore: registered new interface driver qcaux [ 8.935407] usbserial: USB Serial support registered for qcaux [ 8.937574] usbcore: registered new interface driver qcserial [ 8.939497] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.941984] usbcore: registered new interface driver quatech2 [ 8.943940] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.946913] usbcore: registered new interface driver safe_serial [ 8.948845] usbserial: USB Serial support registered for safe_serial [ 8.951402] usbcore: registered new interface driver sierra [ 8.953083] usbserial: USB Serial support registered for Sierra USB modem [ 8.955462] usbcore: registered new interface driver usb_serial_simple [ 8.957715] usbserial: USB Serial support registered for carelink [ 8.959699] usbserial: USB Serial support registered for zio [ 8.961547] usbserial: USB Serial support registered for funsoft [ 8.963525] usbserial: USB Serial support registered for flashloader [ 8.966034] usbserial: USB Serial support registered for google [ 8.968007] usbserial: USB Serial support registered for libtransistor [ 8.970155] usbserial: USB Serial support registered for vivopay [ 8.972345] usbserial: USB Serial support registered for moto_modem [ 8.974580] usbserial: USB Serial support registered for motorola_tetra [ 8.976891] usbserial: USB Serial support registered for novatel_gps [ 8.978981] usbserial: USB Serial support registered for hp4x [ 8.981199] usbserial: USB Serial support registered for suunto [ 8.983091] usbserial: USB Serial support registered for siemens_mpi [ 8.985168] usbcore: registered new interface driver spcp8x5 [ 8.987773] usbserial: USB Serial support registered for SPCP8x5 [ 8.989717] usbcore: registered new interface driver ssu100 [ 8.991664] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.994408] usbcore: registered new interface driver symbolserial [ 8.996668] usbserial: USB Serial support registered for symbol [ 8.998917] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.001405] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.003939] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.006516] usbcore: registered new interface driver upd78f0730 [ 9.008392] usbserial: USB Serial support registered for upd78f0730 [ 9.010895] usbcore: registered new interface driver visor [ 9.012755] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.015199] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.017560] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.019993] usbcore: registered new interface driver wishbone_serial [ 9.022499] usbserial: USB Serial support registered for wishbone_serial [ 9.024697] usbcore: registered new interface driver whiteheat [ 9.026600] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.029551] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.032140] usbcore: registered new interface driver xsens_mt [ 9.033988] usbserial: USB Serial support registered for xsens_mt [ 9.035980] usbcore: registered new interface driver adutux [ 9.038433] usbcore: registered new interface driver appledisplay [ 9.040596] usbcore: registered new interface driver cypress_cy7c63 [ 9.042684] usbcore: registered new interface driver cytherm [ 9.044644] usbcore: registered new interface driver emi26 - firmware loader [ 9.048132] usbcore: registered new interface driver emi62 - firmware loader [ 9.049919] ftdi_elan: driver ftdi-elan [ 9.051986] usbcore: registered new interface driver ftdi-elan [ 9.053938] usbcore: registered new interface driver idmouse [ 9.055845] usbcore: registered new interface driver iowarrior [ 9.058237] usbcore: registered new interface driver isight_firmware [ 9.060633] usbcore: registered new interface driver usblcd [ 9.062578] usbcore: registered new interface driver ldusb [ 9.064353] usbcore: registered new interface driver legousbtower [ 9.066480] usbcore: registered new interface driver usbtest [ 9.068955] usbcore: registered new interface driver usb_ehset_test [ 9.071181] usbcore: registered new interface driver trancevibrator [ 9.073271] usbcore: registered new interface driver uss720 [ 9.074772] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.077146] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.079286] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.081528] uss720: If you just want to connect to a printer, use usblp instead [ 9.083888] usbcore: registered new interface driver usbsevseg [ 9.085764] usbcore: registered new interface driver yurex [ 9.088885] usbcore: registered new interface driver chaoskey [ 9.090971] usbcore: registered new interface driver sisusb [ 9.093546] usbcore: registered new interface driver lvs [ 9.095381] usbcore: registered new interface driver cxacru [ 9.097390] usbcore: registered new interface driver speedtch [ 9.099348] usbcore: registered new interface driver ueagle-atm [ 9.101263] xusbatm: malformed module parameters [ 9.108514] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.111823] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.115031] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.118504] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.120836] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.122807] usb usb1: Product: Dummy host controller [ 9.124202] usb usb1: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.126641] usb usb1: SerialNumber: dummy_hcd.0 [ 9.132078] hub 1-0:1.0: USB hub found [ 9.133585] hub 1-0:1.0: 1 port detected [ 9.139796] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.142518] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.145144] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.148896] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.151179] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.153022] usb usb2: Product: Dummy host controller [ 9.154331] usb usb2: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.156140] usb usb2: SerialNumber: dummy_hcd.1 [ 9.161203] hub 2-0:1.0: USB hub found [ 9.162402] hub 2-0:1.0: 1 port detected [ 9.167475] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.169355] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.173037] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.175998] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.178503] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.180478] usb usb3: Product: Dummy host controller [ 9.181743] usb usb3: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.183384] usb usb3: SerialNumber: dummy_hcd.2 [ 9.187695] hub 3-0:1.0: USB hub found [ 9.188966] hub 3-0:1.0: 1 port detected [ 9.195377] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.197439] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.200609] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.203707] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.205891] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.207865] usb usb4: Product: Dummy host controller [ 9.209119] usb usb4: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.211654] usb usb4: SerialNumber: dummy_hcd.3 [ 9.216149] hub 4-0:1.0: USB hub found [ 9.217520] hub 4-0:1.0: 1 port detected [ 9.222577] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.224652] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.227607] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.231115] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.233253] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.235166] usb usb5: Product: Dummy host controller [ 9.236487] usb usb5: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.238211] usb usb5: SerialNumber: dummy_hcd.4 [ 9.244058] hub 5-0:1.0: USB hub found [ 9.245386] hub 5-0:1.0: 1 port detected [ 9.250479] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.252705] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.255662] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.258734] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.261077] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.263369] usb usb6: Product: Dummy host controller [ 9.264706] usb usb6: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.266412] usb usb6: SerialNumber: dummy_hcd.5 [ 9.271175] hub 6-0:1.0: USB hub found [ 9.272500] hub 6-0:1.0: 1 port detected [ 9.277446] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.279490] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.282583] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.285641] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.287860] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.289710] usb usb7: Product: Dummy host controller [ 9.291185] usb usb7: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.292885] usb usb7: SerialNumber: dummy_hcd.6 [ 9.297382] hub 7-0:1.0: USB hub found [ 9.298789] hub 7-0:1.0: 1 port detected [ 9.304387] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.306341] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.309301] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.312547] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.314687] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.317549] usb usb8: Product: Dummy host controller [ 9.318886] usb usb8: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.321204] usb usb8: SerialNumber: dummy_hcd.7 [ 9.325654] hub 8-0:1.0: USB hub found [ 9.326938] hub 8-0:1.0: 1 port detected [ 9.358014] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.363799] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.366893] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.369689] vhci_hcd: created sysfs vhci_hcd.0 [ 9.372611] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.374733] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.376741] usb usb9: Product: USB/IP Virtual Host Controller [ 9.378258] usb usb9: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.379943] usb usb9: SerialNumber: vhci_hcd.0 [ 9.384812] hub 9-0:1.0: USB hub found [ 9.386264] hub 9-0:1.0: 8 ports detected [ 9.396965] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.399693] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.403359] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.407067] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.409408] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.411609] usb usb10: Product: USB/IP Virtual Host Controller [ 9.413208] usb usb10: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.415148] usb usb10: SerialNumber: vhci_hcd.0 [ 9.420744] hub 10-0:1.0: USB hub found [ 9.422104] hub 10-0:1.0: 8 ports detected [ 9.434079] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.437098] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.440995] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.443176] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.445164] usb usb11: Product: USB/IP Virtual Host Controller [ 9.446827] usb usb11: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.448463] usb usb11: SerialNumber: vhci_hcd.1 [ 9.453028] hub 11-0:1.0: USB hub found [ 9.454300] hub 11-0:1.0: 8 ports detected [ 9.463848] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.466725] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.469467] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.473013] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.475329] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.477195] usb usb12: Product: USB/IP Virtual Host Controller [ 9.478731] usb usb12: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.480714] usb usb12: SerialNumber: vhci_hcd.1 [ 9.486383] hub 12-0:1.0: USB hub found [ 9.487730] hub 12-0:1.0: 8 ports detected [ 9.499248] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.503653] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.506537] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.508806] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.510935] usb usb13: Product: USB/IP Virtual Host Controller [ 9.512492] usb usb13: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.514308] usb usb13: SerialNumber: vhci_hcd.2 [ 9.518726] hub 13-0:1.0: USB hub found [ 9.520050] hub 13-0:1.0: 8 ports detected [ 9.529747] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.532554] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.535186] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.538489] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.542691] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.544661] usb usb14: Product: USB/IP Virtual Host Controller [ 9.546195] usb usb14: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.547965] usb usb14: SerialNumber: vhci_hcd.2 [ 9.552346] hub 14-0:1.0: USB hub found [ 9.553686] hub 14-0:1.0: 8 ports detected [ 9.565091] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.568470] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.572641] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.574852] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.576781] usb usb15: Product: USB/IP Virtual Host Controller [ 9.578339] usb usb15: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.580012] usb usb15: SerialNumber: vhci_hcd.3 [ 9.584569] hub 15-0:1.0: USB hub found [ 9.585873] hub 15-0:1.0: 8 ports detected [ 9.595797] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.598357] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.602811] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.605927] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.609159] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.611468] usb usb16: Product: USB/IP Virtual Host Controller [ 9.613157] usb usb16: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.614977] usb usb16: SerialNumber: vhci_hcd.3 [ 9.619388] hub 16-0:1.0: USB hub found [ 9.620894] hub 16-0:1.0: 8 ports detected [ 9.633079] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.636018] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.639343] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.641758] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.643654] usb usb17: Product: USB/IP Virtual Host Controller [ 9.645168] usb usb17: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.646939] usb usb17: SerialNumber: vhci_hcd.4 [ 9.651777] hub 17-0:1.0: USB hub found [ 9.653010] hub 17-0:1.0: 8 ports detected [ 9.662964] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.665622] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.668254] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.672864] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.675042] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.676899] usb usb18: Product: USB/IP Virtual Host Controller [ 9.678349] usb usb18: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.679942] usb usb18: SerialNumber: vhci_hcd.4 [ 9.684366] hub 18-0:1.0: USB hub found [ 9.685600] hub 18-0:1.0: 8 ports detected [ 9.697934] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.702484] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.706202] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.708382] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.710325] usb usb19: Product: USB/IP Virtual Host Controller [ 9.711849] usb usb19: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.713491] usb usb19: SerialNumber: vhci_hcd.5 [ 9.717892] hub 19-0:1.0: USB hub found [ 9.719125] hub 19-0:1.0: 8 ports detected [ 9.728706] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.733049] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.735698] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.738879] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.741102] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.743091] usb usb20: Product: USB/IP Virtual Host Controller [ 9.744735] usb usb20: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.746586] usb usb20: SerialNumber: vhci_hcd.5 [ 9.751765] hub 20-0:1.0: USB hub found [ 9.753155] hub 20-0:1.0: 8 ports detected [ 9.764537] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.767223] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.772068] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.774317] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.776272] usb usb21: Product: USB/IP Virtual Host Controller [ 9.777754] usb usb21: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.779562] usb usb21: SerialNumber: vhci_hcd.6 [ 9.784380] hub 21-0:1.0: USB hub found [ 9.785752] hub 21-0:1.0: 8 ports detected [ 9.795168] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.797753] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.802301] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.805324] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.807636] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.809605] usb usb22: Product: USB/IP Virtual Host Controller [ 9.811357] usb usb22: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.813065] usb usb22: SerialNumber: vhci_hcd.6 [ 9.817418] hub 22-0:1.0: USB hub found [ 9.818753] hub 22-0:1.0: 8 ports detected [ 9.831178] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.834153] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.837738] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.839891] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.842148] usb usb23: Product: USB/IP Virtual Host Controller [ 9.843658] usb usb23: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.845701] usb usb23: SerialNumber: vhci_hcd.7 [ 9.850724] hub 23-0:1.0: USB hub found [ 9.852042] hub 23-0:1.0: 8 ports detected [ 9.861669] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.864601] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.867251] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.872408] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.874852] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.876796] usb usb24: Product: USB/IP Virtual Host Controller [ 9.878363] usb usb24: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.880131] usb usb24: SerialNumber: vhci_hcd.7 [ 9.885725] hub 24-0:1.0: USB hub found [ 9.887127] hub 24-0:1.0: 8 ports detected [ 9.898560] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.902215] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.905731] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.907960] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.909873] usb usb25: Product: USB/IP Virtual Host Controller [ 9.911495] usb usb25: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.913397] usb usb25: SerialNumber: vhci_hcd.8 [ 9.917986] hub 25-0:1.0: USB hub found [ 9.923032] hub 25-0:1.0: 8 ports detected