Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. 2021/04/13 08:26:28 fuzzer started 2021/04/13 08:26:28 dialing manager at 10.128.0.163:44195 2021/04/13 08:26:28 syscalls: 3408 2021/04/13 08:26:28 code coverage: enabled 2021/04/13 08:26:28 comparison tracing: enabled 2021/04/13 08:26:28 extra coverage: extra coverage is not supported by the kernel 2021/04/13 08:26:28 setuid sandbox: enabled 2021/04/13 08:26:28 namespace sandbox: enabled 2021/04/13 08:26:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/13 08:26:28 fault injection: enabled 2021/04/13 08:26:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/13 08:26:28 net packet injection: enabled 2021/04/13 08:26:28 net device setup: enabled 2021/04/13 08:26:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/13 08:26:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/13 08:26:28 USB emulation: /dev/raw-gadget does not exist 2021/04/13 08:26:28 hci packet injection: enabled 2021/04/13 08:26:28 wifi device emulation: enabled 2021/04/13 08:26:28 802.15.4 emulation: enabled 2021/04/13 08:26:28 fetching corpus: 50, signal 43948/45878 (executing program) 2021/04/13 08:26:28 fetching corpus: 100, signal 69053/72857 (executing program) 2021/04/13 08:26:29 fetching corpus: 150, signal 91717/97335 (executing program) 2021/04/13 08:26:29 fetching corpus: 200, signal 123964/131292 (executing program) 2021/04/13 08:26:29 fetching corpus: 250, signal 143713/152739 (executing program) 2021/04/13 08:26:29 fetching corpus: 300, signal 163576/174261 (executing program) 2021/04/13 08:26:29 fetching corpus: 350, signal 175516/187913 (executing program) 2021/04/13 08:26:29 fetching corpus: 400, signal 188214/202210 (executing program) 2021/04/13 08:26:29 fetching corpus: 450, signal 200248/215870 (executing program) 2021/04/13 08:26:29 fetching corpus: 500, signal 214868/231999 (executing program) 2021/04/13 08:26:29 fetching corpus: 550, signal 229409/248030 (executing program) 2021/04/13 08:26:30 fetching corpus: 600, signal 239010/259211 (executing program) 2021/04/13 08:26:30 fetching corpus: 650, signal 248060/269800 (executing program) 2021/04/13 08:26:30 fetching corpus: 700, signal 256412/279670 (executing program) 2021/04/13 08:26:30 fetching corpus: 750, signal 263949/288742 (executing program) 2021/04/13 08:26:30 fetching corpus: 800, signal 271753/298038 (executing program) 2021/04/13 08:26:30 fetching corpus: 850, signal 277150/304960 (executing program) 2021/04/13 08:26:30 fetching corpus: 900, signal 280760/310126 (executing program) 2021/04/13 08:26:30 fetching corpus: 950, signal 287602/318412 (executing program) 2021/04/13 08:26:30 fetching corpus: 1000, signal 295265/327490 (executing program) 2021/04/13 08:26:30 fetching corpus: 1050, signal 302161/335797 (executing program) 2021/04/13 08:26:31 fetching corpus: 1100, signal 309475/344494 (executing program) 2021/04/13 08:26:31 fetching corpus: 1150, signal 316206/352567 (executing program) 2021/04/13 08:26:31 fetching corpus: 1200, signal 323023/360773 (executing program) 2021/04/13 08:26:31 fetching corpus: 1250, signal 329553/368646 (executing program) 2021/04/13 08:26:31 fetching corpus: 1300, signal 335251/375693 (executing program) 2021/04/13 08:26:31 fetching corpus: 1350, signal 341031/382815 (executing program) 2021/04/13 08:26:31 fetching corpus: 1400, signal 348012/391108 (executing program) 2021/04/13 08:26:31 fetching corpus: 1450, signal 354127/398537 (executing program) 2021/04/13 08:26:31 fetching corpus: 1500, signal 358559/404314 (executing program) 2021/04/13 08:26:31 fetching corpus: 1550, signal 365617/412607 (executing program) 2021/04/13 08:26:32 fetching corpus: 1600, signal 369401/417703 (executing program) 2021/04/13 08:26:32 fetching corpus: 1650, signal 375527/425077 (executing program) 2021/04/13 08:26:32 fetching corpus: 1700, signal 380528/431388 (executing program) 2021/04/13 08:26:32 fetching corpus: 1750, signal 384958/437101 (executing program) 2021/04/13 08:26:32 fetching corpus: 1800, signal 390661/444046 (executing program) 2021/04/13 08:26:32 fetching corpus: 1850, signal 395100/449708 (executing program) 2021/04/13 08:26:32 fetching corpus: 1900, signal 399574/455420 (executing program) 2021/04/13 08:26:32 fetching corpus: 1950, signal 404429/461461 (executing program) 2021/04/13 08:26:32 fetching corpus: 2000, signal 406928/465286 (executing program) 2021/04/13 08:26:32 fetching corpus: 2050, signal 410510/470157 (executing program) 2021/04/13 08:26:33 fetching corpus: 2100, signal 413826/474751 (executing program) 2021/04/13 08:26:33 fetching corpus: 2150, signal 418189/480318 (executing program) 2021/04/13 08:26:33 fetching corpus: 2200, signal 421443/484828 (executing program) 2021/04/13 08:26:33 fetching corpus: 2250, signal 425090/489686 (executing program) 2021/04/13 08:26:33 fetching corpus: 2300, signal 429295/495088 (executing program) 2021/04/13 08:26:33 fetching corpus: 2350, signal 432065/499068 (executing program) 2021/04/13 08:26:33 fetching corpus: 2400, signal 435539/503723 (executing program) 2021/04/13 08:26:33 fetching corpus: 2450, signal 439863/509177 (executing program) 2021/04/13 08:26:33 fetching corpus: 2500, signal 443595/514067 (executing program) 2021/04/13 08:26:33 fetching corpus: 2550, signal 447533/519133 (executing program) 2021/04/13 08:26:34 fetching corpus: 2600, signal 451537/524231 (executing program) 2021/04/13 08:26:34 fetching corpus: 2650, signal 454787/528616 (executing program) 2021/04/13 08:26:34 fetching corpus: 2700, signal 461733/536457 (executing program) 2021/04/13 08:26:34 fetching corpus: 2750, signal 463948/539910 (executing program) 2021/04/13 08:26:34 fetching corpus: 2800, signal 467346/544403 (executing program) 2021/04/13 08:26:34 fetching corpus: 2850, signal 470806/548966 (executing program) 2021/04/13 08:26:34 fetching corpus: 2900, signal 473513/552828 (executing program) 2021/04/13 08:26:34 fetching corpus: 2950, signal 476269/556730 (executing program) 2021/04/13 08:26:34 fetching corpus: 3000, signal 479503/561079 (executing program) 2021/04/13 08:26:34 fetching corpus: 3050, signal 482486/565169 (executing program) 2021/04/13 08:26:35 fetching corpus: 3100, signal 485198/569042 (executing program) 2021/04/13 08:26:35 fetching corpus: 3150, signal 488986/573817 (executing program) 2021/04/13 08:26:35 fetching corpus: 3200, signal 491723/577682 (executing program) 2021/04/13 08:26:35 fetching corpus: 3250, signal 494342/581434 (executing program) 2021/04/13 08:26:35 fetching corpus: 3300, signal 497850/586020 (executing program) 2021/04/13 08:26:35 fetching corpus: 3350, signal 500618/589889 (executing program) 2021/04/13 08:26:35 fetching corpus: 3400, signal 504287/594516 (executing program) 2021/04/13 08:26:35 fetching corpus: 3450, signal 505957/597362 (executing program) 2021/04/13 08:26:35 fetching corpus: 3500, signal 508781/601262 (executing program) 2021/04/13 08:26:35 fetching corpus: 3550, signal 511381/604977 (executing program) 2021/04/13 08:26:36 fetching corpus: 3600, signal 514020/608628 (executing program) 2021/04/13 08:26:36 fetching corpus: 3650, signal 516516/612195 (executing program) 2021/04/13 08:26:36 fetching corpus: 3700, signal 520098/616731 (executing program) 2021/04/13 08:26:36 fetching corpus: 3750, signal 523537/621138 (executing program) 2021/04/13 08:26:36 fetching corpus: 3800, signal 526619/625271 (executing program) 2021/04/13 08:26:36 fetching corpus: 3850, signal 528696/628395 (executing program) 2021/04/13 08:26:36 fetching corpus: 3900, signal 531080/631816 (executing program) 2021/04/13 08:26:36 fetching corpus: 3950, signal 534066/635747 (executing program) 2021/04/13 08:26:36 fetching corpus: 4000, signal 536378/639120 (executing program) 2021/04/13 08:26:36 fetching corpus: 4050, signal 539150/642880 (executing program) 2021/04/13 08:26:37 fetching corpus: 4100, signal 541268/646034 (executing program) 2021/04/13 08:26:37 fetching corpus: 4150, signal 543650/649417 (executing program) 2021/04/13 08:26:37 fetching corpus: 4200, signal 545438/652298 (executing program) 2021/04/13 08:26:37 fetching corpus: 4250, signal 548200/656033 (executing program) 2021/04/13 08:26:37 fetching corpus: 4300, signal 550386/659200 (executing program) 2021/04/13 08:26:37 fetching corpus: 4350, signal 553207/662983 (executing program) 2021/04/13 08:26:37 fetching corpus: 4400, signal 555376/666166 (executing program) 2021/04/13 08:26:37 fetching corpus: 4450, signal 557868/669640 (executing program) 2021/04/13 08:26:37 fetching corpus: 4500, signal 560532/673256 (executing program) 2021/04/13 08:26:37 fetching corpus: 4550, signal 563505/677099 (executing program) 2021/04/13 08:26:37 fetching corpus: 4600, signal 565721/680277 (executing program) 2021/04/13 08:26:38 fetching corpus: 4650, signal 567702/683283 (executing program) 2021/04/13 08:26:38 fetching corpus: 4700, signal 570778/687215 (executing program) 2021/04/13 08:26:38 fetching corpus: 4750, signal 572782/690257 (executing program) 2021/04/13 08:26:38 fetching corpus: 4800, signal 575053/693486 (executing program) 2021/04/13 08:26:38 fetching corpus: 4850, signal 577898/697215 (executing program) 2021/04/13 08:26:38 fetching corpus: 4900, signal 581011/701135 (executing program) 2021/04/13 08:26:38 fetching corpus: 4950, signal 583167/704214 (executing program) 2021/04/13 08:26:38 fetching corpus: 5000, signal 585446/707397 (executing program) 2021/04/13 08:26:38 fetching corpus: 5050, signal 588186/711002 (executing program) 2021/04/13 08:26:39 fetching corpus: 5100, signal 591180/714824 (executing program) 2021/04/13 08:26:39 fetching corpus: 5150, signal 593092/717634 (executing program) 2021/04/13 08:26:39 fetching corpus: 5200, signal 594540/720108 (executing program) 2021/04/13 08:26:39 fetching corpus: 5250, signal 595860/722467 (executing program) 2021/04/13 08:26:39 fetching corpus: 5300, signal 597908/725416 (executing program) 2021/04/13 08:26:39 fetching corpus: 5350, signal 600639/728977 (executing program) 2021/04/13 08:26:39 fetching corpus: 5400, signal 602137/731463 (executing program) 2021/04/13 08:26:39 fetching corpus: 5450, signal 603211/733599 (executing program) 2021/04/13 08:26:39 fetching corpus: 5500, signal 605322/736593 (executing program) 2021/04/13 08:26:39 fetching corpus: 5550, signal 606962/739185 (executing program) 2021/04/13 08:26:40 fetching corpus: 5600, signal 608431/741633 (executing program) 2021/04/13 08:26:40 fetching corpus: 5650, signal 610238/744367 (executing program) 2021/04/13 08:26:40 fetching corpus: 5700, signal 612881/747798 (executing program) 2021/04/13 08:26:40 fetching corpus: 5750, signal 614562/750379 (executing program) 2021/04/13 08:26:40 fetching corpus: 5800, signal 616469/753157 (executing program) 2021/04/13 08:26:40 fetching corpus: 5850, signal 617834/755544 (executing program) 2021/04/13 08:26:40 fetching corpus: 5900, signal 620529/758993 (executing program) 2021/04/13 08:26:40 fetching corpus: 5950, signal 622287/761661 (executing program) 2021/04/13 08:26:40 fetching corpus: 6000, signal 624322/764543 (executing program) 2021/04/13 08:26:41 fetching corpus: 6050, signal 626195/767226 (executing program) 2021/04/13 08:26:41 fetching corpus: 6100, signal 628067/770023 (executing program) 2021/04/13 08:26:41 fetching corpus: 6150, signal 630296/773028 (executing program) 2021/04/13 08:26:41 fetching corpus: 6200, signal 631666/775377 (executing program) 2021/04/13 08:26:41 fetching corpus: 6250, signal 633687/778211 (executing program) 2021/04/13 08:26:41 fetching corpus: 6300, signal 635011/780456 (executing program) 2021/04/13 08:26:41 fetching corpus: 6350, signal 636500/782865 (executing program) 2021/04/13 08:26:41 fetching corpus: 6400, signal 637950/785267 (executing program) 2021/04/13 08:26:41 fetching corpus: 6450, signal 639399/787612 (executing program) 2021/04/13 08:26:41 fetching corpus: 6500, signal 640445/789582 (executing program) 2021/04/13 08:26:41 fetching corpus: 6550, signal 642505/792484 (executing program) 2021/04/13 08:26:42 fetching corpus: 6600, signal 644974/795662 (executing program) 2021/04/13 08:26:42 fetching corpus: 6650, signal 647363/798775 (executing program) 2021/04/13 08:26:42 fetching corpus: 6700, signal 648693/801006 (executing program) 2021/04/13 08:26:42 fetching corpus: 6750, signal 651063/804094 (executing program) 2021/04/13 08:26:42 fetching corpus: 6800, signal 652234/806213 (executing program) 2021/04/13 08:26:42 fetching corpus: 6850, signal 654314/809053 (executing program) 2021/04/13 08:26:42 fetching corpus: 6900, signal 656090/811581 (executing program) 2021/04/13 08:26:42 fetching corpus: 6950, signal 658298/814556 (executing program) 2021/04/13 08:26:42 fetching corpus: 7000, signal 660427/817390 (executing program) 2021/04/13 08:26:43 fetching corpus: 7050, signal 663124/820686 (executing program) 2021/04/13 08:26:43 fetching corpus: 7100, signal 664371/822864 (executing program) 2021/04/13 08:26:43 fetching corpus: 7150, signal 666064/825302 (executing program) 2021/04/13 08:26:43 fetching corpus: 7200, signal 667514/827615 (executing program) 2021/04/13 08:26:43 fetching corpus: 7250, signal 668741/829715 (executing program) 2021/04/13 08:26:43 fetching corpus: 7300, signal 670711/832397 (executing program) 2021/04/13 08:26:43 fetching corpus: 7350, signal 671953/834474 (executing program) 2021/04/13 08:26:43 fetching corpus: 7400, signal 673737/836974 (executing program) 2021/04/13 08:26:43 fetching corpus: 7450, signal 676021/839933 (executing program) 2021/04/13 08:26:43 fetching corpus: 7500, signal 677659/842350 (executing program) 2021/04/13 08:26:44 fetching corpus: 7550, signal 678588/844185 (executing program) 2021/04/13 08:26:44 fetching corpus: 7600, signal 680286/846634 (executing program) 2021/04/13 08:26:44 fetching corpus: 7650, signal 682292/849341 (executing program) 2021/04/13 08:26:44 fetching corpus: 7700, signal 683834/851712 (executing program) 2021/04/13 08:26:44 fetching corpus: 7750, signal 684866/853602 (executing program) 2021/04/13 08:26:44 fetching corpus: 7800, signal 686705/856148 (executing program) 2021/04/13 08:26:44 fetching corpus: 7850, signal 687981/858246 (executing program) 2021/04/13 08:26:44 fetching corpus: 7900, signal 689196/860317 (executing program) 2021/04/13 08:26:44 fetching corpus: 7950, signal 690456/862410 (executing program) 2021/04/13 08:26:44 fetching corpus: 8000, signal 692190/864835 (executing program) 2021/04/13 08:26:45 fetching corpus: 8050, signal 694379/867632 (executing program) 2021/04/13 08:26:45 fetching corpus: 8100, signal 696060/870047 (executing program) 2021/04/13 08:26:45 fetching corpus: 8150, signal 697663/872359 (executing program) 2021/04/13 08:26:45 fetching corpus: 8200, signal 698836/874334 (executing program) 2021/04/13 08:26:45 fetching corpus: 8250, signal 699970/876312 (executing program) 2021/04/13 08:26:45 fetching corpus: 8300, signal 702677/879479 (executing program) 2021/04/13 08:26:45 fetching corpus: 8350, signal 703959/881540 (executing program) 2021/04/13 08:26:45 fetching corpus: 8400, signal 704904/883301 (executing program) 2021/04/13 08:26:45 fetching corpus: 8450, signal 706690/885791 (executing program) 2021/04/13 08:26:45 fetching corpus: 8500, signal 707921/887863 (executing program) 2021/04/13 08:26:46 fetching corpus: 8550, signal 709313/889999 (executing program) 2021/04/13 08:26:46 fetching corpus: 8600, signal 710862/892253 (executing program) 2021/04/13 08:26:46 fetching corpus: 8650, signal 712138/894263 (executing program) 2021/04/13 08:26:46 fetching corpus: 8700, signal 713197/896162 (executing program) 2021/04/13 08:26:46 fetching corpus: 8750, signal 714162/897976 (executing program) 2021/04/13 08:26:46 fetching corpus: 8800, signal 715672/900197 (executing program) 2021/04/13 08:26:46 fetching corpus: 8850, signal 716763/902131 (executing program) 2021/04/13 08:26:46 fetching corpus: 8900, signal 718247/904340 (executing program) 2021/04/13 08:26:46 fetching corpus: 8950, signal 719389/906245 (executing program) 2021/04/13 08:26:46 fetching corpus: 9000, signal 720605/908199 (executing program) 2021/04/13 08:26:47 fetching corpus: 9050, signal 721695/910079 (executing program) 2021/04/13 08:26:47 fetching corpus: 9100, signal 722655/911812 (executing program) 2021/04/13 08:26:47 fetching corpus: 9150, signal 723596/913580 (executing program) 2021/04/13 08:26:47 fetching corpus: 9200, signal 724708/915411 (executing program) 2021/04/13 08:26:47 fetching corpus: 9250, signal 726055/917453 (executing program) 2021/04/13 08:26:47 fetching corpus: 9300, signal 727319/919424 (executing program) 2021/04/13 08:26:47 fetching corpus: 9350, signal 728189/921081 (executing program) 2021/04/13 08:26:47 fetching corpus: 9400, signal 729522/923104 (executing program) 2021/04/13 08:26:47 fetching corpus: 9450, signal 730691/925003 (executing program) 2021/04/13 08:26:48 fetching corpus: 9500, signal 731866/926890 (executing program) 2021/04/13 08:26:48 fetching corpus: 9550, signal 733689/929239 (executing program) 2021/04/13 08:26:48 fetching corpus: 9600, signal 735733/931835 (executing program) 2021/04/13 08:26:48 fetching corpus: 9650, signal 737353/934070 (executing program) 2021/04/13 08:26:48 fetching corpus: 9700, signal 738744/936167 (executing program) 2021/04/13 08:26:48 fetching corpus: 9750, signal 739942/938060 (executing program) 2021/04/13 08:26:48 fetching corpus: 9800, signal 741072/939871 (executing program) 2021/04/13 08:26:48 fetching corpus: 9850, signal 742505/941967 (executing program) 2021/04/13 08:26:48 fetching corpus: 9900, signal 743587/943808 (executing program) 2021/04/13 08:26:48 fetching corpus: 9950, signal 744811/945722 (executing program) 2021/04/13 08:26:49 fetching corpus: 10000, signal 745785/947413 (executing program) 2021/04/13 08:26:49 fetching corpus: 10050, signal 746689/949076 (executing program) 2021/04/13 08:26:49 fetching corpus: 10100, signal 747904/950989 (executing program) 2021/04/13 08:26:49 fetching corpus: 10150, signal 750802/954093 (executing program) 2021/04/13 08:26:49 fetching corpus: 10200, signal 753460/957006 (executing program) 2021/04/13 08:26:49 fetching corpus: 10250, signal 754645/958853 (executing program) 2021/04/13 08:26:49 fetching corpus: 10300, signal 755873/960751 (executing program) 2021/04/13 08:26:49 fetching corpus: 10350, signal 757002/962543 (executing program) 2021/04/13 08:26:49 fetching corpus: 10400, signal 757809/964125 (executing program) 2021/04/13 08:26:49 fetching corpus: 10450, signal 758793/965800 (executing program) 2021/04/13 08:26:50 fetching corpus: 10500, signal 759714/967450 (executing program) 2021/04/13 08:26:50 fetching corpus: 10550, signal 760676/969154 (executing program) 2021/04/13 08:26:50 fetching corpus: 10600, signal 761646/970841 (executing program) 2021/04/13 08:26:50 fetching corpus: 10650, signal 762630/972556 (executing program) 2021/04/13 08:26:50 fetching corpus: 10700, signal 763581/974211 (executing program) 2021/04/13 08:26:50 fetching corpus: 10750, signal 764602/975924 (executing program) 2021/04/13 08:26:50 fetching corpus: 10800, signal 766114/978072 (executing program) 2021/04/13 08:26:50 fetching corpus: 10850, signal 767596/980134 (executing program) 2021/04/13 08:26:50 fetching corpus: 10900, signal 768777/981945 (executing program) 2021/04/13 08:26:50 fetching corpus: 10950, signal 770082/983853 (executing program) 2021/04/13 08:26:50 fetching corpus: 11000, signal 771235/985637 (executing program) 2021/04/13 08:26:51 fetching corpus: 11050, signal 773089/987913 (executing program) 2021/04/13 08:26:51 fetching corpus: 11100, signal 774068/989543 (executing program) 2021/04/13 08:26:51 fetching corpus: 11150, signal 775136/991257 (executing program) 2021/04/13 08:26:51 fetching corpus: 11200, signal 776004/992839 (executing program) 2021/04/13 08:26:51 fetching corpus: 11250, signal 777239/994714 (executing program) 2021/04/13 08:26:51 fetching corpus: 11300, signal 778083/996282 (executing program) 2021/04/13 08:26:51 fetching corpus: 11350, signal 779649/998281 (executing program) 2021/04/13 08:26:51 fetching corpus: 11400, signal 781397/1000462 (executing program) 2021/04/13 08:26:51 fetching corpus: 11450, signal 782415/1002128 (executing program) 2021/04/13 08:26:52 fetching corpus: 11500, signal 783328/1003746 (executing program) 2021/04/13 08:26:52 fetching corpus: 11550, signal 784337/1005393 (executing program) 2021/04/13 08:26:52 fetching corpus: 11600, signal 785638/1007239 (executing program) 2021/04/13 08:26:52 fetching corpus: 11650, signal 786592/1008827 (executing program) 2021/04/13 08:26:52 fetching corpus: 11700, signal 787272/1010223 (executing program) 2021/04/13 08:26:52 fetching corpus: 11750, signal 788195/1011799 (executing program) 2021/04/13 08:26:52 fetching corpus: 11800, signal 789386/1013597 (executing program) 2021/04/13 08:26:52 fetching corpus: 11850, signal 790434/1015273 (executing program) 2021/04/13 08:26:52 fetching corpus: 11900, signal 791322/1016836 (executing program) 2021/04/13 08:26:52 fetching corpus: 11950, signal 792239/1018385 (executing program) 2021/04/13 08:26:53 fetching corpus: 12000, signal 793299/1020028 (executing program) 2021/04/13 08:26:53 fetching corpus: 12050, signal 793940/1021431 (executing program) 2021/04/13 08:26:53 fetching corpus: 12100, signal 795141/1023221 (executing program) 2021/04/13 08:26:53 fetching corpus: 12150, signal 796653/1025138 (executing program) 2021/04/13 08:26:53 fetching corpus: 12200, signal 797604/1026750 (executing program) 2021/04/13 08:26:53 fetching corpus: 12250, signal 798608/1028349 (executing program) 2021/04/13 08:26:53 fetching corpus: 12300, signal 801450/1031199 (executing program) 2021/04/13 08:26:53 fetching corpus: 12350, signal 802318/1032678 (executing program) 2021/04/13 08:26:53 fetching corpus: 12400, signal 803116/1034140 (executing program) 2021/04/13 08:26:53 fetching corpus: 12450, signal 804154/1035764 (executing program) 2021/04/13 08:26:53 fetching corpus: 12500, signal 805436/1037563 (executing program) 2021/04/13 08:26:54 fetching corpus: 12550, signal 806401/1039093 (executing program) 2021/04/13 08:26:54 fetching corpus: 12600, signal 807566/1040799 (executing program) 2021/04/13 08:26:54 fetching corpus: 12650, signal 809051/1042703 (executing program) 2021/04/13 08:26:54 fetching corpus: 12700, signal 810069/1044332 (executing program) 2021/04/13 08:26:54 fetching corpus: 12750, signal 810973/1045868 (executing program) 2021/04/13 08:26:54 fetching corpus: 12800, signal 811676/1047238 (executing program) 2021/04/13 08:26:54 fetching corpus: 12850, signal 812808/1048900 (executing program) 2021/04/13 08:26:54 fetching corpus: 12900, signal 814010/1050584 (executing program) 2021/04/13 08:26:54 fetching corpus: 12950, signal 815123/1052278 (executing program) 2021/04/13 08:26:54 fetching corpus: 13000, signal 815897/1053678 (executing program) 2021/04/13 08:26:54 fetching corpus: 13050, signal 816817/1055156 (executing program) 2021/04/13 08:26:55 fetching corpus: 13100, signal 818114/1056943 (executing program) 2021/04/13 08:26:55 fetching corpus: 13150, signal 819299/1058612 (executing program) 2021/04/13 08:26:55 fetching corpus: 13200, signal 820249/1060162 (executing program) 2021/04/13 08:26:55 fetching corpus: 13250, signal 821233/1061701 (executing program) 2021/04/13 08:26:55 fetching corpus: 13300, signal 822282/1063255 (executing program) 2021/04/13 08:26:55 fetching corpus: 13350, signal 823318/1064838 (executing program) 2021/04/13 08:26:55 fetching corpus: 13400, signal 825167/1066938 (executing program) 2021/04/13 08:26:55 fetching corpus: 13450, signal 826132/1068480 (executing program) 2021/04/13 08:26:55 fetching corpus: 13500, signal 827365/1070162 (executing program) 2021/04/13 08:26:55 fetching corpus: 13550, signal 827997/1071434 (executing program) 2021/04/13 08:26:56 fetching corpus: 13600, signal 828837/1072848 (executing program) 2021/04/13 08:26:56 fetching corpus: 13650, signal 829772/1074400 (executing program) 2021/04/13 08:26:56 fetching corpus: 13700, signal 830923/1076033 (executing program) 2021/04/13 08:26:56 fetching corpus: 13750, signal 831869/1077545 (executing program) 2021/04/13 08:26:56 fetching corpus: 13800, signal 832703/1078957 (executing program) 2021/04/13 08:26:56 fetching corpus: 13850, signal 833456/1080360 (executing program) 2021/04/13 08:26:56 fetching corpus: 13900, signal 834289/1081792 (executing program) 2021/04/13 08:26:56 fetching corpus: 13950, signal 835233/1083294 (executing program) 2021/04/13 08:26:56 fetching corpus: 14000, signal 835869/1084581 (executing program) 2021/04/13 08:26:56 fetching corpus: 14050, signal 836597/1085929 (executing program) 2021/04/13 08:26:57 fetching corpus: 14100, signal 837463/1087354 (executing program) 2021/04/13 08:26:57 fetching corpus: 14150, signal 838742/1089072 (executing program) 2021/04/13 08:26:57 fetching corpus: 14200, signal 839336/1090348 (executing program) 2021/04/13 08:26:57 fetching corpus: 14250, signal 840488/1091922 (executing program) 2021/04/13 08:26:57 fetching corpus: 14300, signal 841189/1093241 (executing program) 2021/04/13 08:26:57 fetching corpus: 14350, signal 842094/1094716 (executing program) 2021/04/13 08:26:57 fetching corpus: 14400, signal 843200/1096270 (executing program) 2021/04/13 08:26:57 fetching corpus: 14450, signal 844291/1097835 (executing program) 2021/04/13 08:26:58 fetching corpus: 14500, signal 845244/1099284 (executing program) 2021/04/13 08:26:58 fetching corpus: 14550, signal 846275/1100802 (executing program) 2021/04/13 08:26:58 fetching corpus: 14600, signal 846949/1102052 (executing program) 2021/04/13 08:26:58 fetching corpus: 14650, signal 847762/1103417 (executing program) 2021/04/13 08:26:58 fetching corpus: 14700, signal 848286/1104602 (executing program) 2021/04/13 08:26:58 fetching corpus: 14750, signal 848995/1105912 (executing program) 2021/04/13 08:26:58 fetching corpus: 14800, signal 849931/1107306 (executing program) 2021/04/13 08:26:58 fetching corpus: 14850, signal 851033/1108857 (executing program) 2021/04/13 08:26:58 fetching corpus: 14900, signal 852016/1110281 (executing program) 2021/04/13 08:26:59 fetching corpus: 14950, signal 852814/1111602 (executing program) 2021/04/13 08:26:59 fetching corpus: 15000, signal 853717/1113008 (executing program) 2021/04/13 08:26:59 fetching corpus: 15050, signal 854500/1114371 (executing program) 2021/04/13 08:26:59 fetching corpus: 15100, signal 855355/1115754 (executing program) 2021/04/13 08:26:59 fetching corpus: 15150, signal 856664/1117394 (executing program) 2021/04/13 08:26:59 fetching corpus: 15200, signal 857615/1118824 (executing program) 2021/04/13 08:26:59 fetching corpus: 15249, signal 858690/1120308 (executing program) 2021/04/13 08:26:59 fetching corpus: 15299, signal 859685/1121732 (executing program) 2021/04/13 08:26:59 fetching corpus: 15349, signal 861228/1123494 (executing program) 2021/04/13 08:27:00 fetching corpus: 15399, signal 862408/1125072 (executing program) 2021/04/13 08:27:00 fetching corpus: 15449, signal 862986/1126248 (executing program) 2021/04/13 08:27:00 fetching corpus: 15499, signal 864046/1127700 (executing program) 2021/04/13 08:27:00 fetching corpus: 15549, signal 864683/1128934 (executing program) 2021/04/13 08:27:00 fetching corpus: 15599, signal 865458/1130222 (executing program) 2021/04/13 08:27:00 fetching corpus: 15649, signal 866162/1131432 (executing program) 2021/04/13 08:27:00 fetching corpus: 15699, signal 867002/1132779 (executing program) 2021/04/13 08:27:00 fetching corpus: 15749, signal 867484/1133925 (executing program) 2021/04/13 08:27:00 fetching corpus: 15799, signal 868183/1135146 (executing program) 2021/04/13 08:27:00 fetching corpus: 15849, signal 868873/1136389 (executing program) 2021/04/13 08:27:01 fetching corpus: 15899, signal 869839/1137751 (executing program) 2021/04/13 08:27:01 fetching corpus: 15949, signal 870776/1139115 (executing program) 2021/04/13 08:27:01 fetching corpus: 15999, signal 871246/1140231 (executing program) 2021/04/13 08:27:01 fetching corpus: 16049, signal 871779/1141359 (executing program) 2021/04/13 08:27:01 fetching corpus: 16099, signal 872739/1142731 (executing program) 2021/04/13 08:27:01 fetching corpus: 16149, signal 873535/1144035 (executing program) 2021/04/13 08:27:01 fetching corpus: 16199, signal 874031/1145142 (executing program) 2021/04/13 08:27:01 fetching corpus: 16249, signal 874722/1146364 (executing program) 2021/04/13 08:27:01 fetching corpus: 16299, signal 875397/1147566 (executing program) 2021/04/13 08:27:01 fetching corpus: 16349, signal 876826/1149222 (executing program) 2021/04/13 08:27:02 fetching corpus: 16399, signal 877822/1150631 (executing program) 2021/04/13 08:27:02 fetching corpus: 16449, signal 879069/1152172 (executing program) 2021/04/13 08:27:02 fetching corpus: 16499, signal 879950/1153513 (executing program) 2021/04/13 08:27:02 fetching corpus: 16549, signal 880762/1154786 (executing program) 2021/04/13 08:27:02 fetching corpus: 16599, signal 881331/1155946 (executing program) 2021/04/13 08:27:02 fetching corpus: 16649, signal 881887/1157104 (executing program) 2021/04/13 08:27:02 fetching corpus: 16699, signal 882856/1158445 (executing program) 2021/04/13 08:27:02 fetching corpus: 16749, signal 883783/1159779 (executing program) 2021/04/13 08:27:02 fetching corpus: 16799, signal 884326/1160895 (executing program) 2021/04/13 08:27:02 fetching corpus: 16849, signal 885005/1162058 (executing program) 2021/04/13 08:27:03 fetching corpus: 16899, signal 885575/1163136 (executing program) 2021/04/13 08:27:03 fetching corpus: 16949, signal 886208/1164332 (executing program) 2021/04/13 08:27:03 fetching corpus: 16999, signal 887107/1165609 (executing program) 2021/04/13 08:27:03 fetching corpus: 17049, signal 887987/1166905 (executing program) 2021/04/13 08:27:03 fetching corpus: 17099, signal 889192/1168382 (executing program) 2021/04/13 08:27:03 fetching corpus: 17149, signal 889695/1169491 (executing program) 2021/04/13 08:27:03 fetching corpus: 17199, signal 890228/1170592 (executing program) 2021/04/13 08:27:03 fetching corpus: 17249, signal 890860/1171763 (executing program) 2021/04/13 08:27:03 fetching corpus: 17299, signal 891340/1172826 (executing program) 2021/04/13 08:27:03 fetching corpus: 17349, signal 892156/1174069 (executing program) 2021/04/13 08:27:04 fetching corpus: 17399, signal 893215/1175446 (executing program) 2021/04/13 08:27:04 fetching corpus: 17449, signal 894110/1176728 (executing program) 2021/04/13 08:27:04 fetching corpus: 17499, signal 894883/1177922 (executing program) 2021/04/13 08:27:04 fetching corpus: 17549, signal 895502/1179091 (executing program) 2021/04/13 08:27:04 fetching corpus: 17599, signal 896225/1180238 (executing program) 2021/04/13 08:27:04 fetching corpus: 17649, signal 897080/1181548 (executing program) 2021/04/13 08:27:04 fetching corpus: 17699, signal 898005/1182872 (executing program) 2021/04/13 08:27:04 fetching corpus: 17749, signal 898505/1183910 (executing program) 2021/04/13 08:27:04 fetching corpus: 17799, signal 899643/1185304 (executing program) 2021/04/13 08:27:04 fetching corpus: 17849, signal 900276/1186482 (executing program) 2021/04/13 08:27:04 fetching corpus: 17899, signal 901052/1187720 (executing program) 2021/04/13 08:27:05 fetching corpus: 17949, signal 901777/1188903 (executing program) 2021/04/13 08:27:05 fetching corpus: 17999, signal 902454/1190094 (executing program) 2021/04/13 08:27:05 fetching corpus: 18049, signal 903203/1191232 (executing program) 2021/04/13 08:27:05 fetching corpus: 18099, signal 903858/1192328 (executing program) 2021/04/13 08:27:05 fetching corpus: 18149, signal 904475/1193420 (executing program) 2021/04/13 08:27:05 fetching corpus: 18199, signal 905111/1194615 (executing program) 2021/04/13 08:27:05 fetching corpus: 18249, signal 905602/1195660 (executing program) syzkaller login: [ 72.649505] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.655202] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/13 08:27:05 fetching corpus: 18299, signal 906436/1196881 (executing program) 2021/04/13 08:27:05 fetching corpus: 18349, signal 907084/1197957 (executing program) 2021/04/13 08:27:06 fetching corpus: 18399, signal 907751/1199094 (executing program) 2021/04/13 08:27:06 fetching corpus: 18449, signal 908239/1200158 (executing program) 2021/04/13 08:27:06 fetching corpus: 18499, signal 908790/1201217 (executing program) 2021/04/13 08:27:06 fetching corpus: 18549, signal 910294/1202783 (executing program) 2021/04/13 08:27:06 fetching corpus: 18599, signal 911160/1203986 (executing program) 2021/04/13 08:27:06 fetching corpus: 18649, signal 912192/1205314 (executing program) 2021/04/13 08:27:06 fetching corpus: 18699, signal 912970/1206490 (executing program) 2021/04/13 08:27:06 fetching corpus: 18749, signal 913737/1207661 (executing program) 2021/04/13 08:27:06 fetching corpus: 18799, signal 914627/1208935 (executing program) 2021/04/13 08:27:06 fetching corpus: 18849, signal 915379/1210121 (executing program) 2021/04/13 08:27:07 fetching corpus: 18899, signal 916308/1211334 (executing program) 2021/04/13 08:27:07 fetching corpus: 18949, signal 917252/1212561 (executing program) 2021/04/13 08:27:07 fetching corpus: 18999, signal 917852/1213593 (executing program) 2021/04/13 08:27:07 fetching corpus: 19049, signal 918466/1214646 (executing program) 2021/04/13 08:27:07 fetching corpus: 19099, signal 919054/1215730 (executing program) 2021/04/13 08:27:07 fetching corpus: 19149, signal 919703/1216825 (executing program) 2021/04/13 08:27:07 fetching corpus: 19199, signal 920601/1218010 (executing program) 2021/04/13 08:27:07 fetching corpus: 19249, signal 920953/1218943 (executing program) 2021/04/13 08:27:08 fetching corpus: 19299, signal 921715/1220103 (executing program) 2021/04/13 08:27:08 fetching corpus: 19349, signal 922219/1221116 (executing program) 2021/04/13 08:27:08 fetching corpus: 19399, signal 922834/1222183 (executing program) 2021/04/13 08:27:08 fetching corpus: 19449, signal 923593/1223328 (executing program) 2021/04/13 08:27:08 fetching corpus: 19499, signal 924328/1224441 (executing program) 2021/04/13 08:27:08 fetching corpus: 19549, signal 925050/1225495 (executing program) 2021/04/13 08:27:08 fetching corpus: 19599, signal 925973/1226738 (executing program) 2021/04/13 08:27:08 fetching corpus: 19649, signal 926516/1227781 (executing program) 2021/04/13 08:27:08 fetching corpus: 19699, signal 927228/1228872 (executing program) 2021/04/13 08:27:08 fetching corpus: 19749, signal 927726/1229887 (executing program) 2021/04/13 08:27:09 fetching corpus: 19799, signal 928582/1231060 (executing program) 2021/04/13 08:27:09 fetching corpus: 19849, signal 929071/1232072 (executing program) 2021/04/13 08:27:09 fetching corpus: 19899, signal 930070/1233330 (executing program) 2021/04/13 08:27:09 fetching corpus: 19949, signal 930677/1234360 (executing program) 2021/04/13 08:27:09 fetching corpus: 19999, signal 931715/1235642 (executing program) 2021/04/13 08:27:09 fetching corpus: 20049, signal 932477/1236718 (executing program) 2021/04/13 08:27:09 fetching corpus: 20099, signal 933113/1237740 (executing program) 2021/04/13 08:27:09 fetching corpus: 20149, signal 933797/1238851 (executing program) 2021/04/13 08:27:09 fetching corpus: 20199, signal 934447/1239882 (executing program) 2021/04/13 08:27:09 fetching corpus: 20249, signal 935023/1240908 (executing program) 2021/04/13 08:27:09 fetching corpus: 20299, signal 935486/1241881 (executing program) 2021/04/13 08:27:10 fetching corpus: 20349, signal 935884/1242808 (executing program) 2021/04/13 08:27:10 fetching corpus: 20399, signal 936391/1243806 (executing program) 2021/04/13 08:27:10 fetching corpus: 20449, signal 936773/1244760 (executing program) 2021/04/13 08:27:10 fetching corpus: 20499, signal 937563/1245848 (executing program) 2021/04/13 08:27:10 fetching corpus: 20549, signal 938196/1246908 (executing program) 2021/04/13 08:27:10 fetching corpus: 20599, signal 938878/1247977 (executing program) 2021/04/13 08:27:10 fetching corpus: 20649, signal 939648/1249108 (executing program) 2021/04/13 08:27:10 fetching corpus: 20699, signal 940114/1250043 (executing program) 2021/04/13 08:27:10 fetching corpus: 20749, signal 940675/1251049 (executing program) 2021/04/13 08:27:11 fetching corpus: 20799, signal 941960/1252349 (executing program) 2021/04/13 08:27:11 fetching corpus: 20849, signal 942572/1253374 (executing program) 2021/04/13 08:27:11 fetching corpus: 20899, signal 943416/1254488 (executing program) 2021/04/13 08:27:11 fetching corpus: 20949, signal 943811/1255419 (executing program) 2021/04/13 08:27:11 fetching corpus: 20999, signal 944341/1256370 (executing program) 2021/04/13 08:27:11 fetching corpus: 21049, signal 944754/1257316 (executing program) 2021/04/13 08:27:11 fetching corpus: 21099, signal 945392/1258311 (executing program) 2021/04/13 08:27:11 fetching corpus: 21149, signal 945999/1259316 (executing program) 2021/04/13 08:27:11 fetching corpus: 21199, signal 947082/1260557 (executing program) 2021/04/13 08:27:11 fetching corpus: 21249, signal 947427/1261438 (executing program) 2021/04/13 08:27:11 fetching corpus: 21299, signal 947878/1262412 (executing program) 2021/04/13 08:27:11 fetching corpus: 21349, signal 948425/1263379 (executing program) 2021/04/13 08:27:12 fetching corpus: 21399, signal 949054/1264396 (executing program) 2021/04/13 08:27:12 fetching corpus: 21449, signal 949499/1265336 (executing program) 2021/04/13 08:27:12 fetching corpus: 21499, signal 949944/1266267 (executing program) 2021/04/13 08:27:12 fetching corpus: 21549, signal 950475/1267248 (executing program) 2021/04/13 08:27:12 fetching corpus: 21599, signal 951239/1268270 (executing program) 2021/04/13 08:27:12 fetching corpus: 21649, signal 951725/1269241 (executing program) 2021/04/13 08:27:12 fetching corpus: 21699, signal 952401/1270227 (executing program) 2021/04/13 08:27:12 fetching corpus: 21749, signal 952829/1271147 (executing program) 2021/04/13 08:27:12 fetching corpus: 21799, signal 953252/1272059 (executing program) 2021/04/13 08:27:12 fetching corpus: 21849, signal 953584/1272920 (executing program) 2021/04/13 08:27:12 fetching corpus: 21899, signal 954090/1273854 (executing program) 2021/04/13 08:27:13 fetching corpus: 21949, signal 954796/1274887 (executing program) 2021/04/13 08:27:13 fetching corpus: 21999, signal 955605/1275942 (executing program) 2021/04/13 08:27:13 fetching corpus: 22049, signal 956308/1276945 (executing program) 2021/04/13 08:27:13 fetching corpus: 22099, signal 959115/1278796 (executing program) 2021/04/13 08:27:13 fetching corpus: 22149, signal 959848/1279807 (executing program) 2021/04/13 08:27:13 fetching corpus: 22199, signal 960410/1280747 (executing program) 2021/04/13 08:27:13 fetching corpus: 22249, signal 961025/1281772 (executing program) 2021/04/13 08:27:13 fetching corpus: 22299, signal 961669/1282759 (executing program) 2021/04/13 08:27:14 fetching corpus: 22349, signal 962169/1283685 (executing program) 2021/04/13 08:27:14 fetching corpus: 22399, signal 962851/1284696 (executing program) 2021/04/13 08:27:14 fetching corpus: 22449, signal 963688/1285763 (executing program) 2021/04/13 08:27:14 fetching corpus: 22499, signal 964481/1286752 (executing program) 2021/04/13 08:27:14 fetching corpus: 22549, signal 965783/1288058 (executing program) 2021/04/13 08:27:14 fetching corpus: 22599, signal 966259/1288964 (executing program) 2021/04/13 08:27:14 fetching corpus: 22649, signal 966742/1289859 (executing program) 2021/04/13 08:27:14 fetching corpus: 22699, signal 967206/1290796 (executing program) 2021/04/13 08:27:14 fetching corpus: 22749, signal 967581/1291678 (executing program) 2021/04/13 08:27:14 fetching corpus: 22799, signal 968124/1292592 (executing program) 2021/04/13 08:27:14 fetching corpus: 22849, signal 969233/1293719 (executing program) 2021/04/13 08:27:15 fetching corpus: 22899, signal 969898/1294742 (executing program) 2021/04/13 08:27:15 fetching corpus: 22949, signal 970435/1295670 (executing program) 2021/04/13 08:27:15 fetching corpus: 22999, signal 971327/1296661 (executing program) 2021/04/13 08:27:15 fetching corpus: 23049, signal 971827/1297555 (executing program) 2021/04/13 08:27:15 fetching corpus: 23099, signal 972397/1298535 (executing program) 2021/04/13 08:27:15 fetching corpus: 23149, signal 972818/1299423 (executing program) 2021/04/13 08:27:15 fetching corpus: 23199, signal 973203/1300245 (executing program) 2021/04/13 08:27:15 fetching corpus: 23249, signal 974254/1301320 (executing program) 2021/04/13 08:27:15 fetching corpus: 23299, signal 975048/1302301 (executing program) 2021/04/13 08:27:15 fetching corpus: 23349, signal 975491/1303164 (executing program) 2021/04/13 08:27:16 fetching corpus: 23399, signal 976270/1304138 (executing program) 2021/04/13 08:27:16 fetching corpus: 23449, signal 976828/1305016 (executing program) 2021/04/13 08:27:16 fetching corpus: 23499, signal 977366/1305942 (executing program) 2021/04/13 08:27:16 fetching corpus: 23549, signal 978084/1306886 (executing program) 2021/04/13 08:27:16 fetching corpus: 23599, signal 978753/1307892 (executing program) 2021/04/13 08:27:16 fetching corpus: 23649, signal 979331/1308784 (executing program) 2021/04/13 08:27:16 fetching corpus: 23699, signal 979876/1309672 (executing program) 2021/04/13 08:27:16 fetching corpus: 23749, signal 980433/1310559 (executing program) 2021/04/13 08:27:16 fetching corpus: 23799, signal 980877/1311428 (executing program) 2021/04/13 08:27:16 fetching corpus: 23849, signal 981437/1312309 (executing program) 2021/04/13 08:27:17 fetching corpus: 23899, signal 982267/1313309 (executing program) 2021/04/13 08:27:17 fetching corpus: 23949, signal 982844/1314199 (executing program) 2021/04/13 08:27:17 fetching corpus: 23999, signal 983314/1315041 (executing program) 2021/04/13 08:27:17 fetching corpus: 24049, signal 983773/1315890 (executing program) 2021/04/13 08:27:17 fetching corpus: 24099, signal 984364/1316755 (executing program) 2021/04/13 08:27:17 fetching corpus: 24149, signal 985089/1317711 (executing program) 2021/04/13 08:27:17 fetching corpus: 24199, signal 985531/1318605 (executing program) 2021/04/13 08:27:17 fetching corpus: 24249, signal 986073/1319450 (executing program) 2021/04/13 08:27:17 fetching corpus: 24299, signal 986462/1320292 (executing program) 2021/04/13 08:27:17 fetching corpus: 24349, signal 986889/1321117 (executing program) 2021/04/13 08:27:17 fetching corpus: 24399, signal 987378/1321972 (executing program) 2021/04/13 08:27:18 fetching corpus: 24449, signal 988091/1322900 (executing program) 2021/04/13 08:27:18 fetching corpus: 24499, signal 988511/1323730 (executing program) 2021/04/13 08:27:18 fetching corpus: 24549, signal 988889/1324537 (executing program) 2021/04/13 08:27:18 fetching corpus: 24599, signal 989409/1325466 (executing program) 2021/04/13 08:27:18 fetching corpus: 24649, signal 989916/1326372 (executing program) 2021/04/13 08:27:18 fetching corpus: 24699, signal 990385/1327180 (executing program) 2021/04/13 08:27:18 fetching corpus: 24749, signal 990827/1328048 (executing program) 2021/04/13 08:27:18 fetching corpus: 24799, signal 991339/1328920 (executing program) 2021/04/13 08:27:18 fetching corpus: 24849, signal 991843/1329770 (executing program) 2021/04/13 08:27:18 fetching corpus: 24899, signal 992355/1330628 (executing program) 2021/04/13 08:27:19 fetching corpus: 24949, signal 992989/1331492 (executing program) 2021/04/13 08:27:19 fetching corpus: 24999, signal 993725/1332405 (executing program) 2021/04/13 08:27:19 fetching corpus: 25049, signal 994543/1333357 (executing program) 2021/04/13 08:27:19 fetching corpus: 25099, signal 995074/1334218 (executing program) 2021/04/13 08:27:19 fetching corpus: 25149, signal 995464/1335061 (executing program) 2021/04/13 08:27:19 fetching corpus: 25199, signal 995934/1335859 (executing program) 2021/04/13 08:27:19 fetching corpus: 25249, signal 996370/1336671 (executing program) 2021/04/13 08:27:19 fetching corpus: 25299, signal 997083/1337558 (executing program) 2021/04/13 08:27:19 fetching corpus: 25349, signal 997437/1338372 (executing program) 2021/04/13 08:27:19 fetching corpus: 25399, signal 998153/1339254 (executing program) 2021/04/13 08:27:20 fetching corpus: 25449, signal 998646/1340093 (executing program) 2021/04/13 08:27:20 fetching corpus: 25499, signal 999757/1341060 (executing program) 2021/04/13 08:27:20 fetching corpus: 25549, signal 1000187/1341833 (executing program) 2021/04/13 08:27:20 fetching corpus: 25599, signal 1000637/1342648 (executing program) 2021/04/13 08:27:20 fetching corpus: 25649, signal 1001163/1343505 (executing program) 2021/04/13 08:27:20 fetching corpus: 25699, signal 1001755/1344392 (executing program) 2021/04/13 08:27:20 fetching corpus: 25749, signal 1002318/1345234 (executing program) 2021/04/13 08:27:20 fetching corpus: 25799, signal 1003047/1346166 (executing program) 2021/04/13 08:27:20 fetching corpus: 25849, signal 1003472/1346979 (executing program) 2021/04/13 08:27:20 fetching corpus: 25899, signal 1004016/1347776 (executing program) 2021/04/13 08:27:20 fetching corpus: 25949, signal 1004620/1348631 (executing program) 2021/04/13 08:27:21 fetching corpus: 25999, signal 1005178/1349512 (executing program) 2021/04/13 08:27:21 fetching corpus: 26049, signal 1006272/1350524 (executing program) 2021/04/13 08:27:21 fetching corpus: 26099, signal 1006786/1351360 (executing program) 2021/04/13 08:27:21 fetching corpus: 26149, signal 1007359/1352191 (executing program) 2021/04/13 08:27:21 fetching corpus: 26199, signal 1007765/1352987 (executing program) 2021/04/13 08:27:21 fetching corpus: 26249, signal 1008375/1353869 (executing program) 2021/04/13 08:27:21 fetching corpus: 26299, signal 1008821/1354652 (executing program) 2021/04/13 08:27:21 fetching corpus: 26349, signal 1009191/1355401 (executing program) 2021/04/13 08:27:21 fetching corpus: 26399, signal 1009578/1356174 (executing program) 2021/04/13 08:27:21 fetching corpus: 26449, signal 1010275/1357064 (executing program) 2021/04/13 08:27:21 fetching corpus: 26499, signal 1010869/1357920 (executing program) 2021/04/13 08:27:22 fetching corpus: 26549, signal 1011194/1358632 (executing program) 2021/04/13 08:27:22 fetching corpus: 26599, signal 1011572/1359422 (executing program) 2021/04/13 08:27:22 fetching corpus: 26649, signal 1012233/1360269 (executing program) 2021/04/13 08:27:22 fetching corpus: 26699, signal 1012709/1361074 (executing program) 2021/04/13 08:27:22 fetching corpus: 26749, signal 1013428/1361912 (executing program) 2021/04/13 08:27:22 fetching corpus: 26799, signal 1013994/1362726 (executing program) 2021/04/13 08:27:22 fetching corpus: 26849, signal 1014454/1363533 (executing program) 2021/04/13 08:27:22 fetching corpus: 26899, signal 1014927/1364351 (executing program) 2021/04/13 08:27:22 fetching corpus: 26949, signal 1015549/1365164 (executing program) 2021/04/13 08:27:23 fetching corpus: 26999, signal 1015976/1365966 (executing program) 2021/04/13 08:27:23 fetching corpus: 27049, signal 1016367/1366720 (executing program) 2021/04/13 08:27:23 fetching corpus: 27099, signal 1016809/1367502 (executing program) 2021/04/13 08:27:23 fetching corpus: 27149, signal 1017245/1368264 (executing program) 2021/04/13 08:27:23 fetching corpus: 27199, signal 1017675/1369063 (executing program) 2021/04/13 08:27:23 fetching corpus: 27249, signal 1018142/1369795 (executing program) 2021/04/13 08:27:23 fetching corpus: 27299, signal 1018663/1370551 (executing program) 2021/04/13 08:27:23 fetching corpus: 27349, signal 1019087/1371345 (executing program) 2021/04/13 08:27:23 fetching corpus: 27399, signal 1019598/1372131 (executing program) 2021/04/13 08:27:23 fetching corpus: 27449, signal 1020014/1372894 (executing program) 2021/04/13 08:27:23 fetching corpus: 27499, signal 1020408/1373634 (executing program) 2021/04/13 08:27:24 fetching corpus: 27549, signal 1020789/1374397 (executing program) 2021/04/13 08:27:24 fetching corpus: 27599, signal 1021292/1375184 (executing program) 2021/04/13 08:27:24 fetching corpus: 27649, signal 1021763/1375946 (executing program) 2021/04/13 08:27:24 fetching corpus: 27699, signal 1022142/1376645 (executing program) 2021/04/13 08:27:24 fetching corpus: 27749, signal 1022673/1377376 (executing program) 2021/04/13 08:27:24 fetching corpus: 27799, signal 1023301/1378187 (executing program) 2021/04/13 08:27:24 fetching corpus: 27849, signal 1023829/1378969 (executing program) 2021/04/13 08:27:24 fetching corpus: 27899, signal 1024759/1379830 (executing program) 2021/04/13 08:27:24 fetching corpus: 27949, signal 1025133/1380561 (executing program) 2021/04/13 08:27:24 fetching corpus: 27999, signal 1025645/1381325 (executing program) 2021/04/13 08:27:24 fetching corpus: 28049, signal 1026052/1382097 (executing program) 2021/04/13 08:27:25 fetching corpus: 28099, signal 1026450/1382828 (executing program) 2021/04/13 08:27:25 fetching corpus: 28149, signal 1027029/1383611 (executing program) 2021/04/13 08:27:25 fetching corpus: 28199, signal 1027393/1384302 (executing program) 2021/04/13 08:27:25 fetching corpus: 28249, signal 1027944/1385117 (executing program) 2021/04/13 08:27:25 fetching corpus: 28299, signal 1028481/1385885 (executing program) 2021/04/13 08:27:25 fetching corpus: 28349, signal 1028919/1386592 (executing program) 2021/04/13 08:27:25 fetching corpus: 28399, signal 1029275/1387267 (executing program) 2021/04/13 08:27:25 fetching corpus: 28449, signal 1029696/1388032 (executing program) 2021/04/13 08:27:25 fetching corpus: 28499, signal 1030145/1388782 (executing program) 2021/04/13 08:27:25 fetching corpus: 28549, signal 1030871/1389551 (executing program) 2021/04/13 08:27:26 fetching corpus: 28599, signal 1031456/1390298 (executing program) 2021/04/13 08:27:26 fetching corpus: 28649, signal 1031971/1391054 (executing program) 2021/04/13 08:27:26 fetching corpus: 28699, signal 1032561/1391832 (executing program) 2021/04/13 08:27:26 fetching corpus: 28749, signal 1033096/1392612 (executing program) 2021/04/13 08:27:26 fetching corpus: 28799, signal 1033634/1393359 (executing program) 2021/04/13 08:27:26 fetching corpus: 28849, signal 1034007/1394085 (executing program) 2021/04/13 08:27:26 fetching corpus: 28899, signal 1034467/1394809 (executing program) 2021/04/13 08:27:26 fetching corpus: 28949, signal 1034880/1395515 (executing program) 2021/04/13 08:27:27 fetching corpus: 28999, signal 1035646/1396309 (executing program) 2021/04/13 08:27:27 fetching corpus: 29049, signal 1035961/1397006 (executing program) 2021/04/13 08:27:27 fetching corpus: 29099, signal 1036433/1397741 (executing program) 2021/04/13 08:27:27 fetching corpus: 29149, signal 1036836/1398455 (executing program) 2021/04/13 08:27:27 fetching corpus: 29199, signal 1037418/1399203 (executing program) 2021/04/13 08:27:27 fetching corpus: 29249, signal 1038129/1399986 (executing program) 2021/04/13 08:27:27 fetching corpus: 29299, signal 1038832/1400799 (executing program) 2021/04/13 08:27:27 fetching corpus: 29349, signal 1039338/1401528 (executing program) 2021/04/13 08:27:27 fetching corpus: 29399, signal 1039791/1402219 (executing program) 2021/04/13 08:27:27 fetching corpus: 29449, signal 1040188/1402939 (executing program) 2021/04/13 08:27:27 fetching corpus: 29499, signal 1040764/1403671 (executing program) 2021/04/13 08:27:28 fetching corpus: 29549, signal 1041208/1404386 (executing program) 2021/04/13 08:27:28 fetching corpus: 29599, signal 1041686/1405119 (executing program) 2021/04/13 08:27:28 fetching corpus: 29649, signal 1043103/1406024 (executing program) 2021/04/13 08:27:28 fetching corpus: 29699, signal 1043653/1406766 (executing program) 2021/04/13 08:27:28 fetching corpus: 29749, signal 1044140/1407459 (executing program) 2021/04/13 08:27:28 fetching corpus: 29799, signal 1044534/1408125 (executing program) 2021/04/13 08:27:28 fetching corpus: 29849, signal 1044934/1408803 (executing program) 2021/04/13 08:27:28 fetching corpus: 29899, signal 1045261/1409485 (executing program) 2021/04/13 08:27:28 fetching corpus: 29949, signal 1045718/1410193 (executing program) 2021/04/13 08:27:28 fetching corpus: 29999, signal 1046223/1410912 (executing program) 2021/04/13 08:27:29 fetching corpus: 30049, signal 1046831/1411644 (executing program) 2021/04/13 08:27:29 fetching corpus: 30099, signal 1047239/1412334 (executing program) 2021/04/13 08:27:29 fetching corpus: 30149, signal 1047775/1413036 (executing program) 2021/04/13 08:27:29 fetching corpus: 30199, signal 1048534/1413798 (executing program) 2021/04/13 08:27:29 fetching corpus: 30249, signal 1049167/1414539 (executing program) 2021/04/13 08:27:29 fetching corpus: 30299, signal 1049716/1415246 (executing program) 2021/04/13 08:27:29 fetching corpus: 30349, signal 1050167/1415948 (executing program) 2021/04/13 08:27:29 fetching corpus: 30399, signal 1050556/1416637 (executing program) 2021/04/13 08:27:29 fetching corpus: 30449, signal 1051101/1417310 (executing program) 2021/04/13 08:27:29 fetching corpus: 30499, signal 1051710/1417999 (executing program) 2021/04/13 08:27:29 fetching corpus: 30549, signal 1052132/1418698 (executing program) 2021/04/13 08:27:29 fetching corpus: 30599, signal 1052600/1419407 (executing program) 2021/04/13 08:27:30 fetching corpus: 30649, signal 1053615/1420171 (executing program) 2021/04/13 08:27:30 fetching corpus: 30699, signal 1054144/1420811 (executing program) 2021/04/13 08:27:30 fetching corpus: 30749, signal 1054588/1421479 (executing program) 2021/04/13 08:27:30 fetching corpus: 30799, signal 1055122/1422187 (executing program) 2021/04/13 08:27:30 fetching corpus: 30849, signal 1055571/1422810 (executing program) 2021/04/13 08:27:30 fetching corpus: 30899, signal 1056089/1423516 (executing program) 2021/04/13 08:27:30 fetching corpus: 30949, signal 1056433/1424183 (executing program) 2021/04/13 08:27:30 fetching corpus: 30999, signal 1057977/1425031 (executing program) 2021/04/13 08:27:30 fetching corpus: 31049, signal 1058323/1425640 (executing program) 2021/04/13 08:27:31 fetching corpus: 31099, signal 1058964/1426344 (executing program) 2021/04/13 08:27:31 fetching corpus: 31149, signal 1059327/1426992 (executing program) 2021/04/13 08:27:31 fetching corpus: 31199, signal 1059737/1427667 (executing program) 2021/04/13 08:27:31 fetching corpus: 31249, signal 1060035/1428303 (executing program) 2021/04/13 08:27:31 fetching corpus: 31299, signal 1060485/1429000 (executing program) 2021/04/13 08:27:31 fetching corpus: 31349, signal 1060909/1429646 (executing program) 2021/04/13 08:27:31 fetching corpus: 31399, signal 1061349/1430294 (executing program) 2021/04/13 08:27:31 fetching corpus: 31449, signal 1061771/1430935 (executing program) 2021/04/13 08:27:31 fetching corpus: 31499, signal 1062331/1431640 (executing program) 2021/04/13 08:27:31 fetching corpus: 31549, signal 1063044/1432357 (executing program) 2021/04/13 08:27:31 fetching corpus: 31599, signal 1063334/1433017 (executing program) 2021/04/13 08:27:32 fetching corpus: 31649, signal 1063959/1433705 (executing program) 2021/04/13 08:27:32 fetching corpus: 31699, signal 1064412/1434380 (executing program) 2021/04/13 08:27:32 fetching corpus: 31749, signal 1064768/1435000 (executing program) 2021/04/13 08:27:32 fetching corpus: 31799, signal 1065241/1435687 (executing program) 2021/04/13 08:27:32 fetching corpus: 31849, signal 1065678/1436344 (executing program) 2021/04/13 08:27:32 fetching corpus: 31899, signal 1066250/1437032 (executing program) 2021/04/13 08:27:32 fetching corpus: 31949, signal 1067101/1437736 (executing program) 2021/04/13 08:27:32 fetching corpus: 31999, signal 1067494/1438364 (executing program) 2021/04/13 08:27:32 fetching corpus: 32049, signal 1067937/1439005 (executing program) 2021/04/13 08:27:32 fetching corpus: 32099, signal 1068248/1439618 (executing program) 2021/04/13 08:27:33 fetching corpus: 32149, signal 1068788/1440270 (executing program) 2021/04/13 08:27:33 fetching corpus: 32199, signal 1069388/1440941 (executing program) 2021/04/13 08:27:33 fetching corpus: 32249, signal 1069657/1441543 (executing program) 2021/04/13 08:27:33 fetching corpus: 32299, signal 1070320/1442192 (executing program) 2021/04/13 08:27:33 fetching corpus: 32349, signal 1070680/1442793 (executing program) 2021/04/13 08:27:33 fetching corpus: 32399, signal 1071135/1443428 (executing program) 2021/04/13 08:27:33 fetching corpus: 32449, signal 1071535/1444043 (executing program) 2021/04/13 08:27:33 fetching corpus: 32499, signal 1072219/1444735 (executing program) 2021/04/13 08:27:33 fetching corpus: 32549, signal 1072923/1445426 (executing program) 2021/04/13 08:27:33 fetching corpus: 32599, signal 1073390/1446039 (executing program) 2021/04/13 08:27:33 fetching corpus: 32649, signal 1073928/1446701 (executing program) 2021/04/13 08:27:33 fetching corpus: 32699, signal 1074323/1447310 (executing program) 2021/04/13 08:27:34 fetching corpus: 32749, signal 1074772/1447954 (executing program) 2021/04/13 08:27:34 fetching corpus: 32799, signal 1075099/1448526 (executing program) 2021/04/13 08:27:34 fetching corpus: 32849, signal 1075558/1449154 (executing program) 2021/04/13 08:27:34 fetching corpus: 32899, signal 1075899/1449760 (executing program) 2021/04/13 08:27:34 fetching corpus: 32949, signal 1076444/1450398 (executing program) 2021/04/13 08:27:34 fetching corpus: 32999, signal 1077043/1451048 (executing program) 2021/04/13 08:27:34 fetching corpus: 33049, signal 1077528/1451672 (executing program) 2021/04/13 08:27:34 fetching corpus: 33099, signal 1077930/1452262 (executing program) 2021/04/13 08:27:34 fetching corpus: 33149, signal 1078214/1452901 (executing program) 2021/04/13 08:27:35 fetching corpus: 33199, signal 1078738/1453566 (executing program) 2021/04/13 08:27:35 fetching corpus: 33249, signal 1079170/1454213 (executing program) 2021/04/13 08:27:35 fetching corpus: 33299, signal 1079482/1454772 (executing program) 2021/04/13 08:27:35 fetching corpus: 33349, signal 1079861/1455378 (executing program) 2021/04/13 08:27:35 fetching corpus: 33399, signal 1080114/1455934 (executing program) 2021/04/13 08:27:35 fetching corpus: 33449, signal 1080531/1456547 (executing program) 2021/04/13 08:27:35 fetching corpus: 33499, signal 1080915/1457163 (executing program) 2021/04/13 08:27:35 fetching corpus: 33549, signal 1081409/1457781 (executing program) 2021/04/13 08:27:35 fetching corpus: 33599, signal 1081730/1458344 (executing program) 2021/04/13 08:27:35 fetching corpus: 33649, signal 1082087/1458922 (executing program) 2021/04/13 08:27:35 fetching corpus: 33699, signal 1082786/1459570 (executing program) 2021/04/13 08:27:36 fetching corpus: 33749, signal 1083288/1460180 (executing program) 2021/04/13 08:27:36 fetching corpus: 33799, signal 1083696/1460742 (executing program) 2021/04/13 08:27:36 fetching corpus: 33849, signal 1084026/1461312 (executing program) 2021/04/13 08:27:36 fetching corpus: 33899, signal 1084368/1461905 (executing program) 2021/04/13 08:27:36 fetching corpus: 33949, signal 1084668/1462511 (executing program) 2021/04/13 08:27:36 fetching corpus: 33999, signal 1085086/1463101 (executing program) 2021/04/13 08:27:36 fetching corpus: 34049, signal 1085593/1463698 (executing program) 2021/04/13 08:27:36 fetching corpus: 34099, signal 1086466/1464331 (executing program) 2021/04/13 08:27:36 fetching corpus: 34149, signal 1086800/1464913 (executing program) 2021/04/13 08:27:36 fetching corpus: 34199, signal 1087192/1465478 (executing program) 2021/04/13 08:27:37 fetching corpus: 34249, signal 1087706/1466018 (executing program) 2021/04/13 08:27:37 fetching corpus: 34299, signal 1088024/1466603 (executing program) 2021/04/13 08:27:37 fetching corpus: 34349, signal 1088299/1467199 (executing program) 2021/04/13 08:27:37 fetching corpus: 34399, signal 1088698/1467757 (executing program) 2021/04/13 08:27:37 fetching corpus: 34449, signal 1089114/1468331 (executing program) 2021/04/13 08:27:37 fetching corpus: 34499, signal 1089524/1468923 (executing program) 2021/04/13 08:27:37 fetching corpus: 34549, signal 1089956/1469525 (executing program) 2021/04/13 08:27:37 fetching corpus: 34599, signal 1090538/1470172 (executing program) 2021/04/13 08:27:37 fetching corpus: 34649, signal 1091277/1470808 (executing program) 2021/04/13 08:27:37 fetching corpus: 34699, signal 1091781/1471386 (executing program) 2021/04/13 08:27:38 fetching corpus: 34749, signal 1092155/1471943 (executing program) 2021/04/13 08:27:38 fetching corpus: 34799, signal 1092443/1472494 (executing program) 2021/04/13 08:27:38 fetching corpus: 34849, signal 1092808/1473081 (executing program) 2021/04/13 08:27:38 fetching corpus: 34899, signal 1093101/1473625 (executing program) 2021/04/13 08:27:38 fetching corpus: 34949, signal 1093452/1474204 (executing program) 2021/04/13 08:27:38 fetching corpus: 34999, signal 1093793/1474765 (executing program) 2021/04/13 08:27:38 fetching corpus: 35049, signal 1094229/1475316 (executing program) 2021/04/13 08:27:38 fetching corpus: 35099, signal 1094654/1475890 (executing program) 2021/04/13 08:27:38 fetching corpus: 35149, signal 1095105/1476475 (executing program) 2021/04/13 08:27:39 fetching corpus: 35199, signal 1095451/1477027 (executing program) 2021/04/13 08:27:39 fetching corpus: 35249, signal 1095840/1477613 (executing program) 2021/04/13 08:27:39 fetching corpus: 35299, signal 1096177/1478197 (executing program) 2021/04/13 08:27:39 fetching corpus: 35349, signal 1096488/1478742 (executing program) 2021/04/13 08:27:39 fetching corpus: 35399, signal 1096850/1479313 (executing program) 2021/04/13 08:27:39 fetching corpus: 35449, signal 1097255/1479913 (executing program) 2021/04/13 08:27:39 fetching corpus: 35499, signal 1097549/1480455 (executing program) 2021/04/13 08:27:39 fetching corpus: 35549, signal 1097858/1481030 (executing program) 2021/04/13 08:27:39 fetching corpus: 35599, signal 1098430/1481633 (executing program) 2021/04/13 08:27:39 fetching corpus: 35649, signal 1098887/1482184 (executing program) 2021/04/13 08:27:39 fetching corpus: 35699, signal 1099325/1482761 (executing program) 2021/04/13 08:27:40 fetching corpus: 35749, signal 1099724/1483314 (executing program) 2021/04/13 08:27:40 fetching corpus: 35799, signal 1100094/1483837 (executing program) 2021/04/13 08:27:40 fetching corpus: 35849, signal 1100682/1484430 (executing program) 2021/04/13 08:27:40 fetching corpus: 35899, signal 1101148/1484983 (executing program) 2021/04/13 08:27:40 fetching corpus: 35949, signal 1101658/1485539 (executing program) 2021/04/13 08:27:40 fetching corpus: 35999, signal 1102083/1486080 (executing program) 2021/04/13 08:27:40 fetching corpus: 36049, signal 1102568/1486635 (executing program) 2021/04/13 08:27:40 fetching corpus: 36099, signal 1102818/1487181 (executing program) 2021/04/13 08:27:40 fetching corpus: 36149, signal 1103193/1487731 (executing program) 2021/04/13 08:27:40 fetching corpus: 36199, signal 1103482/1488248 (executing program) 2021/04/13 08:27:41 fetching corpus: 36249, signal 1103782/1488771 (executing program) 2021/04/13 08:27:41 fetching corpus: 36299, signal 1104057/1489345 (executing program) 2021/04/13 08:27:41 fetching corpus: 36349, signal 1104464/1489917 (executing program) 2021/04/13 08:27:41 fetching corpus: 36399, signal 1104796/1490432 (executing program) 2021/04/13 08:27:41 fetching corpus: 36449, signal 1105161/1491002 (executing program) 2021/04/13 08:27:41 fetching corpus: 36499, signal 1105461/1491544 (executing program) 2021/04/13 08:27:41 fetching corpus: 36549, signal 1105904/1492072 (executing program) 2021/04/13 08:27:41 fetching corpus: 36599, signal 1106164/1492634 (executing program) 2021/04/13 08:27:41 fetching corpus: 36649, signal 1106631/1493154 (executing program) 2021/04/13 08:27:41 fetching corpus: 36699, signal 1107046/1493654 (executing program) 2021/04/13 08:27:42 fetching corpus: 36749, signal 1107312/1494168 (executing program) 2021/04/13 08:27:42 fetching corpus: 36799, signal 1107784/1494750 (executing program) 2021/04/13 08:27:42 fetching corpus: 36849, signal 1108040/1495259 (executing program) 2021/04/13 08:27:42 fetching corpus: 36899, signal 1108467/1495810 (executing program) 2021/04/13 08:27:42 fetching corpus: 36949, signal 1108955/1496336 (executing program) 2021/04/13 08:27:42 fetching corpus: 36999, signal 1109450/1496849 (executing program) 2021/04/13 08:27:42 fetching corpus: 37049, signal 1109939/1497369 (executing program) 2021/04/13 08:27:42 fetching corpus: 37099, signal 1110195/1497868 (executing program) 2021/04/13 08:27:42 fetching corpus: 37149, signal 1110521/1498417 (executing program) 2021/04/13 08:27:42 fetching corpus: 37199, signal 1110847/1498952 (executing program) 2021/04/13 08:27:43 fetching corpus: 37249, signal 1111171/1499471 (executing program) 2021/04/13 08:27:43 fetching corpus: 37299, signal 1112013/1499977 (executing program) 2021/04/13 08:27:43 fetching corpus: 37349, signal 1112366/1500477 (executing program) 2021/04/13 08:27:43 fetching corpus: 37399, signal 1112828/1501004 (executing program) 2021/04/13 08:27:43 fetching corpus: 37449, signal 1113119/1501550 (executing program) 2021/04/13 08:27:43 fetching corpus: 37499, signal 1113636/1502083 (executing program) 2021/04/13 08:27:43 fetching corpus: 37549, signal 1114025/1502644 (executing program) 2021/04/13 08:27:43 fetching corpus: 37599, signal 1114277/1502814 (executing program) 2021/04/13 08:27:43 fetching corpus: 37649, signal 1114621/1502815 (executing program) 2021/04/13 08:27:44 fetching corpus: 37699, signal 1115020/1502815 (executing program) 2021/04/13 08:27:44 fetching corpus: 37749, signal 1115270/1502815 (executing program) 2021/04/13 08:27:44 fetching corpus: 37799, signal 1115579/1502816 (executing program) 2021/04/13 08:27:44 fetching corpus: 37849, signal 1115831/1502816 (executing program) 2021/04/13 08:27:44 fetching corpus: 37899, signal 1116360/1502816 (executing program) 2021/04/13 08:27:44 fetching corpus: 37949, signal 1116620/1502816 (executing program) 2021/04/13 08:27:44 fetching corpus: 37999, signal 1117050/1502819 (executing program) 2021/04/13 08:27:44 fetching corpus: 38049, signal 1118186/1502819 (executing program) 2021/04/13 08:27:44 fetching corpus: 38099, signal 1118469/1502819 (executing program) 2021/04/13 08:27:44 fetching corpus: 38149, signal 1118801/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38199, signal 1119246/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38249, signal 1119549/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38299, signal 1120067/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38349, signal 1120505/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38399, signal 1120815/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38449, signal 1121278/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38499, signal 1121670/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38549, signal 1122043/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38599, signal 1122514/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38649, signal 1123017/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38699, signal 1123396/1502819 (executing program) 2021/04/13 08:27:45 fetching corpus: 38749, signal 1123967/1502819 (executing program) 2021/04/13 08:27:46 fetching corpus: 38799, signal 1124298/1502819 (executing program) 2021/04/13 08:27:46 fetching corpus: 38849, signal 1124617/1502819 (executing program) 2021/04/13 08:27:46 fetching corpus: 38899, signal 1124855/1502819 (executing program) 2021/04/13 08:27:46 fetching corpus: 38949, signal 1125110/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 38999, signal 1125382/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39049, signal 1125630/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39099, signal 1125863/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39149, signal 1126197/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39199, signal 1126654/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39249, signal 1126922/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39299, signal 1127429/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39349, signal 1127761/1502820 (executing program) 2021/04/13 08:27:46 fetching corpus: 39399, signal 1128204/1502820 (executing program) 2021/04/13 08:27:47 fetching corpus: 39449, signal 1128468/1502820 (executing program) 2021/04/13 08:27:47 fetching corpus: 39499, signal 1128800/1502820 (executing program) 2021/04/13 08:27:47 fetching corpus: 39549, signal 1129241/1502820 (executing program) 2021/04/13 08:27:47 fetching corpus: 39599, signal 1129553/1502820 (executing program) 2021/04/13 08:27:47 fetching corpus: 39649, signal 1129824/1502820 (executing program) 2021/04/13 08:27:47 fetching corpus: 39699, signal 1130133/1502834 (executing program) 2021/04/13 08:27:47 fetching corpus: 39749, signal 1130598/1502834 (executing program) 2021/04/13 08:27:47 fetching corpus: 39799, signal 1130893/1502836 (executing program) 2021/04/13 08:27:47 fetching corpus: 39849, signal 1131126/1502836 (executing program) 2021/04/13 08:27:47 fetching corpus: 39899, signal 1131640/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 39949, signal 1131824/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 39999, signal 1132113/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40049, signal 1132480/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40099, signal 1132837/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40149, signal 1133101/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40199, signal 1133368/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40249, signal 1133864/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40299, signal 1134186/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40349, signal 1134718/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40399, signal 1135125/1502836 (executing program) 2021/04/13 08:27:48 fetching corpus: 40449, signal 1135442/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40499, signal 1135717/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40549, signal 1136214/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40599, signal 1136689/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40649, signal 1136974/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40699, signal 1137248/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40749, signal 1137558/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40799, signal 1137792/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40849, signal 1138122/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40899, signal 1138564/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40949, signal 1139058/1502836 (executing program) 2021/04/13 08:27:49 fetching corpus: 40999, signal 1139503/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41049, signal 1139987/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41099, signal 1140322/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41149, signal 1140659/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41199, signal 1140970/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41249, signal 1141375/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41299, signal 1141733/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41349, signal 1142041/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41399, signal 1142380/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41449, signal 1142712/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41499, signal 1143162/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41549, signal 1143423/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41599, signal 1143653/1502836 (executing program) 2021/04/13 08:27:50 fetching corpus: 41649, signal 1143960/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41699, signal 1144291/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41749, signal 1144662/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41799, signal 1145201/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41849, signal 1145661/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41899, signal 1145990/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41949, signal 1146241/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 41999, signal 1146651/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 42049, signal 1147128/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 42099, signal 1147384/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 42149, signal 1147652/1502836 (executing program) 2021/04/13 08:27:51 fetching corpus: 42199, signal 1147907/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42249, signal 1148712/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42299, signal 1149171/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42349, signal 1149759/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42399, signal 1149986/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42449, signal 1150276/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42499, signal 1150634/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42549, signal 1150977/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42599, signal 1151286/1502836 (executing program) 2021/04/13 08:27:52 fetching corpus: 42649, signal 1151496/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42699, signal 1152261/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42749, signal 1152488/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42799, signal 1152735/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42849, signal 1153206/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42899, signal 1153455/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42949, signal 1153767/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 42999, signal 1154298/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 43049, signal 1154597/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 43099, signal 1154897/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 43149, signal 1155107/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 43199, signal 1155482/1502836 (executing program) 2021/04/13 08:27:53 fetching corpus: 43249, signal 1155806/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43299, signal 1156145/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43349, signal 1156464/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43399, signal 1156698/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43449, signal 1157003/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43499, signal 1157265/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43549, signal 1157737/1502836 (executing program) 2021/04/13 08:27:54 fetching corpus: 43599, signal 1158090/1502837 (executing program) 2021/04/13 08:27:54 fetching corpus: 43649, signal 1158375/1502837 (executing program) 2021/04/13 08:27:54 fetching corpus: 43699, signal 1158707/1502837 (executing program) 2021/04/13 08:27:54 fetching corpus: 43749, signal 1159090/1502837 (executing program) 2021/04/13 08:27:54 fetching corpus: 43799, signal 1159329/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 43849, signal 1159586/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 43899, signal 1159876/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 43949, signal 1160194/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 43999, signal 1160466/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44049, signal 1160895/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44099, signal 1161118/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44149, signal 1161346/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44199, signal 1161612/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44249, signal 1162020/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44299, signal 1162313/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44349, signal 1162596/1502837 (executing program) 2021/04/13 08:27:55 fetching corpus: 44399, signal 1162875/1502837 (executing program) 2021/04/13 08:27:56 fetching corpus: 44449, signal 1163232/1502837 (executing program) 2021/04/13 08:27:56 fetching corpus: 44499, signal 1163443/1502837 (executing program) 2021/04/13 08:27:56 fetching corpus: 44549, signal 1163840/1502837 (executing program) 2021/04/13 08:27:56 fetching corpus: 44599, signal 1164092/1502837 (executing program) 2021/04/13 08:27:56 fetching corpus: 44649, signal 1164413/1502838 (executing program) 2021/04/13 08:27:56 fetching corpus: 44699, signal 1164745/1502838 (executing program) 2021/04/13 08:27:56 fetching corpus: 44749, signal 1165026/1502838 (executing program) 2021/04/13 08:27:56 fetching corpus: 44799, signal 1165327/1502838 (executing program) 2021/04/13 08:27:56 fetching corpus: 44849, signal 1165649/1502838 (executing program) 2021/04/13 08:27:56 fetching corpus: 44899, signal 1165966/1502838 (executing program) 2021/04/13 08:27:56 fetching corpus: 44949, signal 1166228/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 44999, signal 1166561/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45049, signal 1166921/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45099, signal 1167200/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45149, signal 1167467/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45199, signal 1167859/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45249, signal 1168123/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45299, signal 1168370/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45349, signal 1168651/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45399, signal 1169020/1502838 (executing program) 2021/04/13 08:27:57 fetching corpus: 45449, signal 1169235/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45499, signal 1169527/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45549, signal 1169787/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45599, signal 1170044/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45649, signal 1170449/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45699, signal 1170681/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45749, signal 1171216/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45799, signal 1171595/1502838 (executing program) 2021/04/13 08:27:58 fetching corpus: 45849, signal 1171931/1502839 (executing program) 2021/04/13 08:27:58 fetching corpus: 45899, signal 1172314/1502843 (executing program) 2021/04/13 08:27:59 fetching corpus: 45949, signal 1172632/1502843 (executing program) 2021/04/13 08:27:59 fetching corpus: 45999, signal 1173104/1502843 (executing program) 2021/04/13 08:27:59 fetching corpus: 46049, signal 1173385/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46099, signal 1173630/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46149, signal 1173962/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46199, signal 1174251/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46249, signal 1174532/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46299, signal 1174858/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46349, signal 1175119/1502846 (executing program) 2021/04/13 08:27:59 fetching corpus: 46399, signal 1175371/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46449, signal 1175612/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46499, signal 1175911/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46549, signal 1176212/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46599, signal 1176663/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46649, signal 1176882/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46699, signal 1177130/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46749, signal 1177385/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46799, signal 1177705/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46849, signal 1177956/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46899, signal 1178344/1502846 (executing program) 2021/04/13 08:28:00 fetching corpus: 46949, signal 1178579/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 46999, signal 1178888/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47049, signal 1179190/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47099, signal 1179430/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47149, signal 1179665/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47199, signal 1179865/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47249, signal 1180076/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47299, signal 1180412/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47349, signal 1180750/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47399, signal 1181190/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47449, signal 1181445/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47499, signal 1181691/1502847 (executing program) 2021/04/13 08:28:01 fetching corpus: 47549, signal 1181925/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47599, signal 1182198/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47649, signal 1182364/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47699, signal 1182681/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47749, signal 1182828/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47799, signal 1183163/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47849, signal 1183376/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47899, signal 1183582/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47949, signal 1183914/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 47999, signal 1184133/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 48049, signal 1184372/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 48099, signal 1184724/1502847 (executing program) 2021/04/13 08:28:02 fetching corpus: 48149, signal 1184954/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48199, signal 1185286/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48249, signal 1185547/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48299, signal 1185783/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48349, signal 1186082/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48399, signal 1186566/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48449, signal 1186809/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48499, signal 1187126/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48549, signal 1187465/1502847 (executing program) 2021/04/13 08:28:03 fetching corpus: 48599, signal 1187711/1502847 (executing program) 2021/04/13 08:28:04 fetching corpus: 48649, signal 1187985/1502847 (executing program) 2021/04/13 08:28:04 fetching corpus: 48699, signal 1188174/1502847 (executing program) 2021/04/13 08:28:04 fetching corpus: 48749, signal 1188455/1502847 (executing program) 2021/04/13 08:28:04 fetching corpus: 48799, signal 1188902/1502848 (executing program) 2021/04/13 08:28:04 fetching corpus: 48849, signal 1189225/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 48899, signal 1189530/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 48949, signal 1189737/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 48999, signal 1190098/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 49049, signal 1190444/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 49099, signal 1190906/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 49149, signal 1191162/1502850 (executing program) 2021/04/13 08:28:04 fetching corpus: 49199, signal 1191420/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49249, signal 1191662/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49299, signal 1191928/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49349, signal 1192203/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49399, signal 1192523/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49449, signal 1192796/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49499, signal 1193186/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49549, signal 1193650/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49599, signal 1193836/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49649, signal 1194176/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49699, signal 1194612/1502850 (executing program) 2021/04/13 08:28:05 fetching corpus: 49749, signal 1194797/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 49799, signal 1195085/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 49849, signal 1195368/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 49899, signal 1195605/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 49949, signal 1195900/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 49999, signal 1196206/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 50049, signal 1196596/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 50099, signal 1196799/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 50149, signal 1197065/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 50199, signal 1197366/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 50249, signal 1197600/1502850 (executing program) 2021/04/13 08:28:06 fetching corpus: 50299, signal 1197775/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50349, signal 1198063/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50399, signal 1198376/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50449, signal 1198670/1502850 (executing program) [ 134.082520] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.088170] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/13 08:28:07 fetching corpus: 50499, signal 1198950/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50549, signal 1199196/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50599, signal 1199394/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50649, signal 1199583/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50699, signal 1199848/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50749, signal 1200344/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50799, signal 1200592/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50849, signal 1200876/1502850 (executing program) 2021/04/13 08:28:07 fetching corpus: 50899, signal 1201133/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 50949, signal 1201369/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 50999, signal 1201632/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51049, signal 1202029/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51099, signal 1202293/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51149, signal 1202527/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51199, signal 1202771/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51249, signal 1203013/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51299, signal 1203237/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51349, signal 1203597/1502850 (executing program) 2021/04/13 08:28:08 fetching corpus: 51399, signal 1203893/1502850 (executing program) 2021/04/13 08:28:09 fetching corpus: 51449, signal 1204186/1502852 (executing program) 2021/04/13 08:28:09 fetching corpus: 51499, signal 1204481/1502852 (executing program) 2021/04/13 08:28:09 fetching corpus: 51549, signal 1204702/1502852 (executing program) 2021/04/13 08:28:09 fetching corpus: 51599, signal 1204974/1502852 (executing program) 2021/04/13 08:28:09 fetching corpus: 51649, signal 1205218/1502852 (executing program) 2021/04/13 08:28:09 fetching corpus: 51699, signal 1205477/1502856 (executing program) 2021/04/13 08:28:09 fetching corpus: 51749, signal 1205728/1502856 (executing program) 2021/04/13 08:28:09 fetching corpus: 51799, signal 1205973/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 51849, signal 1206291/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 51899, signal 1206538/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 51949, signal 1206711/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 51999, signal 1206981/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 52049, signal 1207174/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 52099, signal 1207413/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 52149, signal 1207693/1502856 (executing program) 2021/04/13 08:28:10 fetching corpus: 52199, signal 1207981/1502861 (executing program) 2021/04/13 08:28:10 fetching corpus: 52249, signal 1208371/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52299, signal 1208603/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52349, signal 1208791/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52399, signal 1209196/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52449, signal 1209354/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52499, signal 1209629/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52549, signal 1209819/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52599, signal 1210027/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52649, signal 1210302/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52699, signal 1210534/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52749, signal 1210874/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52799, signal 1211103/1502861 (executing program) 2021/04/13 08:28:11 fetching corpus: 52849, signal 1211282/1502861 (executing program) 2021/04/13 08:28:12 fetching corpus: 52899, signal 1211513/1502861 (executing program) 2021/04/13 08:28:12 fetching corpus: 52949, signal 1211946/1502861 (executing program) 2021/04/13 08:28:12 fetching corpus: 52999, signal 1212202/1502861 (executing program) 2021/04/13 08:28:12 fetching corpus: 53049, signal 1212397/1502861 (executing program) 2021/04/13 08:28:12 fetching corpus: 53099, signal 1212672/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53149, signal 1212940/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53199, signal 1213148/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53249, signal 1213429/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53299, signal 1213558/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53349, signal 1213797/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53399, signal 1214117/1502863 (executing program) 2021/04/13 08:28:12 fetching corpus: 53449, signal 1214303/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53499, signal 1214583/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53549, signal 1214796/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53599, signal 1215027/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53649, signal 1215282/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53699, signal 1215538/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53749, signal 1215799/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53799, signal 1215944/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53849, signal 1216172/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53899, signal 1216405/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53949, signal 1216629/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 53999, signal 1216863/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 54049, signal 1217083/1502863 (executing program) 2021/04/13 08:28:13 fetching corpus: 54099, signal 1217278/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54149, signal 1217484/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54199, signal 1217686/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54249, signal 1217934/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54299, signal 1218225/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54349, signal 1218461/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54399, signal 1218699/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54449, signal 1218954/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54499, signal 1219139/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54549, signal 1219470/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54599, signal 1219649/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54649, signal 1219864/1502863 (executing program) 2021/04/13 08:28:14 fetching corpus: 54699, signal 1220205/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 54749, signal 1220655/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 54799, signal 1220932/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 54849, signal 1221257/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 54899, signal 1221511/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 54949, signal 1221840/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 54999, signal 1222189/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 55049, signal 1222478/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 55099, signal 1222684/1502863 (executing program) 2021/04/13 08:28:15 fetching corpus: 55149, signal 1222895/1502863 (executing program) 2021/04/13 08:28:16 fetching corpus: 55199, signal 1223156/1502863 (executing program) 2021/04/13 08:28:16 fetching corpus: 55249, signal 1223439/1502863 (executing program) 2021/04/13 08:28:16 fetching corpus: 55299, signal 1223781/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55349, signal 1224002/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55399, signal 1224191/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55449, signal 1224385/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55499, signal 1224571/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55549, signal 1224851/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55599, signal 1225021/1502864 (executing program) 2021/04/13 08:28:16 fetching corpus: 55649, signal 1225292/1502866 (executing program) 2021/04/13 08:28:16 fetching corpus: 55699, signal 1225640/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 55749, signal 1225868/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 55799, signal 1226074/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 55849, signal 1226315/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 55899, signal 1226547/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 55949, signal 1226816/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 55999, signal 1227253/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 56049, signal 1227550/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 56099, signal 1227791/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 56149, signal 1228036/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 56199, signal 1228291/1502866 (executing program) 2021/04/13 08:28:17 fetching corpus: 56249, signal 1228493/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56299, signal 1228743/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56349, signal 1229065/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56399, signal 1229356/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56449, signal 1229677/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56499, signal 1229903/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56549, signal 1230165/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56599, signal 1230392/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56649, signal 1230609/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56699, signal 1231009/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56749, signal 1231277/1502866 (executing program) 2021/04/13 08:28:18 fetching corpus: 56799, signal 1231576/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 56849, signal 1231875/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 56899, signal 1232135/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 56949, signal 1232377/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 56999, signal 1232614/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 57049, signal 1232887/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 57099, signal 1233075/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 57149, signal 1233259/1502866 (executing program) 2021/04/13 08:28:19 fetching corpus: 57199, signal 1233485/1502868 (executing program) 2021/04/13 08:28:19 fetching corpus: 57249, signal 1233677/1502868 (executing program) 2021/04/13 08:28:19 fetching corpus: 57299, signal 1233838/1502868 (executing program) 2021/04/13 08:28:19 fetching corpus: 57349, signal 1234069/1502868 (executing program) 2021/04/13 08:28:19 fetching corpus: 57399, signal 1234329/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57449, signal 1234504/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57499, signal 1234758/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57549, signal 1235039/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57599, signal 1235288/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57649, signal 1235503/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57699, signal 1235775/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57749, signal 1236048/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57799, signal 1236477/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57849, signal 1237305/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57899, signal 1237483/1502868 (executing program) 2021/04/13 08:28:20 fetching corpus: 57949, signal 1237786/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 57999, signal 1238084/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58049, signal 1238332/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58099, signal 1238538/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58149, signal 1238716/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58199, signal 1238966/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58249, signal 1239229/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58299, signal 1239479/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58349, signal 1239704/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58399, signal 1239906/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58449, signal 1240067/1502868 (executing program) 2021/04/13 08:28:21 fetching corpus: 58499, signal 1240555/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58549, signal 1240793/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58599, signal 1241030/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58649, signal 1241271/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58699, signal 1241612/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58749, signal 1241820/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58799, signal 1242024/1502868 (executing program) 2021/04/13 08:28:22 fetching corpus: 58849, signal 1242277/1502868 (executing program) 2021/04/13 08:28:23 fetching corpus: 58899, signal 1242542/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 58949, signal 1242786/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 58999, signal 1242988/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59049, signal 1243135/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59099, signal 1243481/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59149, signal 1243725/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59199, signal 1244031/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59249, signal 1244279/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59299, signal 1244487/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59349, signal 1244738/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59399, signal 1245038/1502876 (executing program) 2021/04/13 08:28:23 fetching corpus: 59449, signal 1245360/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59499, signal 1245748/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59549, signal 1245959/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59599, signal 1246175/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59649, signal 1246364/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59699, signal 1246701/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59749, signal 1246979/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59799, signal 1247143/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59849, signal 1247481/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59899, signal 1247728/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59949, signal 1248117/1502876 (executing program) 2021/04/13 08:28:24 fetching corpus: 59999, signal 1248415/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60049, signal 1248827/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60099, signal 1249050/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60149, signal 1249322/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60199, signal 1249648/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60249, signal 1249854/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60299, signal 1250210/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60349, signal 1250435/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60399, signal 1250714/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60449, signal 1251032/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60499, signal 1251311/1502876 (executing program) 2021/04/13 08:28:25 fetching corpus: 60549, signal 1251565/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60599, signal 1251773/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60649, signal 1252009/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60699, signal 1252229/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60749, signal 1252426/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60799, signal 1252689/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60849, signal 1252883/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60899, signal 1253119/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60949, signal 1253317/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 60999, signal 1253640/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 61049, signal 1253887/1502876 (executing program) 2021/04/13 08:28:26 fetching corpus: 61099, signal 1254124/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61149, signal 1254364/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61199, signal 1254520/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61249, signal 1254698/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61299, signal 1254857/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61349, signal 1255134/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61399, signal 1255391/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61449, signal 1255643/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61499, signal 1256021/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61549, signal 1256261/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61599, signal 1256459/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61649, signal 1256658/1502876 (executing program) 2021/04/13 08:28:27 fetching corpus: 61699, signal 1256767/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 61749, signal 1256973/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 61799, signal 1257147/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 61849, signal 1257348/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 61899, signal 1257508/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 61949, signal 1257941/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 61999, signal 1258157/1502876 (executing program) 2021/04/13 08:28:28 fetching corpus: 62049, signal 1258298/1502878 (executing program) 2021/04/13 08:28:28 fetching corpus: 62099, signal 1258526/1502878 (executing program) 2021/04/13 08:28:28 fetching corpus: 62149, signal 1258749/1502878 (executing program) 2021/04/13 08:28:28 fetching corpus: 62199, signal 1258977/1502878 (executing program) 2021/04/13 08:28:28 fetching corpus: 62249, signal 1259341/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62299, signal 1259684/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62349, signal 1259955/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62399, signal 1260178/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62449, signal 1260422/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62499, signal 1260622/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62549, signal 1261065/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62599, signal 1261294/1502878 (executing program) 2021/04/13 08:28:29 fetching corpus: 62649, signal 1261490/1502878 (executing program) 2021/04/13 08:28:30 fetching corpus: 62699, signal 1261656/1502878 (executing program) 2021/04/13 08:28:30 fetching corpus: 62749, signal 1261841/1502878 (executing program) 2021/04/13 08:28:30 fetching corpus: 62799, signal 1262030/1502878 (executing program) 2021/04/13 08:28:30 fetching corpus: 62849, signal 1262162/1502878 (executing program) 2021/04/13 08:28:30 fetching corpus: 62899, signal 1262408/1502879 (executing program) 2021/04/13 08:28:30 fetching corpus: 62949, signal 1263208/1502880 (executing program) 2021/04/13 08:28:30 fetching corpus: 62999, signal 1263460/1502880 (executing program) 2021/04/13 08:28:30 fetching corpus: 63049, signal 1263929/1502880 (executing program) 2021/04/13 08:28:30 fetching corpus: 63099, signal 1264128/1502880 (executing program) 2021/04/13 08:28:30 fetching corpus: 63149, signal 1264423/1502880 (executing program) 2021/04/13 08:28:30 fetching corpus: 63199, signal 1264787/1502880 (executing program) 2021/04/13 08:28:30 fetching corpus: 63249, signal 1264963/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63299, signal 1265248/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63349, signal 1265432/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63399, signal 1265610/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63449, signal 1265787/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63499, signal 1266735/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63549, signal 1266969/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63599, signal 1267283/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63649, signal 1267434/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63699, signal 1267665/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63749, signal 1267884/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63799, signal 1268223/1502880 (executing program) 2021/04/13 08:28:31 fetching corpus: 63849, signal 1268458/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 63899, signal 1268675/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 63949, signal 1268890/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 63999, signal 1269071/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64049, signal 1269232/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64099, signal 1269467/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64149, signal 1269678/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64199, signal 1269857/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64249, signal 1270062/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64299, signal 1270247/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64349, signal 1270429/1502880 (executing program) 2021/04/13 08:28:32 fetching corpus: 64399, signal 1270592/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64449, signal 1270843/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64499, signal 1270994/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64549, signal 1271174/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64599, signal 1271483/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64649, signal 1271655/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64699, signal 1271871/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64749, signal 1272030/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64799, signal 1272300/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64849, signal 1272557/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64899, signal 1272794/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64949, signal 1273357/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 64999, signal 1273647/1502880 (executing program) 2021/04/13 08:28:33 fetching corpus: 65049, signal 1273854/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65099, signal 1274078/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65149, signal 1274298/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65199, signal 1274566/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65249, signal 1274755/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65299, signal 1274985/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65349, signal 1275260/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65399, signal 1275430/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65449, signal 1275611/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65499, signal 1275831/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65549, signal 1276045/1502880 (executing program) 2021/04/13 08:28:34 fetching corpus: 65599, signal 1276233/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65649, signal 1276454/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65699, signal 1276757/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65749, signal 1276969/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65799, signal 1277156/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65849, signal 1277389/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65899, signal 1277573/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65949, signal 1277794/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 65999, signal 1278072/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 66049, signal 1278296/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 66099, signal 1278439/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 66149, signal 1278699/1502885 (executing program) 2021/04/13 08:28:35 fetching corpus: 66199, signal 1278866/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66249, signal 1279065/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66299, signal 1279256/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66349, signal 1279509/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66399, signal 1279761/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66449, signal 1279895/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66499, signal 1280286/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66549, signal 1280537/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66599, signal 1280858/1502885 (executing program) 2021/04/13 08:28:36 fetching corpus: 66649, signal 1281059/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66699, signal 1281239/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66749, signal 1281555/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66799, signal 1281846/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66849, signal 1282039/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66899, signal 1282261/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66949, signal 1282457/1502885 (executing program) 2021/04/13 08:28:37 fetching corpus: 66999, signal 1282689/1502892 (executing program) 2021/04/13 08:28:37 fetching corpus: 67049, signal 1282883/1502892 (executing program) 2021/04/13 08:28:37 fetching corpus: 67099, signal 1283183/1502892 (executing program) 2021/04/13 08:28:37 fetching corpus: 67149, signal 1283358/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67199, signal 1283505/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67249, signal 1283756/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67299, signal 1283932/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67349, signal 1284102/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67399, signal 1284296/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67449, signal 1284481/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67499, signal 1284653/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67549, signal 1284855/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67599, signal 1285206/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67649, signal 1285417/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67699, signal 1286356/1502892 (executing program) 2021/04/13 08:28:38 fetching corpus: 67749, signal 1286542/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 67799, signal 1286725/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 67849, signal 1286912/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 67899, signal 1287121/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 67949, signal 1287277/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 67999, signal 1287479/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 68049, signal 1287745/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 68099, signal 1287941/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 68149, signal 1288145/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 68199, signal 1288422/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 68249, signal 1288731/1502892 (executing program) 2021/04/13 08:28:39 fetching corpus: 68299, signal 1288999/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68349, signal 1289274/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68399, signal 1289486/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68449, signal 1289725/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68499, signal 1290091/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68549, signal 1290308/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68599, signal 1290584/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68649, signal 1290847/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68699, signal 1291094/1502892 (executing program) 2021/04/13 08:28:40 fetching corpus: 68749, signal 1291386/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 68799, signal 1291891/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 68849, signal 1292026/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 68899, signal 1292251/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 68949, signal 1292445/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 68999, signal 1292596/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 69049, signal 1292855/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 69099, signal 1293016/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 69149, signal 1293159/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 69199, signal 1293381/1502892 (executing program) 2021/04/13 08:28:41 fetching corpus: 69249, signal 1293594/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69299, signal 1293854/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69349, signal 1294041/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69399, signal 1294197/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69449, signal 1294425/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69499, signal 1294700/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69549, signal 1294931/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69599, signal 1295115/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69649, signal 1295290/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69699, signal 1295591/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69749, signal 1295765/1502892 (executing program) 2021/04/13 08:28:42 fetching corpus: 69799, signal 1295961/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 69849, signal 1296105/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 69899, signal 1296320/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 69949, signal 1296596/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 69999, signal 1296784/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70049, signal 1297738/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70099, signal 1298041/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70149, signal 1298168/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70199, signal 1298393/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70249, signal 1298573/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70299, signal 1298844/1502892 (executing program) 2021/04/13 08:28:43 fetching corpus: 70349, signal 1299138/1502895 (executing program) 2021/04/13 08:28:44 fetching corpus: 70399, signal 1299358/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70449, signal 1299524/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70499, signal 1299721/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70549, signal 1299967/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70599, signal 1300200/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70649, signal 1300394/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70699, signal 1300662/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70749, signal 1300893/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70799, signal 1301062/1502896 (executing program) 2021/04/13 08:28:44 fetching corpus: 70849, signal 1301187/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 70899, signal 1301387/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 70949, signal 1301518/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 70999, signal 1301715/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 71049, signal 1301926/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 71099, signal 1302081/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 71149, signal 1302241/1502896 (executing program) 2021/04/13 08:28:45 fetching corpus: 71198, signal 1302443/1502897 (executing program) 2021/04/13 08:28:45 fetching corpus: 71248, signal 1302623/1502897 (executing program) 2021/04/13 08:28:45 fetching corpus: 71298, signal 1302877/1502897 (executing program) 2021/04/13 08:28:46 fetching corpus: 71348, signal 1303045/1502897 (executing program) 2021/04/13 08:28:46 fetching corpus: 71398, signal 1303218/1502897 (executing program) 2021/04/13 08:28:46 fetching corpus: 71448, signal 1303415/1502898 (executing program) 2021/04/13 08:28:46 fetching corpus: 71498, signal 1303639/1502898 (executing program) 2021/04/13 08:28:46 fetching corpus: 71548, signal 1303804/1502898 (executing program) 2021/04/13 08:28:46 fetching corpus: 71598, signal 1304021/1502898 (executing program) 2021/04/13 08:28:46 fetching corpus: 71648, signal 1304203/1502898 (executing program) 2021/04/13 08:28:46 fetching corpus: 71698, signal 1304374/1502898 (executing program) 2021/04/13 08:28:46 fetching corpus: 71748, signal 1304546/1502899 (executing program) 2021/04/13 08:28:46 fetching corpus: 71798, signal 1304695/1502899 (executing program) 2021/04/13 08:28:46 fetching corpus: 71848, signal 1304863/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 71898, signal 1305451/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 71948, signal 1305640/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 71998, signal 1305757/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 72048, signal 1306103/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 72098, signal 1306328/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 72148, signal 1306433/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 72198, signal 1306604/1502899 (executing program) 2021/04/13 08:28:47 fetching corpus: 72248, signal 1306860/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72298, signal 1307061/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72348, signal 1307295/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72398, signal 1307435/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72448, signal 1307691/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72498, signal 1308044/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72548, signal 1308282/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72598, signal 1308500/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72648, signal 1308858/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72698, signal 1309053/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72748, signal 1309235/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72798, signal 1309435/1502899 (executing program) 2021/04/13 08:28:48 fetching corpus: 72848, signal 1309581/1502899 (executing program) 2021/04/13 08:28:49 fetching corpus: 72898, signal 1309782/1502899 (executing program) 2021/04/13 08:28:49 fetching corpus: 72948, signal 1310038/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 72998, signal 1310193/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73048, signal 1310394/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73098, signal 1310586/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73148, signal 1310805/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73198, signal 1311194/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73248, signal 1311413/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73298, signal 1311623/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73348, signal 1311797/1502900 (executing program) 2021/04/13 08:28:49 fetching corpus: 73398, signal 1311964/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73448, signal 1312103/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73498, signal 1312346/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73548, signal 1312605/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73598, signal 1312830/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73648, signal 1313082/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73698, signal 1313239/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73748, signal 1313419/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73798, signal 1313690/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73848, signal 1314002/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73898, signal 1314302/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73948, signal 1314436/1502900 (executing program) 2021/04/13 08:28:50 fetching corpus: 73998, signal 1314638/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74048, signal 1314774/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74098, signal 1314954/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74148, signal 1315087/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74198, signal 1315292/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74248, signal 1315568/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74298, signal 1315786/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74348, signal 1316111/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74398, signal 1316302/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74448, signal 1316609/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74498, signal 1316754/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74548, signal 1316949/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74598, signal 1317137/1502900 (executing program) 2021/04/13 08:28:51 fetching corpus: 74648, signal 1317325/1502900 (executing program) 2021/04/13 08:28:52 fetching corpus: 74698, signal 1317500/1502900 (executing program) 2021/04/13 08:28:52 fetching corpus: 74748, signal 1317695/1502900 (executing program) 2021/04/13 08:28:52 fetching corpus: 74798, signal 1317870/1502902 (executing program) 2021/04/13 08:28:52 fetching corpus: 74848, signal 1318063/1502902 (executing program) 2021/04/13 08:28:52 fetching corpus: 74898, signal 1318260/1502902 (executing program) 2021/04/13 08:28:52 fetching corpus: 74948, signal 1318431/1502902 (executing program) 2021/04/13 08:28:52 fetching corpus: 74998, signal 1318585/1502902 (executing program) 2021/04/13 08:28:52 fetching corpus: 75048, signal 1318747/1502906 (executing program) 2021/04/13 08:28:52 fetching corpus: 75098, signal 1318957/1502906 (executing program) 2021/04/13 08:28:52 fetching corpus: 75148, signal 1319182/1502906 (executing program) 2021/04/13 08:28:52 fetching corpus: 75198, signal 1319396/1502907 (executing program) 2021/04/13 08:28:52 fetching corpus: 75248, signal 1319566/1502907 (executing program) 2021/04/13 08:28:53 fetching corpus: 75298, signal 1319725/1502907 (executing program) 2021/04/13 08:28:53 fetching corpus: 75348, signal 1319937/1502907 (executing program) 2021/04/13 08:28:53 fetching corpus: 75398, signal 1320233/1502907 (executing program) 2021/04/13 08:28:53 fetching corpus: 75448, signal 1320401/1502907 (executing program) 2021/04/13 08:28:53 fetching corpus: 75498, signal 1320567/1502910 (executing program) 2021/04/13 08:28:53 fetching corpus: 75548, signal 1320782/1502914 (executing program) 2021/04/13 08:28:53 fetching corpus: 75598, signal 1320945/1502914 (executing program) 2021/04/13 08:28:53 fetching corpus: 75648, signal 1321132/1502914 (executing program) 2021/04/13 08:28:54 fetching corpus: 75698, signal 1321335/1502915 (executing program) 2021/04/13 08:28:54 fetching corpus: 75748, signal 1321636/1502915 (executing program) 2021/04/13 08:28:54 fetching corpus: 75798, signal 1321854/1502915 (executing program) 2021/04/13 08:28:54 fetching corpus: 75848, signal 1322002/1502915 (executing program) 2021/04/13 08:28:54 fetching corpus: 75854, signal 1322011/1502915 (executing program) 2021/04/13 08:28:54 fetching corpus: 75854, signal 1322011/1502915 (executing program) 2021/04/13 08:28:55 starting 6 fuzzer processes 08:28:55 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x80800) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x81, r1, &(0x7f00000000c0)="321ff781", 0x4, 0x101, 0x0, 0x1, r2}, &(0x7f0000000180)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f00000001c0)=0x1) fcntl$setpipe(r1, 0x407, 0x7) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x148) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0xb5bc000) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0x4, @empty}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) write(r3, &(0x7f00000002c0)="102984fc6d4e9e3df0d86aa99de858", 0xf) read$FUSE(r3, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000003640)={0x200, 0x2, {}, {0xffffffffffffffff}, 0xfff, 0x6}) sendmsg$unix(r2, &(0x7f00000036c0)={&(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000380)="e5bf048bf743b203664db694b176c7b2da9b488bb30a21f37dc8c46e280128698637ca6185346eb597f28067871703c478b769452318798cfd4da71a6d19ba69cf0df3bf5241a3e6e2f1a25810fd51b81f7048d7574b30e9ca58", 0x5a}, {&(0x7f0000000400)="69a7f489a4334e186bd1f44f62", 0xd}, {&(0x7f0000000440)="2af38df2c2cca29f3eae61c42a7ee744c1fe2e6df0f7836fe0a9e036009fed1cbd5fc7996b4f2e063543a61c56c425fb0d7252ed8dae41a6767b3d361636066b26298205e062ce55c4d0f2be5a7371e43bf5271ced05bf31c2fc718d3a8405e78e6540cd36aa6c1752fb9dfcd5e1052f386075b3be241d7d8bc43ed9b800a0e1fe2190a058a6c630251e6fc4abaa5f9a7368baec81f9b6a57d90e1ad6af24be3d9af77df5829f7f61929b691d82db10de139b24233", 0xb5}, {&(0x7f0000000500)="1f141a3e3da87fc863463565afad810f2a568ddcf058c5b16c9e1532b8fe383d3d2429281b1e2f41eb539160e51fd05983050b35fdd20f5c85032c36f641b2b0c7d1f4de1d50a8813a29db", 0x4b}, {&(0x7f0000000580)="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", 0x1000}], 0x5, &(0x7f0000003680)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38, 0x1}, 0x40800) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003700)='/dev/ocfs2_control\x00', 0x200400, 0x0) connect$inet6(r10, &(0x7f0000003740)={0xa, 0x4e23, 0x72, @private1, 0x9}, 0x1c) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000003780)) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000037c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendmmsg$unix(r11, &(0x7f0000007900)=[{&(0x7f0000003800)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005880)=[{&(0x7f0000003880)="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", 0x1000}, {&(0x7f0000004880)="1952b0c572cfe9a80dbe1846152a9688b88fc2e898d28b7a96131c249c3e383ce45ec6533e0c40afcc84a80e03d21356636cd411692d9771d60a68056d4837d39185292e4305155dd722d5b1307936b4417c46f56c24b6f4b5d7be1f8f2bfa12ed14ffc6c792f5a98396615daed28914a4523e4c07b4a803a8a8f89d7b8d37379a06877801873a0013e21decb5e6489a86969f40406e6ca6dda4632dde3ae1fd59d2e5634fe8f812d6c91f790b1895236f905b7b6f178b57b33e28f91e126a6d818644d7a69fc148d7e8f266a82dcceac1074b9116e941c319b17347edd64b9b7f86eb5e86445d6448472b43471e1d6d9b75cf0f4be6074522a8da7617eb83337ab1f11b0be49cd06ae96519033f36670ab55580a622a94fb729ac1542d0fa4225c989a2a60cd31d059e21fbb2af35bd5bbabe6dd7dd5f68e6989e5d337c9432a9820f35ac90e5db35394e3a337cb0bbd7ad669b15f34e87546b9212134a42189a662a159691508a43185e75c650ee3abe21b0093cd7a068afbf9b6d3bc95f17cfff45862d2ad4eb4029fc9b8442c43d53a7f51d9aa393c07e9a9e3b1705813dac8f0fdc547406b9fb1a41a544b25e45a35cad7c8061be2909bce696127d912d65733494837100a01fa7c043ffe0e32c60cafbe1bd5334e5c094506e37aa3b806e7b618d1fb0980496f2429157a345fc9549f72c63c32d798a32426a04748112e20563a2d8f9cee048df5db4532f1e6a7c93271395b46b5d49548c347cbeaf301143fbbc2ede1919b70531a22bbf6dd3a1ce6f9192763bd7418e0833d5acccc3386e4e23a2e0fdb8fc722bd2fea97face9e9f1e23499effb097323bf326fbaca0d8772d96bfe9b5b466db1a83caad2faa85c4ec2e7220ce79e5f3dfbb4ff8dd2988575ef157d876ced57cd9e404f1fc384a310afb3c59cabf6a82e69e3bc1656c37cd63923b0016ae3534ccfb54ebac3b9f3857b000a68bc90b93ad1d03ec44b59a322740e750b42bf6b1995689b913680a4c03c482c74a94917453bd037177d32e743fc69f75347c7dd8005548045c1170dbba1fb8c5675a9f91f21cc39a09ece7aad47155bd60442aaab4e839a98f1a33d80d2b96450821e70d97cc7bd9d9ff1c06bceb257fc42453cba346149a970385cd412a670a233ca2b4d1f79765aec5a8d2cf6d5efdb831f6cd14f51f21a6739087e9a0aaa261f60d6e943be82ddfa5ddb05fcc6d06a5ae46f8c26ff68d7c57f630719fb144e5385f382f37937ecf7c432fef4cfbb401285bf5befabeabce88d57f24ccc74e56d058bb5011bd482c94694d8bc3f98a0d2e544e261e69477ed032918eb2c713755d576665f19f7675429e3081c0d5195abd4ef2f0022be78836d0aad5f4cafdeba015bd8545ec8b36135c62aed671d17b5d245b3c97e95746a252805dda0fcb8d1e26619980bd5bdf25126e9101602455290eb9f63d32a7e43fa7bf72da8d484dfc02940becc14c8fe65d8d20444ba046f2adeb4d95caaeafe6aeca22821e63cbdd695aaf2df9dc918ec9ae9f4c23e7539250dbca5c2be73ef3551b98fba036965b561d7d6c4d305fc6c9caa5693d88a6fffbe8a3c73dced598e85ef9bb1322eb3af71a309e5ae99e8097a2036f8142d0658b795adb3e60a8ec534c3916b0a9381a08df2309b77adf457db7a952dca2ce1e0305eb3aa9b816cb337760d562f94aa45080415d1a15f8475750383eac8cc7ec2871fa20aecf20fb177a6f03e1a38330b11eae300af911108e3f9c3dcd31ccc12cffa18a37e8b37044575deb304c90d5d00af978694eb37e7fb61288da2679c252e35cee6c59977e5d6a2ea1a7ebed50bcabc70a29776d8e71df006a3b416444ad9bea9595e4b48a326141a30b8634e876f1a841074271ce5ade90b20752d049b579bff73245fe025a73ce58019b31e32442e88de625c416ae298cfeb9007ab0f61af5a705dc5a939ed6e64bbe35ba9e0d83a51fa107cde19f953a1f2ae7473f06aa605528e1fd245dd8cc6a69a48f731a6d60e240dd2651bf22a9881468db2ee72dd4423b6dfe6fdd575843f54ea8db8c9741c358795df47b9333dddc08a7819d22f037ea967dee87d8ffe98391b5271447a98daf6e3b641b06c75ac7f2cbef2670095cebc981e69fb2fc537c1412158c7d015ed2547d1cbdd02b47654d6ae524062962cfd82ee6100e78e99c5f73c138b8e4fc64e1ac25beef3b03bb02a92c53acadf2f1a1be4e2947c3cb5826f179f232e1d720cbf800fcd147c38486e35943a39981a85de4c44eb8b8a07d947106ab4f0a7d53016b0070fb752e7c56b4309d2a801b35da656bc621041a36f70c7d5501f7b6f395b2b810bf1b21ec052858794b296fce40ee6cbbb2175882f6b4b099a5c85a21ba70b6c2fd14f041bd36d04ee4b99cd97fd08b6d581e59ceaac4313c548a11829b24c83a72c085dc9c3e94b4206e7f822e023643754e56f0b7439eabddb14b11792705908b38713c53f740907f22d7ee585a9ea0541d8803f00cd4be5989c0d7bb1effae4905d8f64a32152b67b7bb06e91fb0842ea58e40afe1cb7565534378b82f7646484d1576643bac4322e983bb85dcb3a01df32ca74e336a4b01ecb8ec02c23c7db57580fd14e81e7993cd29bfd44c3c684abc7800155cb3643d2bf2d05bcc648a613182c6e756c3ea082d76c6ea8fc87aafad2d0a69b770dc6424a9929358e74ad68b4f5b9b4bba194fa79d9bb81fe519626216b810ed9f4a219c20a2401f494b5c642ebb63306a2a599cfaa02fccdb3a8145268b83a06b233772afc29d868eb4ea46c75a396bca5c320b9feddd2ec39f20be7ecb973a3c2869400f87501fa1cb8d94793e47f64a390c22da3d1ead74ee6ce59225bbd711ae016173b514aa09b159dc31e0df1ef3f2929bb52ed62aec56f68cfb17af25beac6d3b003454dd9b43c7fc8196e8317eee759d4dd9f6a6a74f3631c0b72b8b5ff3fca098f1f6f9f7ba7778bb1f732d69da545ec8726df961ef6a18f1a50f3a648b8ae29f8e3cf10a0c939221b57b0a80c99dafebdb0f31ec72f35acde24ab88f8ccef4925873103eb7a5a3583fb3860b1d8a57165b40d1822f0e91e3664d153ded0b16c86993b90cc65125f6ad9b7a2142d3b3347e97145df1f3fcd1b32c69ebb924c6e00c0b203dd6bfafc17d3fc43d95a342a88a28095cbfc8f47dce66b6c0dc53f90f25a0853f72ba529a73e3efa38741c91e5075bccb53e2e6176ff2f88ffff1565484adc56062035d375f5c8c2606679e3ae395a00761dfa3aaecb5105b487ca41e50539e655f178c69974633e9ef1aeccd3e469b2110821efd38da76dd4cafc0beb700fc372277a76e24be7c2bdf26d49ee14c85aa4bd7ff7cab2c47ebb354253683916d97aae5331f4be72455dc3335f988aded8528a221d2d197468fe61ce11893fa758824b018c1322df6fba27642a0182526b05caad25aa6631dd10d0a3343292d8d4f47949f9f084e5b9ec1aa24d69ca5c0215782c9260bfa5eee6e6ed683804b0b9ecf2386c3c909f043e3e69b9dda8bd3aadd73dcba2b34a0a0a1ba5ce53be30f44233b0850191a10d00073e194b73595aea1e4d10abb618339d513727b5e6fbf0827b811918aa06d12e98cfc06744188fff1b729e8baffc7af5d791750c87a2464f1a8a70dd4488f6c8d440c91fb7f173d861d9647f0c1826c433f1a641d5de866bea4fb5d353f24bfe97f79fdcd6475ea941819dd19fbc01a2d309a89b38b5637042819e05bca103a7e5f19440cbe7db49e27e04abe6195d0c307436a4e6649314d2523b8cb13163505835acb1f3aa1b4be6670cfeccd7deae8530f3497122ce137d555e1cdc3cce8256bd2b5b1128f6cb9509634ae32b2e719b449b3139dbfccb4f9a48ea1168b188c0e4aa182c2277e8219f1691e71997d12d878e400eaca8b5070dc0c6db14fce2b08d0b8261d653e42c52e6e9d3e47fddb273c5b2870425bffc7db7ea63592d61d8847e10262cdb0fc1499c4bde48c1647a07d0811a48f5faf9188a7187f2d5d52a0119188c1d6d42df62675749b195bb08653224280be99e7d8b81a3be07509ae1c4d7ae9ca293c4994cc6b402dbf14b14fc3feab92c4e7edf14f6929a621c681cb6b7e2f5392b806b7c2f6956c1568b7227d69a7ab13dcdc1a917790f25b84ebafc481a0e98759b36c226c9331e062d4c64211cc0b71d43c65c4957e58e94d01bce1f0812cbc68c92742011e05af804c4aa256471eaa2a51fc7fd21bc2988f2a4fadc2510112d87ed6cc8625e7a671356d26eeac084a5c2eaadb3387057d3bf36578911937ab272622db727f8b825cd86e5bf9d5b36cacd2d26436acf8dd09a80ffdd8f0e8a1a9dec8fde7790513f134e41bd83c1e018ce482e852debe386ffcd34e5793e54f5cd38c5ba3dbc91fdf17af855d749815fa1f26464f8f856b19dfa21b0a67d82f507eb8e3637bcf1a4a1d1087abea98c240f46b26470bad40a8a1ad4648402482b6af07da0a58f1457f4f991c33f843c88460adb5a74f24d892acc3c478e8bed899ea72629239135e9ec40613d1df9940460ebeb9579bb7f1c9d24eb40f7641e615ec4632ee914e73167d9c46958bd753c090d307adcb2e402def659ebf14c4d3385232473e43b1935b967db9fc389a32500da29f97993c1cac04902836294dcd08b29f6ac7f104f0559f029a1fa33628d2fc8c1499464c73a7c8ab240d0c6520160d691702796fefe6cdf1b31166a0b5569383479efdf42dafff8f95aeaa538c8396d5ebf6d4682b4b3875c74f325e60afddaf98c9551b974ae7e857bb7ae9c658cf3d84e38dc78346311bfd438aba241f185a2789a91e9537d265019a0ea859ce558e2fe42b87c388491eb557fccf84325827aef289865ea81f613aa505cf27e67a97232a42587089290fe606f9a758b062a28cae72be1d0cbb1170fdabf8c599dacb19f9855adca319a64d6f924b29d4073baf6c84b31504d1e91a65f91e9f6a7853c9ad09d086f7406cdf365a28a1bf52f3b9d8209f468f0b5b0f6ad5cff3e5cc301f32d979aee16246b1f4419b11f97e7734e920ea41f21270f32b3c6faee20a4e8d22aee5dcbff26af16b2bb69f72027d3b32d501ff1a366bb404128989343d60096d76a465630d267e31a6f4afab3e720972fc41a42ea0b106e086ed8596c2a9221844e7786fb933e23d6ed786993b237431ec5ad12b463ee4fe3c2c5402d81631909ecd0fca2bee4d3da800353e414de0fe9263e7b06b9766493d3c1c57cea3cb8abba9556647a4beaf3d1bc9370cc0d6a2bfbd62503b340a5ddf18f7d7695606086d9cf83a1d32bd5b967e49c9f5010225a6c5f37e405ffe8d942501d8dbd146086dda22549dfe1d02b9b1a2f0183e0b08c1d27333bb14d5b7f522c29c21c585f2fb7f3e0a851f3ceef41605f2a47587baeacb4381202656383637b10e3fa165c63793f0cf9e69167ef290204fc501ec4850ff03bc15811a163ffeeee1b459ab8ef4786d8587f067fcae44d996e6dcf792a9934069f3355c977f63fd524aa93a0a77fca733214ad0aa26afb07212d7326854b88f310add40ee928eed94025225ed91cc419f2cf9405baef182e7862fa53f84bc6d0f59b18cf7912493dc143d34b566cdaf202622e6a8a7adebf9f7677d20a642f44d4eaf5039990374887481a4546a32f3a36c288785080338102190efbf16f2c4caaf2ecccc03e03c9f4814e53dad6a5e4c9d05a7eb5d186769f08ad3cf8ebc7241b5c89322c1d1a82d873b584d61426b9c33a11bcf5f4de33", 0x1000}], 0x2, &(0x7f0000006d00)=[@rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r4, r2, r5]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r10, r1]}}, @rights={{0x18, 0x1, 0x1, [r3, r3]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}], 0xb8, 0x4040}, {&(0x7f0000006dc0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000072c0)=[{&(0x7f0000006e40)="2406b67d078b51725bf35456c93b7dc0887d0b6fe35a66541227bdce2ea883e0873c5b42c22c33af4c", 0x29}, {&(0x7f0000006e80)="c1fa858c201f16582abb1433634a131d", 0x10}, {&(0x7f0000006ec0)="0d9b75e6e1729897b2810c050af18ef3b63ad5362124b71dd6f41487097bd2a6f337c933f9892249a05fe6d1b6767af7215bb53e89e02508e73981d3f1a7241cbf6dcc7a34fe2c72e0e31872778463985d9cda795e83b14b99eb9d90a252c18bd74e3420cc32a84c93c32f10d028197ad4280059674917be57cf0cd052326bf4098b30a9cf128532098e4c00a753259b4f98ffc12ff7d312d9", 0x99}, {&(0x7f0000006f80)="41a3b914462e95aa8d823213504623bf29dcca516cba04b2eac3b1a0b7a0de74beffb431d3a2895b026eddab64", 0x2d}, {&(0x7f0000006fc0)="b223b1b866c9", 0x6}, {&(0x7f0000007000)="1e2fd1906d47b10518919b5d9d8ae96eb62be7d032a6485036c4f431afb1c67ed360647054456d0b96811ebc4746528840a71714cfd05a07ddbcc3bf7832598636bc4e66f813f79e0a6b92c802ddd914f667f99709c6730d000fa8534982b25855aae546072be050208858be707190cfcbcf81175712", 0x76}, {&(0x7f0000007080)="6d94d4bbccbe83ab432e2ed858dd14e3733d3f8d3f6925164e9d6e09bb70ec6e49523b01fcde7bad8cf3dd21ad336d62c7231bb2d7e363ccd932e0716143d7dddedb314dfb02ddec149993d97b6f1ca7fe4a412c2fb41b629365040d1c2a6e2cee5e3dd6069ca44186a498dcbb3ebc1a7889dcc4025315ae8d03188c6f33be3a8d382500e681bc51b2107a0534cca118b3585b74bd036ca765af4ab0b20e07c5c196c739efa54f91a6bdcd9ecb711e7a4671352ca3e0280e3cb8c9f15b6de0a97b83badc8f5e0d8b96ecb5c53b9eabf0cce5e8c52eaf6112882f", 0xda}, {&(0x7f0000007180)="69c1da882b1b460e4cbd6f5cbc0cbec794a2b583ef2f90a5c475848859321d543ba14aa61479de87c9ba8adf03e4626b2f8d75737b304aa2ae311c43f6af3bdd63cea3d62a7814c4608ddd33", 0x4c}, {&(0x7f0000007200)="90c5ebbf143d8a0434f6689ef62c53c3f364aae859e97ed0f061c488d5c06c624453ebfcf99d48fec83000095ff57cab4bf3f4803f5ce71ba58e37cdae2d50a19dbf7d2fb8c5ad72f7d3ce4d8e1967c7ec8c66d5954cb2dd1e6a9d2c6de4d3245cc266292e97c355aab6934183bb9ec606db20c7b303f05a36ecfa40b93eaeedddf4", 0x82}], 0x9, &(0x7f0000007600)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, r2]}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r6, r7}}}], 0xd0, 0x4}, {&(0x7f0000007700)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000007880)=[{&(0x7f0000007780)="174b21a01f16decbf988bead263dd3c02f190fc572a9772f8ef43c31ddc780c8dc2553fbcdff4f0bc5f4e27ffbb200c2856d0676b404a76c5cd84d33402fc84e00131743e83d1eb84b7f0ea9a624cbbb24269311d8dfe242c27e31d58eb3ea08e56b094ca6233feb1d3e9ca04f58b90e546762d93022f82312053b6c1d15043a2cf457f66651e53ba2ac48b3b2e48af6ed985349eb97f82cd12c12d46bb65a88b9448e2a47b9f6e1ba1b4a0b97ef4e83afe6a7a0d4c018fbc4ee68203ae7c9ab395803ad923693ae8712a8", 0xcb}], 0x1, &(0x7f00000078c0)=[@rights={{0x10}}], 0x10}], 0x3, 0x0) 08:28:56 executing program 1: r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000040)=""/121, 0x79}], 0x2, 0x8, 0x4) setns(r0, 0x0) r1 = syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0xffffffff, 0x4, &(0x7f0000000300)=[{&(0x7f00000001c0)="b7bfbf1b753e41e313dbb08f0645c200", 0x10, 0xacf}, {&(0x7f0000000200)="c70a9cdf7f33fbac4afb5a2c981fb3b74c1aaf37ff2f27dbf4d6c81db7c80e73a42ed56dd7a97b2d9653a46c6cca5ec1fd646546431a5502ee57e98597775932295a5092d48508eb18d4b325", 0x4c, 0x7fff}, {&(0x7f0000000280), 0x0, 0x6}, {&(0x7f00000002c0)="95240cb541bdfd08c7e0463ad2d488832364c84fee6fc689328d4942e5e2e2adf41090e556951bd76c5c250d", 0x2c, 0x5}], 0x21000, &(0x7f0000000380)={[{@background_gc_off='background_gc=off'}, {@background_gc_off='background_gc=off'}], [{@fowner_gt={'fowner>', 0xee01}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@audit='audit'}]}) splice(r0, &(0x7f0000000100)=0x7, r1, &(0x7f0000000400)=0x2, 0x6, 0x8) clone(0x40880000, &(0x7f0000000440)="a871813e98ed95c17f2e5e250d4937fb8af0f92ff55856533c96d0e491fe8bddc85e31272d128508b834de7465a3435161cf8f2f8701b89f9c82280755e6b1", &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="5d97d0986d02789889d78802c6c523611389d66c9ddfc32ca9db51389171eca765b011a45e19bee22362858ffddf851dfa7cc462b96ca572df33242524dc7753b6c0fd0211cc0a2e2852770012dedd71042906cf361e32f99a8fa942364ddc5caa7826d4fcf1e8fb0d23828662d352ed64") r2 = syz_mount_image$gfs2(&(0x7f0000000580)='gfs2\x00', &(0x7f00000005c0)='./file0\x00', 0x5211, 0x3, &(0x7f0000000900)=[{&(0x7f0000000600)="562b8e161b511af0dfa36b49ab11675ebf307dad90c29996fc8aeb68f7004523bd4d4991f969e6c836dd7535004985aa7c1c150f0712794009d9ce9cfab50e67696e945761c7471f2971bbb806d7943eac6f9401dbd55238ef5e0417d01aa140664ea3ce601ea67c6c1bc02751db2d4c8728c24dbc2524a6e7fa4c014e2bcbab6d8612ebd974770b269a7f8fd0424d5a21b319981f3c06bede9055374f729326854f2e4785ec09d73b6da4d4c1c9631d3434216445996aad6f8b62bd7ced6586fa", 0xc1}, {&(0x7f0000000700)="e6133335f3f8ae5cc7645ac1712ab85ff98ca804582eaa2bf5fa165158b8b6da7cb2ca8121a10192458c6779ede0485f37b834a728375333b70b9a42cf2b43d6680db28e75629795960950b43897c8d5c991a3ebdd208c0563ec5c12d19c78db54fa93b3483e3a17f745d16df5c1b9d537fd67a8c34a8b6b8c5ec90a2097f7d0d524b13af91fc2d1630798806347034fbcdd0c575d8ae56e702d35dd5c1d1fab6cc2ab0a7ed20bf4a9b9bce935f75aa4991d40ff787ad3ab4aafc9f1b0e82ca8a7aa30e57d6a09664b996ac52a82e5f949be8714505070ab802efc5193aa2c00eed4e8ac8b8c08630b174db9", 0xec, 0x80}, {&(0x7f0000000800)="79fe41919ad864b5a768faddf68c1a5c19708d8d50c05675d90f325d44ab03ce61fa26f4503be3c337efdbc10d167f71f50d6e579fd66889e92aa281e263dc2680bbc07569eeed09eac0cd7c3234f80ae2a3f9a5973fbf67f408ba2a1fcdaf90872ea1c3bf5cc8b44b76a546cebaaaba133fbefefd7b055508ea5437fe72b98745302313056853f358950bc39c0a49f907aaad8037b79b1acea6b4f090150be776e018fcf11eb3d27e37e2f32727b869c4e8a49eeddac59ff6b41b36582ba20ac3f5c842f24bb5521cbf91820e524149fd244fc760bfd0032a283581", 0xdc}], 0x4, &(0x7f0000000980)={[{@noquota='noquota'}, {@noloccookie='noloccookie'}, {@noacl='noacl'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x35}}, {@pcr={'pcr', 0x3d, 0x24}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'background_gc=off'}}]}) r3 = syz_mount_image$tmpfs(&(0x7f0000000a40)='tmpfs\x00', &(0x7f0000000a80)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000ac0)="4628c4dd13a03b99caece435ccddd47b461bbc1cd90ee95b1fcaf6ce6c174466f1041c93bd86e75c5593c1651026b624a5899ef0f597ce348673982f58dfefb0e66f689ed3491c355dd9e0efcd5d54c1a83fe4f6061e80cef36dab7032eed313d8653f34b9154fd3bd0be26707027f945b89d775af7a7f56333cb7ccc3f74333814d3a62b91b7a86c65da50fc2a21f8b6e7e0b77224da6574b9a530174971205d8f6c94c90fa00ac6217d20815c90b73e045dbed0e135f40770bf1f78ee9b6168bd468b1ae916be068fbfafe5a33b0404a5d5d347a6e6054138fc25ded775dd418d054fe4a4ff18df546914fde0afd698bd22175296e981aa5336f64d696bf094bd9b510353344987cb681f5fa240f75454f8e10777e65661bb0e62df354f124cbb7c63c4bd6607c054ccbe4a254c4cff2f96827ab0b400ca9a1cdc0cf9050929ea4cb2f8acefb83dbee6d7525e5fa4bca57fdf6ee94a0910e6c0b3e3379612223a366d84742014406e2486c7d486e4409e6d396d3907ed9bde7ae64496adea514164a4ddf9e678840f30934fff8f04e152547dff9f8dae17ace17cf2e9052b0129d20cf367e165aa2c2409ad02f41cd1917b4c84a0c0055b44c6c0a06888393b91068eef2766753980c17b4939933b01d3682e9e9652c85ae0fb0ea8e6f3f97b72b765a26982232d24b72b5851430c6980175f2eb25159183a962c8a709ad072c819b64687424ea3665c4f17228d8080770287d71f50448c2a5ec036b414faa0116c364f0674af1d8bdc051336ae2dd0a5ad4e1507cae8762e8682ad78d0e8bfcbe691ad690b818d7745a24806161569c642a35837262865d293e629f1dc140738e351196292e6b7ef3a1d81b07f4a73ddfbf40e6309e210ffcb1b583c2ae5f482579911cbaecd36c7f4dbe8bff8e832fb30740e5add3edfbd9236214eea8d6bd7ec31a29152d37ba5bbde52d8252faeff69427edb64d09c84d327389a3421932584c6ede99e0bd6197b4740c861cde1d9186186871cc9b8f50d8dbabd7ccb5fe58993b0463ecf2e3531e728dadfbad16c2a299a8ccef6ecd264ce64c971a08bc624e06edebd177a956b17891b37d8d4c086ea978c7b49bf6285c52db293f64dd6f22d70edcd56c44bda447361b8299085f4b3dd250bb5d809a1aadc8903efbae5e581e314209a3cef3384735d4f6995d1e3492896eab5e4c46d830bb406bad2f51755f69c80adf3ddf1f3987af920690029eac8ffc8f4a1c6421952c0c2cc05e041b0b1646ada46edae153094791a158b04d249c5dc696753a3f1d4edb922d27fbe2910ee030afdc694f48480e3a722dbb75b2afc9a73ca3c699f15e8ea5759d55cfdb6aeefb53eb10bab0bbf7e74bff06ee1fff5c739ea50ffcfddeea2c31f567de65b7d0fa0d8e9985d8d39b25e2da45379234de4567c1fa234d02df5e0d4b3791d818be2792310ec01d168d643320712b9812ed4186c41560b8001446379eb5f66120df1b4da70ddcf0eb0eda5c9a5f590b3c3a62847cf4a733b675b339c47fba71d6f5838ea9f24f9fc2f857d7fd2350434346d38d4d30bbe050e2dc231af9829c06ad58e2c310384b599349721d58cee7546d11cd8529e38a7bd65a941d53678e13daed6807dcb554ff0ee9361a33e56c87c5ce0f8dd604b8e118d38e5fc2cb23b555759e0bcf5ec07eb0322e925130660371678ed91bccef66094fae0162cc0cdcdd35252f449eb4f95336e2555d95b60c08100b4f9dc53e726a56307179970bdaec30df1df2ce87fd6d6e5be4fca8c3128bbdf5e7b2fc99c67b72e3609d5f61a86115ffc27ee050d055d94d04e05f7f8f65c7efe0638149c058a7978b6ce00931f2aba21d78896c3e1df363c825cd5fd3ec7aab9e80e888c8b8c3d8b5339b5d6f292d46d89a6634e1b223c9fc6618623ec66350b5f6d99c37dc01133a4b293e2f15bd7ce3ffa84d93ce70282c89a2fa63bb484e0a2063137598f726e23f2fddc42ada558a29701aa5fd7063f4699139dfcf376e0222897ee43e0a9794735116ae91689c02c51d398dd8b130ac9354549160b3c1e5e3001900ea5d618007b19a2e0e51a46ef954539ff810e0b1a00e5c086c27518a50dacac1251495e77068acfcb9ad7ee531f0cf85030cafe1be9d3468a183a51a5c101d63909a9656c78eb6a4433b9a5f36fa44a801eea09fd6500e2b4f9eb9c55c703ede75ca77a3d4bcc96d8ab8b3009a143d40a8a4a69d7a8cdf65a59050b21a7568566b4fe9cba78a8530cdfa09442358bb24ee9a9d1dedc6cf3cb491ee40fbe869133fc06f018d3e30216559945f7613ef2a9c0f228565e33c2b709b829243b7a962da050fde23ebc2da7f09f05ce6114e224ff592863b4b6c1826ae5649325c2790583634e2aeda682f625ee16152c14b773c1607bbe5b6955d821eb6ccbea56e1c69fccc2a2f305b02ea4377d21d2f59ad495c7bba4fef06083fdcd6ce5183cf29f98d2e33182f2236f6d42f2d40a5dad9ab5b2ec8ccddef71cac83a54eaead2e858926b71ace1538ade408e75781d8fcd95bf2de8872e92280cd214b52b26604ef8aff0036be22cec6075cefe63116991155820d4398ac8d27e950850c6d886a897d8151f348667cc9584ae4380a173d5c5c734e6736b9d10edc3e1bb40bd1e3796d1fb3b7d4e6f3151b3536d214bb8beed8cc54f600cce95e95539f8e0c0d348d1339b8e666e152fd613b9fa1cb0f6c6563dce34ab83beaf542aa770456fd906e527aac62198ba95466c86f1b0673dd9b322329bfa11192e93b313d73aeff927794f5052e423e6aa1bff02b5750b393d8c922856cc2a93174b384d973531a4f1a4703fbbe92cb330e29567ff3e6c29cc995d8297c5520ef16e64d751b6be8918e342f0a119e38b80da66cb00722477aa99893fffc50172b43ea0257275921e792bf73f3599225ca079b1400d097ec5595fd8609012c8ea9814b2ff1fd82ed28ea5aa3f903ce587827ffc7b3941965e8ab446b9d4bd69ef094f3b9e0a539d0403705b1efc742a10e04b882218b6856620263771d18c8c7abfd00b79b0dd5f2a2e89642f990c2a7a584d9c55d40c1d017bed78d0151b46d3bac027c5d36f840762163f0975be30b38baa5e6ecbc80093c7a18345988cf1d56e2635ad82da1a7b7c992323c0da2b337e8728128aea2a1995379bd5b536214f56469d92466d1e6d13439b704b418f0413203b9534a98453f3e736f67a065545dadf39de995c66fc8203ce3f31722d81714f4fc529130236c62eebfed558af400e9f903389a5e140e1a666b36e3021035cf7b57243a1ce3f68d6a7b18e24a02a9c7c4f7f9291d9a8bfe78d0b78bf34fee06d43df3fc4b2077dead4720c6d2c57524aba516523137eb71c20b766b511f3ce49ddb01728e36b9ac29d43a62a06521cb3603d4e3f17d35ecf163adcb3b878da349e09ddc147f14087a9396923d4fcf9ee56ed1cad93c698540398059c8212693f6e6a4675e35acc294b267de05c41a14f8c1aaf88e7382a999cbfc2e6fb2227227aa2cfcd93d968095e7384cda8c01cd4c121f34abd72ebc9d22a3b234b50256a0097aff663e5c35111cf1cceff3e593dc8abdaa3828a391b92fc1813c0eb8b47652b8f019a40afa436693a428b5b1425632600180c2aaf167f3de3f83f595c0ea246a895df1ecd74cebc8098c4384e95454da87446c0e4d815629bbbd7d00c31e34fbdfebaa5421c6925d1cbce266d45449596fe4ecbebc0da768cf0f9ad31b916bac4899bbd18415b207d6728c5316e6e5026aa465c979202d2ddc887a7cccdf46d47cd0471333630a74ca59e518c8c34bee20b93d597eac73a754eab567cf5698f2eb20c1d7ade0dd7566f8b8b61a4de79bee37ae6ca2847479aa7f03d8c2972a4d035ef075f610a6d4b4e60bbf2329b2a802ef8c163cd39f87fae48010eb829952e114b3960649ae84581f705104d2fd40733fdc5fc035a868e4d818be8b7ac9374db374a2cbd602a8909e82f11c0f5e705aa7c17d9d3c8f74465760ae33d38ed102a32a2614aeb3473044796a0f9a0e8b3c703f26169e41afd0f9dd758892b79f62cc739a71acf8f69f101b2af46107dab24fa3ca9105c9a97fe4c4076bc0b6da8993414fad6beb0cf3b30084dc2ec9f60a5ca7c647ef5ca509e6b84bde7e1b1f2f4eaae323e4491f77df223241b4c86ff2075c458c042a96780a37ebed06c7483951211c06b5dd3a8a2a6fda13747cfb34231c33a9a96748c676259d53f55f5a1a14f15a9686bed71a1fa0cf0ec67c0e4e7094dd7759ce72104c73bef913b78ebc72039490d06a21c54ab41ef65a64542c1d7e38d63fc9f84c79460447eb77649ea8ecaef4729d766eb8e22da74d25b1c5b1362e4c87c2210852b0f518c63c4b59883e52038464cc5ec2692dea55e2b38ce9d1e6c34752757bf546d00a0904fdf17adc743733901e8fd4ef6142135051d79b601543917e7a329dc8df915719f7e4564aae1e07a96dd225a6166d9e30b86b5c3e42a7914a2a90e958d16ef0895353fc397f0323b756214d7ba1a0235892638b5cf8747a1e04dcf4eff54076a0a85b9c6b8e1c2e6137436a710c303650272d161fdd19be2eac3a250d8b6b7f10b594e00490596ba13dcb42c94c843907ba0e8fde6a7ab3b49b5f848c6dae45aae8de9583c83071de88cbf5554c8244f1e847f9db72310487cf1c7ab273759f4d5f84fdf51c29b3a520f1053f50523f7755ac4d058f2368ec47f56281b4b4c19a2910b6373c4ee36c87171401e42edb6e4f3ae5ae6b25a30c6fa0ded354b073a8c3d8308fd82061cbaa94ec465ba30759783dcdda9ca9ef9c74e698836aec0b4a9e054c4e3beb563a0f08c59ee4eeffd7649fb5c3e7eaad7bffc542c3e9e9fc7f436b958252f16ae88a6f1a43586b7d8bc5c38322500d54c398500eb3043457b2cb5ee725dea56d70ad14e81fe456585162e80f670c93d5d7d12c1761dcdcf710e9ba7e65bd4904bb225f4ab9e9aa35751b123cb64c8fa600ab24739e97caaf582708b973025eb3c32c7a81c6ce2266b59cf03adb1fcc6b08469303d14243498d2b396905d2381e4f01f97c44c5f7f28a817291219ec5810c7b9716a28355b199917a9d97ac15e2400657a631807b30dfd8a9a593ae860d657cc39ad30af7e66a2ac13e7a3f4b9fc4c1aa54fdd9af14d7d4e146796607ea6a1823daf09e372a6bf8211a7ccf0f47660b3dd8c62ab801cd105f4b6a8ab3ad774261c9bab7ab2b3b20fcde07d76c5f69dab23e60ae3fdcaffc3d3d8c459a43d0547fb5ea4d61707b7d30aff76983ad63536d3f7ff51794a98a66cefc796013e7b34addb7b13b604045b932bd75044d43aa06c22ddf6b0daf8c35f8b11d5e832f4c0bb81c18da3388c9175bbbc960370c31f890153ecb1331bba265a1e78c6cb890115a771744d31f01395bc8e73e3da25ba104001178a370ba4149462f9056ba8936f707a04508b81f6177218afa76cec7ce606326cc5d7b98115908125fca7daf9ae403dfd62619be7e3d6dd4206496216228d7554ff9cea2249ca0bb43c36ee13c5cd87368fc646cc2d662a319bd1b5b2d533b52cdbe80083526a99037eb8f5b7dbf8d8afc423addd69677a97e10249e6663add993196a66169b493d7a68bf1ab995831121e890783cbd15acb765ee6540c6019d54caf8b94b0b3c9149202259fbe0aa5c005232bed6a4fad7cfaa22f078d9c2a6a102d4effb8d1a9822803d08fcdaac17cbea410b11c84ba278370d8e665f10879655f95c5c39abc92e33cf6", 0x1000, 0x6}], 0x6400, &(0x7f0000001b00)={[{@huge_within_size='huge=within_size'}, {@mode={'mode', 0x3d, 0x7}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x32, 0x5b, 0x30, 0x6b]}}, {@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x65, 0x0, 0x31, 0x74, 0x25, 0x37, 0x67]}}], [{@fsname={'fsname', 0x3d, 'data=ordered'}}, {@fsuuid={'fsuuid', 0x3d, {[0xe, 0x64, 0x32, 0x61, 0x56, 0x37, 0x62, 0x63], 0x2d, [0x34, 0x38, 0x36, 0x34], 0x2d, [0x38, 0x36, 0x33, 0x51], 0x2d, [0x34, 0x62, 0x62, 0x62], 0x2d, [0x5d, 0x33, 0x35, 0x35, 0x38, 0x64, 0x30, 0x39]}}}, {@subj_type={'subj_type', 0x3d, 'noquota'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) clone(0x49400000, &(0x7f0000001c00)="b4fe28a3dbfec0f39ce156c9a00c0058080e24bfab815b323d9d4650253a784d1f009bae56e934b1607f123e84d3d1a93509bc34107e026e9f37be7c38ec3085298790719558cfc65b2308", &(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)="d3564f3ce0f876641515a1f3f841c0c5f653177d92e12ef5e2f8f7f9ef2edf712d4f6a2ee7fff5143adef2289f0178cdb058f163ed57aa901d13e65624cf4ff11009ebe9f8eaf68c8354c1e483c2066c6582ae83e9a76904821493cdab27cab657b94320737b8e8308d480217680aa90fb04d07a4a8ab492871eaadcea9d562f8681d24872c424a6d0730deefb6a70494ca7eaac484f4033b5e5ac55bc4cdec3345edf14ce0cb1e3528e4fc6f88eb731d460c910e20fedeea6a67015e8e3d392e7de68") r4 = openat(r3, &(0x7f0000001e00)='./file1\x00', 0x40, 0x182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000001e40)) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000001e80)={0x3, 0x8000, {}, {0xffffffffffffffff}, 0xffffffff00000, 0x10a}) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000001ec0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) r6 = syz_mount_image$qnx4(&(0x7f0000001f00)='qnx4\x00', &(0x7f0000001f40)='./file1\x00', 0x7973, 0x1, &(0x7f0000002080)=[{&(0x7f0000001f80)="4b55570e838ee9d4bd591f1df63f25f1b7d9e0d762a429c2b2d8bb476ca93471e15a11d948df7f92890dbac717484cd497d530354ee6b4c0ca89947325eb5034cca7a095f0c584fc8f8c3df7d1ea36d8fa1715b920e9c670ddd11db57d6db378c1e1e1a1016bc040ca4b481f6b2b95e7be1d6d9d71e2d979e95b1f00a9ec60f54cdab8ad91e3528a86a6e70b2f9101a18ec484b12e76cbfeba86fc0e46deae0bb5dc447c6410a59188d1a0cba0bd5895562a5478d264e80647fa1e408b723280137a0eee4450e56e3a8624965081240c2960da522179b2c1ba398995e966bb23aa90e517c2078416a0d35930e5e89f1b", 0xf0, 0xff}], 0x80, &(0x7f00000020c0)={[{'lockproto=dlm'}, {'size'}], [{@smackfsdef={'smackfsdef', 0x3d, 'subj_type'}}, {@audit='audit'}]}) getdents(r6, &(0x7f0000002100)=""/158, 0x9e) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000021c0)={r2, 0x9, 0x9}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r7, 0x7c918000) clone(0x4031000, &(0x7f0000002200)="2e1ee665ab30f2b159d5bc134201c1755d44a3e80e66ed6ec3b4f2b124", &(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)="453853c89b1d995dd6ae84b1c1e117c25b623d8de72305d1309b9eb6b0ab7e7962dae0b4f89d472d4a21b41652bbfab046b5c5b1b8903dd121e1ff55a204ea1377323c07c2c81b1607cf24de0081460b09c61f19b0af7f1d961285f62794211244aee409581afa8b64") ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000002340)={0x0, 0x0, r3, 0x2d, 0x80000}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x100010, r7, 0xadcb1000) 08:28:56 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r1 = dup2(r0, r0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x40000, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) splice(r2, &(0x7f0000000100)=0xffffffffffffffff, r1, &(0x7f0000000140)=0x2, 0x3f800, 0x8) read(r1, &(0x7f0000000180)=""/79, 0x4f) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x1810c0, 0x0) setsockopt$inet_int(r2, 0x0, 0x1, &(0x7f0000000240)=0x9, 0x4) socket$inet(0x2, 0x4, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f00000002c0)={0x0, 0x101, 0x0, [0x2, 0x3, 0xaac, 0x200, 0xae7], [0x8d, 0x35b16755, 0x61e, 0x7, 0x1000, 0xd436, 0xfff, 0x4, 0x7, 0x3, 0xff, 0xa, 0x3, 0x100000000, 0x5, 0x5, 0x9, 0x80000001, 0x7, 0x3, 0x8, 0x7, 0x3ff, 0x5, 0x0, 0x80000001, 0x5, 0x5, 0x100, 0x7, 0x4, 0x7fff, 0x4, 0x3, 0x8001, 0x5, 0x7, 0xffffffffffffff84, 0x7, 0x9, 0x80000001, 0x2, 0x1, 0x4, 0x0, 0x0, 0x8, 0x0, 0x9, 0x100000000, 0x8, 0x7, 0x7ff, 0x1, 0x5, 0xffffffff, 0x3, 0x80, 0x80000000, 0x9, 0x2e, 0x4, 0xff, 0x4, 0x7822e33a, 0x800, 0x5, 0x9, 0x10001, 0xff, 0x2, 0x9, 0x8, 0x100000000, 0x7, 0x9, 0x1, 0x6, 0x3, 0xfa, 0xffffffffffff2e82, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x4, 0xffffffffffffff03, 0x4, 0x800, 0x80, 0x74bd, 0x8e, 0x9, 0x400, 0x100, 0x40000000000, 0x400, 0xf60, 0x5, 0x0, 0x60da, 0xeec, 0x5e, 0x3f, 0x80000001, 0x2, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x4, 0x4, 0x3, 0x10001, 0xc807, 0x2, 0x100000001, 0x3, 0x9e49, 0x0, 0xd855]}) r4 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000700)={0x0, r1, 0xffff, 0x1, 0x80000001, 0x9}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000740)=0xfff, 0x4) r5 = openat$incfs(r3, &(0x7f0000000780)='.log\x00', 0x8400, 0x1) sendto$l2tp6(r5, &(0x7f00000007c0)="99e2f2d8b3aa6555a392fb71c35f8ea2873271c29a357151834ca8b4b311ad8e591ab6e49fc32830075e024ca0ce9bc169a62651f4ca794722e4e9453f8e79c55e2f3bcda1efd29ebb28b15728216abfe13d95d0a4fd5d94b2c39d65d5d886952b0fbd6ad1783537e2c558397ed9cd8a240f127dc9e31c6fa3e7720314a1767bf0d76a5931c50bfc861acee1dfb9c7f357e36d2eb73e397d815a1cbbb5487d1ee8db22", 0xa3, 0x40001, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$int_out(r6, 0x2a30, &(0x7f0000000880)) setsockopt$sock_int(r5, 0x1, 0x4, &(0x7f00000008c0)=0x7, 0x4) 08:28:56 executing program 3: delete_module(&(0x7f0000000000)='#\x00', 0x800) delete_module(&(0x7f0000000040)='#\x00', 0xb5c4841607144ab) delete_module(&(0x7f0000000080)='#\x00', 0x400) delete_module(&(0x7f00000000c0)='#\x00', 0x200) delete_module(&(0x7f0000000100)='#\x00', 0x800) delete_module(&(0x7f0000000140)='#\x00', 0x200) delete_module(&(0x7f0000000180)='}\x00', 0x200) delete_module(&(0x7f00000001c0)='#\x00', 0xa00) delete_module(&(0x7f0000000200)='}\x00', 0x1100) delete_module(&(0x7f0000000240)='!\\\x00', 0xa00) delete_module(&(0x7f0000000280)='}\x00', 0x200) delete_module(&(0x7f00000002c0)='\x00', 0xa00) delete_module(&(0x7f0000000300)='+\\{@*#\x00', 0x200) delete_module(&(0x7f0000000340)='#\x00', 0xa00) delete_module(&(0x7f0000000380)='^{*\x00', 0x800) delete_module(&(0x7f00000003c0)='-&\xa8{+%/\x00', 0x200) delete_module(&(0x7f0000000400)='[\x00', 0x0) delete_module(&(0x7f0000000440)='^{*\x00', 0x200) delete_module(&(0x7f0000000480)='\'^\\{\x00', 0x200) delete_module(&(0x7f00000004c0)='&$#\x00', 0x800) 08:28:56 executing program 4: r0 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40800) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='batadv_slave_1\x00') r1 = accept4$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80800) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) sendmsg$sock(r1, &(0x7f00000018c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @empty}, 0x9}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="d2ff600ea7597cd72195030e", 0xc}, {&(0x7f0000001240)="f5dd1563d443de0d57bb296f5b9c5d458e1b6187d3dd720d7f7bb7dfc5d9db9250e3994c9bb6c03a65035fabe1087fbb6d71cafe94b421ebc1d8000705b958cd35a5c5d0193d35da67deb82a1e", 0x4d}, {&(0x7f00000012c0)="4ec65f2cd4e8352a4701bf7a208bf22f37b4c61b69cb2c9ae9ba63aaa4d4eb8c56f02a58e030fc1ddbd8c54fdf7be9836bf8fb1ef33f4d324f640a70", 0x3c}, {&(0x7f0000001300)="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", 0xfe}, {&(0x7f0000001400)="25daaeabab056e14677e3861042057dcae03af7ba28dfca3a4c34521c73b2a237c36e27aaf09f26754e0e4fa816de48bc2c072ef81c69f98461479c7e73c191b0685c9fae1bafe30db061658178cc5fbc4d1035d517857cd3264009e74bacb5d0cd76a6e2f24f8d7d95056b8298faef250029995e50953173dd0189afb594d89bd238b78cb79d513d5930105ddf9cc7c0553a233e768b54f1f7ca91a726b37429fc56955b31fa4d22ee4556db34d9d8919f971b4ea64fc7ae98aafccefe26687b91794545830f39e13de24aab8d7c1fbd295a98e06ad319c7774cc29809f56b1210957", 0xe3}, {&(0x7f0000001500)="67f714ab3c69069b3a7d1607717dc84e89a02c2e7f02e9dfc4c2014e560f43a63aca04c7993a1b7c035489eaabc8e8e0dfd5f31fa957bfe85ca6a30e2f8464d7b743a5633d65adba6b62d842514c46dca3db22b88a89cf6df93a7ced18531f7ee37b700b645942d0c0851402a3bd392fed4e95e577f5f816aa9141e8f0f91d4d449a725d132b602dd2ab7a3ad014148b58e92d508f5c4bbff059a4a1d0", 0x9d}, {&(0x7f00000015c0)="af68e77f630548f803e162fc7a69551c6634e0f087d8b2d81623a2c96455d5abb1c323ded7ad39d5174b0dca99228cca913dd9041581fb08e27058045e78c9472a34388827eec7e0d3185ba2", 0x4c}, {&(0x7f0000001640)="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", 0xfe}], 0x9, &(0x7f0000001800)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x463a94c5}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xa8}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001900)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcsu\x00', 0x101000, 0x0) bind$inet6(r2, &(0x7f0000001980)={0xa, 0x4e23, 0x5, @empty, 0x7fff}, 0x1c) io_setup(0x7, &(0x7f00000019c0)=0x0) io_submit(r3, 0x1, &(0x7f0000001b00)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x8001, r2, &(0x7f0000001a00)="485803e1f8371e2e252130a1304682ca56e6fdcce806bf43dcf3ae71a6df880593b63dd00b8b9630a27d38747525066473f59667c576c86a3e5d964d9a1e2c95d2ec299134a8fc5cc0e11466549b197ec36ac69f3269afd00e565501e1ba891b02e7280c0ae9308b11a2e227b3ec40b50f0914c3e49f440313c7eb413b50dc793ab0ad5ef28c4d54a06fcfbb1d8c09fe01039fd44357d48f3185", 0x9a, 0x1, 0x0, 0x3}]) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000001b40)={0x8, 0xffff, 0x4}) io_setup(0x10000, &(0x7f0000001b80)) io_setup(0xd6, &(0x7f0000001bc0)) sendmsg$kcm(r2, &(0x7f0000003300)={&(0x7f0000001c00)=@qipcrtr={0x2a, 0xffffffff, 0x7ffe}, 0x80, &(0x7f0000003240)=[{&(0x7f0000001c80)="2df3b3d451f403be87e132003f85a14fe4a4413d7d949f94d4ed434cf4c1", 0x1e}, {&(0x7f0000001cc0)="3642293b35d7fede1e37a86b9a843018e69131dc44cb158cc9dc60df4e5b338daa761651807e8578c5ccceaff978608de852786ba5da1f55a5dae9fde0dd992c0882ac73e3e614447d60339258ff3f2d3e7b41fcbd1bcf0bd87bb863fa6f6a4aeacfe847ebb959acd8d0666eaf6e2f0290a8689e062777265df4fc24a4c116b767ca8992091373aa53464e39e1052e553948b41db6649582af742702a72fb398cd2e545df9841173c4cd21449abb6738f847f6c71644d2f9e7f6", 0xba}, {&(0x7f0000001d80)="858033c97cf69fe859a8bcebafe2f5123c3e094f497a8775607c4ecd86fcdc049d562f111d468b2c3def046dc98d689e43bc24ddc1078c27d8d6a0f25e5c5e5d11150b16069882cf6de37afef6be366b6a2f585f6004048f1bb968819829b564cf561350d1102467e02372057188c3f098fd98fdc8ba2f955332ad9690e06eaee4fceb4b7b638838f491169c785f41da9473337561868d6b1b0442699f91d5c29f820a8324790de5c3db13e8cc292a0ad9f86fdda10cb9527650894f5508dbe4d574937585", 0xc5}, {&(0x7f0000001e80)="7cf0e164bb8a49bfc2eeac8a54f41ac6b210cf6b355bb48e7c1fac18a30f53502014669105c929e462b8ce9bb5566067e3b59d8566af49f886fb1d48025cb9abb588d50daee2b9911662fa6e7a29549274a7fc5c5b7f9d139f453c0b53e94fcbcd340c7f", 0x64}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="04dd881be9e051417a39a4cbecfe3761aa624e853d84f80557b3b801f748f8d60cb571f4df9f82fb8ad2a97093e287dc007039bd7ea48e2d71c6775b5554b4a66892a9c3feae0c346a64e2626136125f21ba03cafbb12bbb572c7865efaa049bdb25b32342100769471186694b89ee5643421326011d4aa5d50be18b918e452c423dc7725efb4b35665f4e8804e4843248d11be0a538ad613feea35f95ac446791fe032b482a4105518aaa4f896a049b578ec0830f8e839407c5494ed61db6aeaf4c2f0aa6eefb5a3dab744c2c2f641b64c7a9e96c3ac02f74642e38d8b8ff1e62be5e55b36a38", 0xe7}, {&(0x7f0000003000)="79a117597096de92fd0f8da83fc63b2a9390ef8b488ca38386a4ecc20019970601e95c11ceb65f108d3aec1e50dbbdf3221bc1ac27395a801f64503250f610fa035ad77cfa14a73ffe5b002d4d816e624cd0bc0b4318f6e594ea2cce1cf5b1c99e9fb02426f74ddcbe2b6ed2a7a5436419fe911979a639b9e349dd788bc953634b7220abb9f7cf32792d1fc0226edeafd86ac0095fec", 0x96}, {&(0x7f00000030c0)="aaa642a81847ad3209a97285f605a017e7f793d5a5ecb015b1576b549f53a07b63b6e7d85bc92ab74fc6ffc5ae87a2c01adab6432ba78be800d1039989aeae8f513925409b60ff6b1e0d3f598b65b4cae479c8371e8707", 0x57}, {&(0x7f0000003140)="a81cec110db0d6854cf3d8e604fe5b87b001f46d54c42762746e51c24eee864e149930b9479158c0ea07c8b4c570b908e3b570b6135f3942247a4c94ee53b14085757f1c17aeed592d8bd8abe5be3a546e8d022b5065214e87a53dacddd85ec34c7c139e2b783795b8df6e51c9dc27abad5effa1c558aca9d65ac2533b7b", 0x7e}, {&(0x7f00000031c0)="0b2ad5d6f8a70bc01321dfe82f05fdc97a2409873e21ced57de27c0b6443ba1982c6ac412659cda2bbad4188206b4c48e6605d3838d54e346f19debf09875e5d18ed89af64159503c73f0a", 0x4b}], 0xa}, 0x8880) io_setup(0x5, &(0x7f0000003340)=0x0) io_destroy(r4) io_setup(0x813a, &(0x7f0000003380)=0x0) r6 = timerfd_create(0x2, 0x0) io_submit(r5, 0x9, &(0x7f0000003b40)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000033c0)="ae32c78a639407cb1892f271800d52a379bfdb6c9e77f152b0f0bf79caa0e6447f0e8efd1347d6bf9264bde61d06273e7eb7", 0x32, 0x100000001, 0x0, 0x3, r2}, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x9, 0x6, r1, &(0x7f0000003440)="e4c65c9bd0150103f1b22502d5a528eb8f", 0x11, 0x800, 0x0, 0x1, r2}, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x1, 0x57, r1, &(0x7f00000034c0)="ca47dbd3e73da90ba323cda490620f042e3ea148eea0abf694d4b4b052b3c26ad24d68e6c34d51fd3a1498b53ee9ac5857246c7bd3179c12c3d94b336e3249713de0141ebcb56aeb4d9387e7b301a22e053990a43de78e785c7ed92a93cc799f35b38b5ac395", 0x66, 0xfff}, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x7, 0x5, r2, &(0x7f0000003580)="ca97cf5e5c06bf3bd2b929fd91b2e6f69c86671bf343043c35a547f347fb4486b1098cf9d8b8fec3accd0450659ba137f4fbf1e79d32e00a9e62b06864f014e261ad69e9f784e11c06665d68341e82e9516b11513547b6d33b576040282e260a493a17f85c786bb5dd29883bc8cc547ee232df668974f4ecb5048ad49001a29d9ecc3cfe2e7d5d5e", 0x88, 0xca9c, 0x0, 0x2, r0}, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x8, 0x5, r2, &(0x7f0000003680)="acf9a736887ffa92865b7fe5fd24490a9090fabaaf43317ad2cc61a9918620d320a1f6aa2284f474ba60096f507e77fd856fafa586e01817baec26d3f62e6d4ddafbb6b63ce3200b4f3ff9f72fd667a82274df3a88903c852197f6c974f2cd132540b1aa5dcefcdadc4e847fbc0462", 0x6f, 0x767, 0x0, 0x7}, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x6, 0x5f4b, r0, &(0x7f0000003740)="32e989ebe7a0ee8e1c9de60bfd427ae4830479866e507221d36a2eaaed30e9b8cc22d5c20da8319eeaa5955e6b966e688f85c3075d8122594db967f8c4d513290ce20d762cf1f6d2833652fa0722ea8d4ea7b5432fcc738af6c4dbf06fe02b4177fcb38deafa60a76735d724f7fe7f1a49202e50abaa0a20de37f6755d008ffcb2f69e26d96413f731870d2ee6edea1bfb75dee7cc8f989888049ad16083a63b26b79e4532d6aceb6f9d7886b999409a43e17a038de15a1fe8f537e0dc2ebfcd8eefb25224a3ff5f6ccb64fbbd630af4395e6d5fc8b949", 0xd7, 0x8, 0x0, 0x2, r2}, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000003880)="0cb729fc15e074e0719c011f5003264c14d7a56d3be5aaa1cab8e747ed602a60d6c6e49caf287181096b9579b154af5778b222f2e8746f6ad5afcf9bc6a7f44bb7aae6c40737a55c8b76aaa590612cf7b069d05db5eaf58ab94bf66db1d213d8e993bb2e26a4d3debab90778768247c64e251b199d06358bb214acea6265168591be13edc453fefd7c0094da209ef6d5e2c2", 0x92, 0x80, 0x0, 0x3}, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000003980)="d50ac85ad8a503de674d0028453941796af9fe2067b59fcdf25b2ae6bf50c7499ff5839f75ccc0165deb1b9184aceae381f2543d74aa78d386b6f95cb8d73914fe6aab5e49975f7a88937737dab8a4ae5c39ba86784471893c8d91a53754531bf92d3da5719b1c1588c9728160255b4b2886e422caafafe092ca46ec8efcbe2dc282e4337fbc7f94e912a92c5539026e82b6884feb", 0x95, 0x1, 0x0, 0x3}, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0xd, 0x3f, r6, &(0x7f0000003a80)="1b014fbb1aef2aa95b2ce383c0845d16fd7aecaf3dda86a01889af10a7f55e8e4b2945a9a97094e7c79e7855c12538a5badf79309d44e18483ba86104e23c004290140dbda025f4c80428f5a70ca16a4084145ed", 0x54, 0x1000, 0x0, 0x2}]) io_submit(r5, 0x4, &(0x7f0000003f40)=[&(0x7f0000003c40)={0x0, 0x0, 0x0, 0x6, 0x40, 0xffffffffffffffff, &(0x7f0000003bc0)="d701422cb7d21d991eb2ea1a14a6603aa96a18bc5072c644066d1ed03d04de678111462d7d759984c9abf0402e902ee5e761f1fdad", 0x35, 0x1ff, 0x0, 0x2}, &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x3, 0x3, r6, &(0x7f0000003c80)="fbec21f7879fc577a39041261a8d3043eebadaac9af0cf6317eafbc071c0a8082f10e8fb0f4d076601b431e100896ffa6b29ed7829729c190d373b8b0e13685c9d6310615e012e3d649ebb8c9b7d320fc89eaf2801a5c755b95d7f8ab9453924fb0d23693f87d19aedf024a07e3f0b5a05a43642fe1727af6048b0ffe77cf17902c4cf1d09ee1ce092225502b3b7622aa211a205589750", 0x97, 0x9, 0x0, 0x2, r2}, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x5, 0x1fe0, r0, &(0x7f0000003d80)="0fe3fcf0bd460ac4f5c46d2dd7b129607d05bcff2db4d808026b9d5b4eb684ae1273b36c695b27cba1d877160aeb1dbefdb692c28457d23a08", 0x39, 0x4, 0x0, 0x1, r2}, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f0000003e00)="7dcf22d9baf3c6d2ed59691985b875c11750fa742f2bbfb85fd43f3f36dfc6289d4d857dc13ae10bfcaecda7df6fc6aab7c7a8ec270c8f34bf4f4f0fc123ce6147c7b473d573372089487eb29ac0680560d55d12a6ae464f2824b9fba2c1c4974b5184020090b81ba1b12eae550236016039aef723e7d8910ff962b3978d757aeaf47b0978876348cb817f883495023b811acfc3829925e64c8d59d8279afd7282ac024c846019bcb84dc7b8db707d604ee1ede79f7f5c578755ed5d923a09463383304a2848533eeb02b1871aa752d7fae69514866ca4f4c5b3145ca3a31aa3cedd09b7ddafa0add7", 0xe9, 0xf81, 0x0, 0x1, r2}]) 08:28:56 executing program 5: socketpair(0x2b, 0x6, 0x7fff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r2, 0x0, 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$inet(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="adc31cfbd60514c64c59a476dde46e3076619fb262b6cff2a3d04953c77e8484087f8fe05eed03c58c46181036a70fd520fcb9a4822c1f9456319ce8718851454e4249b5bdafb0040b0122", 0x4b}, {&(0x7f0000000140)="bd62a797991ad249dd8e2f31a30ca434e7245ed70792f049859266a59e7c9c2c1a052f7a0166e51448bc199fb58d1a9ab28b4be20e7a", 0x36}, {&(0x7f0000000180)="164ddfe313d42c77e467552a25c4e944de08b8628fe79eecfdb540815095e73cdf6b2ad8a0ddd4e214141d3cc81c35b94f70667bfa60c9f5e7794f81e58808fb577a0a7ecc100695d90b1647b17d8c6b23ba8538ae2d685480562dd03aa6a5f9f2eb68262c357d8827a97b50932a8ecb375037d6704fc1e919720882f0b204a25a0fa5f8784ddcc8cce9bdb102e40726b561c48d", 0x94}, {&(0x7f0000000240)="4676f9c142363da8ada46d60a3661511cf3e40d255498eb96ee2b92a5c220ded22e9aba747bc980ae831662ec8fd933df1363180f8c308b976b5afe0c70a9e6d4dd52572d4a1a92aff7c61dea5a3f820567a6d4f81f528597ed546ec741f747b082c98e321e2471725ca7354b31a22e16b38ae16bb0718cfc40e9d55142e055ea70877be2910537c27df43a7f57cbbc0f36572e49d9e69406c153ba73884e0b721d19bcd2dc585b1a160ae204da75e605666eecce596cfd843370360e3a316d2948efee6ce9c32354a16efd7eb219e24b8e3e7b0c240e37d8aa11649ef8ab90066f87fc1ebdfe62a891f5102801d9e56f47bde9bab661bff8bfcc0fbe3df4457b4e3a094dd317bdd6435b13b5d19c408014d45b34c59fbfdf5219bf86f13e7140faf76069ab40e360f80398adafe81afe8569887b429eaa73b8fba389e7d3d22899ef94e7bcfc91d80c20e5457a4ef0d9ec336c5243658781da24dab316c217da45ef9fd2fe0e22c1f0b1b5efdabc6835028295188a40f67ac7cfc103c24a37326ba7bf7cb79b7c9d3d00fc06c2a64c3c14f9f10d9fb59310b5710e6b49ab1a3e4513d7a778de7efd3d3bad924d5b0fabc514b9d3413d9cd6ebbff63ad684111eba249fd47c4cb64ee9116e774b7cf8db6fce3280c9285761452cf5266d3c08b226e2368015827205df5cbeeeacc5f9b157a16bc890814a07af986cdfce1e7943d6dcb5f81346e175606063ec8f3e6da30c0f9e7455bbee7001fbbeae98a821989587b16edf3fff5efe08ac224a5906f3bb82bc799c542d96d5fb710fa2ac06bc95b5f1a77662d8d024a35b3b0eb5a06ef735caa5160d6efd2e1879b0e74a63584978579fc62df051d8b03f111477df1bce4314e47be99510fd83578810b99e86dfccf700e20aef79912aac40ecf6294aa583b74bbd3332e7f83b1d7cb0b98b298e7c173b2822658ae6d35b68aadba071d52a1be6fa0e766c419bf2ef99851b92655346d7f7b2aff98e20fb37dcf49ad4a99b80404609490728ce62b16791676962dbb0d385f0fac5657fac4ce2293b3f19553c0076a999335989d0472ca83806cb04844810ebab600281ad4745b413dfa2b3ab1f6510cb24f5a66eae1dec57b682ea7c784779108fef0f7a60b88af3afc71093d56d17189960529794ddda5f668ba7a16a780f0cbf8be61382e9980b4e7a8f70a809365b989c2461893f5430ee98f0739dccd3e3b25831de5b5d27ca882ca4ad1d2f75fd427b9837204f95b8da133eacb0255f4a8d14962107603bb823f0583849af9c8e987534b48424cf2eb32a3a6b64384f1b3f08ed7087cba183675ceace6aa0afb43fbfb186623ab2b5e66164fd09e52cc0671e078bddabf1ca2e14fa6bc118ee3d67c94f34bd721437068c591847ebc296860824c52557b3dd7c5353e940892901b03663eae5e7fc577052e0fca4eee5a6c66ef71c1da23c440d1b84e7c575bdb2872008bc73cb66c2de043288176c1b5fb436641daa2b16b7c774c57b35a09eea55bce425d7acb14d2a820da0a957ef2ce7e62f31346ac79ba717f77031fbb216ac57f8b5e19152ebd22b307783eeeaabbbf90010e0c79cf73cee2774d959ab43e5be06e077037ec0600fee038c5d1ed4eb5b17ca81894699746ccfa8491452e620889595d3a376f85dd9e20fbeac886ca34bc07fc349c52e15e8e4ef7171973c3947829e57c22ef9dcefa48a948890f18cefeed2aaea19de7439765978f38a3dcdfa658fac874a88a9eb1c0b5ddbf867ce92659011b39b5edc8a3394c57b1eaa9eb1159175dee2dd5bf87a9f0162feb3e88381dc85c1887e2c9a6ed7e6a35541e85261e6a5a2bdceb950625cdf7825a740b81b409968663b7c799482de10a52288729915854b82801aa32598f1269b644fd559211800d7f0567fbe0e1752e1127661b6766ddca2ce56bb9c4f812d9722292df5400b95a5329e85c64feca4ba0fa16267ae2ecd2f437a275a9fbc426a3b32f5287798f1f72e8770a3b3709365b8353de2bc986bd8bd152c0e3a2058111272069c187f6baeb572dd4a8a08e50820f8d7ad59af177ab3b7166c82bc455549947b25ddfb8f9cb726719cc1aa1a75e37d25271f124092e3e1b2d6368ec84e0752541b6cffe84f6e79022365aaea5a90dd0356f9b4d0e25e8916e5a7cd14864db37c319d6d17625a3a46b6e53fa1173e63aa19f40748777eef919778bd0373cc6fffee4f92a77cdbe3b3cc3365cdb59d608fecd8b2ad9f6cb7c581dc7e90b72b2aad37ce7d49190ee37e9c76222a384baab3c04f1914585853376c62fd0cf9b7817d8dd4189a20afe9eb9361c53ee02e4231ea790b62687336c10dedac08046e46057011c94584f6c83fa280305b3cbfe8171b00145a3f11a085114d1b5fb04d9e647f27176ff77fd51c9c3035d26ebd7a7acc7da9d24770d0a354de78f390c419f8e89e113c1eb7a1de9b35dc67994af79b5b9ce16a5ffcb70485191ec8ef613e84efb89858da1740b16b2f5ad1be6e8ff7e9ef0066d09d385b01d20233470ddc9d731a437a0f08477df657196440cf95360a996f9c113f39dec15b6dd0a2a41e427cb4de1126fba855eb007c474131b6c58f9ad6dd3016c70fcf1a0f6e35743fd61ffe9c5e0c7be6fb6a57578d4b45ec304eadad501674f75e0d9dd910de10df3c805610a18284e2c21f4306525ee219f3642376c668ea004c3872e9eae620d66d7273d171add4fccb53dc0e512a8cd0df1b056d5bc5afa9fdd8a3b6dbcf7c9541483300fc5a95916e9338900c7236bf54dadd03ca2e5e3b715c2d6dcd0497eb7fbac8135f04d5f6a6e331732303322681a7175b408f88eefc7e47883692dc302012f48ed898d77d5ac7f5ac8471249f213188146115ff434eeb8b776bf420752c10695aaf2c436a82e51ac71a544fe589e72231be3db61ea3f0a2ac7ebde53abb140618fc4347b0c6907b65e3b41fc945619ef570f518ae8e9c69d8ba5ea385d2227f73164ba928ea656a0469ff028786dfd4df7eac8582dc93376beddafeb21dddbbc51faa40bbbe334d4ef04f41cae92087ae881072168a4acc567a2ebed1f832f6daf3a25cadcc7fae409f8856b0b336352170ee65aa7e97c27cb58c453a089d884e765aa92e3663facdef276a30659061476944addcfdd1903589b403b43d28e377347a0839ced3115c4dfb46c9c5e8c63a8bd23ba704849f3987814947a693705ce04747c8818cbea2b4f68ae35b20275ecdfa496c8ea7d3556cd21f991e4858e80be0eb0bdf8f116de6196e9b41a9ba3ba2200cf6cf515e0e67de6e48ce28086e4075df94a9e9cd1a35c9a5709647f57078e90a4c35dfbf444544f2a4a8fdf9f7cf9835ca19ade74b8728de9b7fc132e653a384042abc779d5b67dbaffaa1135ede76e3f37933bc9bbcad6034cca73d47e65ee42f8d09a11df1946d94379e0ea8c573c8c8018ab71397bbd574618309d40b1a695c6ce68f1c7603b82cc0b1c2833decd55104c5ff5fb80b688588b64ae864fb52072bc44d1bac0ff696c0bba102d9ee377fec40d7e2847bcdf71860afb9e01e7a446241bd0c327ed1a44c49ba37d860cf070ae082e06404622852ac00dc229fe145a125438a62319bdc3b9e3123a9638ba80fc747efc7a3817463eb5c13066a1c5c680cecee728e04de5619cd19408826a3e9f0d481019a04ffffe57358fdd964dc12f16203ad0209d5938ad6de09506665142b8c33c579e423d621026b0dcedb84a59525534fb79e0aabe91bd202970e06e9358381f1ab4d65872cd2d18c949597f42bd03b4991e82b58c2c0398b2e0faabff86f84d2115db2f5c6937f9dde2247647b5371624b31b796e106102fb43343b1d6eae91b788b3efca591313fb37fa1f43c31dd2ab6bd7663348b5a92b5b7004a79133d6aedcaefb7486a39234bf4b1bab8a75201335dc62a1f3b935c3cbc36c410824c84892f94ea716b3b164e0b3daedd5d487cb93e7ab5eafa8736cbbe17a9abf322b1cc61f17c9ce59a68573089899ffcd193cb57be9d5762808d1e93eb2f79593ae9b957cac71c4448eb7c3f3b38793a5c125ae1ab937032639045a1e658c1a426fa37f56505cad9a4d842bcf50ce780f915d502f27c2f191e4be8dabb03c7031b7cae52dfa46624ce020f9ddd684743eb605fe41b8d9f8b23475c293f71b14615f4ff128e635e433922857a358a7f3cb4d9c4b606a0efbe6317d3a83be55bb6ea9a40d6b178c9c759b3a3b86e0039744650f72885e01ff46fb823b6f8d5a0d7ee7a9aeb8a1da07c61a976d53419eb8704d1d872028dc5f12facec13f64c61cc4f1de6a7bf5933f346adc589292d432cf8503cb5e046acf49927eb9f10039e2d1543d53eb72100d35f7288d2e9ebe6b79f32b86322bd1dafcf78afc71cda5182714d61c2601f4d11429f0763062cec859ba9bb6d940481442cb9aa833a1bcb69ae6074733457944c64f3718b431bac5c0658960420f336ee830863faccbc44d7589c974976edc8421f78684532b7f0a57599718ca8f9617f654628b377ce3cc85585655fd3f100e878fcac284c30d3c4e3180ec4a6094a2c4c8988ea8e6116b2f22ebdf88c37b35acc21e3585dd11aaef692384b829a84abd9f0c1aaa1a383bb65e1ae5cafb2b2e170f44dbbbb24b5dc117062b6345cedda078fa921952c797069163f8b67d911458f0ddf3388619fd32e8a5f9e4ea05f4412fae1194af0183c4870db7bb295d7ee345c979d835c356b57cc014ba1fbbc5b661529991d52ff24227d0d982a7b1746c30b7d5181c571b393a49b37ec7f5ae07d8f5b3e3726af290a24c94058057fbc6a6ac4d822177903d6579eef392f421b7330b18924ef0edf1dd2ca8770bde8c156da38ed746ca9167b23f455e6ce5048df3e1c4374bc012b9f3ee13c43b53dba5ae17553ebe10898eaa06710e344337488be9e92810dd50abf1b1d63ca60e2eef48f467df775e21fc8d731b064bb40d196b4fc9e6c14e4261ba4e517efe8bf42bdd98e9f12f8e77f2bc5c5b9ea4f3dd628cd2d8d2d6c6acbd10092e129829016fc9d09eebc04693e4a3dcc363c5797845d62b61b18d4288a7d6f5101071867a907b6b34f1974645e8d3fa9615bc28a47a658139063342423e5e2b78b6942682df4ecea5da2f8ea03f5faef0015e07c46f3bf2f739df381b0d17a5c5a812062918e3308746b7a43a78946eab997050a18e45609d4ebc0449e57ab96561039f2a18dfc039b651b969e01c645fd349e5da849f6a145b7d5ef1a53dce6547523ef92e7d69112605131acd54aac8540d4f96a63f564bf7fb75ab6f96f23ab6877909877fa49d1ae2d69eb53452f3e67015f75e7688a132a3c4d4abc5010a89e2cfd6059fefa3f466cca69bf9d318e0151682498d69cf66d4fc14cf48115a9bafb37b6d2d4f569be01314de3dfd538fa63bedca07587884fd2b75b6d0826586dffa253a630cb03fc23832f1ca5bad3ab9bc441a9d96154e2ad3fda303b8c49141ea3fb4be403ceb5290045a448a8fbd8471c7fbdae0e7f8a2c69431a258656e937260b44d2e2a7e53dd6b03b21189afae064859c7f4c536473a68c2854b29d4f7ee34e757be39d31212b9c5a58f73851dc9568b6b78510fe644fc91b0f5e60784be520a3b758231b399982ceff04c2d3c0045d123314c8391f8a4bc19e9af48ab08163c528dd96d6e8cb310e984e5ccaba8303c929836ec0bcfc77ce2ddc9ffc4fc2b6502045fe7fc352b86ea0a60776ee65cc9e76426eeb57985998a0c985333f0bb3060e3a78e", 0x1000}], 0x4, &(0x7f0000001280)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x7f, 0x3, 0x9, [{@empty, 0x7ff}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x55c0}}, @ip_retopts={{0x40, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x27, [@multicast1, @loopback]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0x15, 0x0, 0x4, [0x3, 0x8, 0x1, 0x4, 0x3, 0x81, 0x10001]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x76, [@local, @loopback]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x9f, 0x3, 0x9, [{@broadcast, 0x3ff}, {@loopback, 0x80000000}, {@broadcast}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0xffffffff}]}, @end, @generic={0x82, 0x8, "28cc70382ac5"}, @timestamp_prespec={0x44, 0x1c, 0xbc, 0x3, 0x0, [{@multicast1, 0x9}, {@remote, 0x7fffffff}, {@multicast2}]}, @noop, @timestamp={0x44, 0x20, 0x83, 0x0, 0x7, [0x0, 0x3f, 0x63, 0x1, 0x5eb, 0x10001, 0x3]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x168}, 0x20004080) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001440)="2e22593e33a093c058fcefc248f7748a82ed5c41f1710eca5bfa061c018c7a1cdd32f326c6dc8c12b7014263d450e8e843fdc9d4b4eb7bb973ed9a240d461b4390eda3f1f3cd4f9da7fddbb77a43345ada4a10317a3026f481aea2d13d5027daa57c17fd19ae95a280dbcb79729a83854108f54732b827b3a40f8bb76efe7bbc", 0x80}, {&(0x7f00000014c0)="3ed6d1", 0x3}, {&(0x7f0000001500)="6347657cbfe11cc8e2be3f918ef683549a7a0ece33ee1ad6c4eea82b7d17bd3dd404b1c3612c884edc34cca20660d9c64935d137a9bc4052481476de1bca59a17d8eb4fa3a390b807c1c24a68c60c3f49b0badba07ea896019492f", 0x5b}], 0x3}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001600)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001640)="b3f965aae351dcdbd918a71cd7d2c3cd2aa058ac30e07e795858321065bacbb046c8eaebdaed1808e3919344ab24e5cd6ca04db19f178f0a0f571f33e1", 0x3d}, {&(0x7f0000001680)}, {&(0x7f00000016c0)="242887389ed14936027ba88ce00e6b7753c4899e9cf5bbe21f27b2f63330854ceb33c11f09d6beedb92d164c2e12073ea9c2515a0365fc51ea472bf36ac78d6fcf", 0x41}, {&(0x7f0000001740)="a5de299de171dfc318cb1be2569970fc4083dc02265f4b63cd4b12e53b971578679c7fe043d943f9436f35044580a35a68bb3ddccf7abb51fd4602d10b587effc5a7eeefb4b3e21c8dec7ef300b2f4cd223de48285a5e894dfb726461334584416a4db66f58a01a1e5fc058c7f49f2", 0x6f}, {&(0x7f00000017c0)="cd626a87b1d9e8740b8235685e2806ca4c07fb8d8ceb4892034b185f4c66b60ed2a2d3", 0x23}, {&(0x7f0000001800)="9e127c00fd50fa787a000533d6158787ec61563992f4c35b93", 0x19}], 0x6, &(0x7f00000018c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x38}, 0x8000) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000001940), &(0x7f0000001980)=0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000019c0)) sendto$inet(r0, &(0x7f0000001a00)="e0f4f3d841c909810c96a242eba9fa1bbefb176e233b7a09f404dc8be96e1740d264ad12b57219bd0d13b3319b5e271357da7b8ac2cdc1870cd4669f4141fbf841f3f28ee6f010cfbef23ddeedfd46d117ac7378b1eb115cc2c77c7a82cf9ef3f389b4754e47e13a662fb4ae3f05c741c437778b630cc0c022038b33317b9f549db57fb8a339da90310d543ed271a9973729b83ac13a55b806a008e4461c951b716ca7b5a23381d9cc5a86a0c18f4fbff8c6347a6106170cab0a016204601e7c05ccba3e91f73355e22de95ca696b9fe178656d4aa48725b9ffd2e7fd7e7b7960b", 0xe1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001d80)={'vxcan1\x00', 0x0}) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002880)=[{{&(0x7f0000002340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002740)=[{&(0x7f00000023c0)=""/20, 0x14}, {&(0x7f0000002400)=""/221, 0xdd}, {&(0x7f0000002500)=""/107, 0x6b}, {&(0x7f0000002580)=""/6, 0x6}, {&(0x7f00000025c0)=""/180, 0xb4}, {&(0x7f0000002680)}, {&(0x7f00000026c0)=""/2, 0x2}, {&(0x7f0000002700)=""/26, 0x1a}], 0x8, &(0x7f00000027c0)=""/176, 0xb0}, 0xe6}], 0x1, 0x0, &(0x7f0000002900)={r6, r7+10000000}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000005b00)={'syztnl2\x00', &(0x7f0000005a80)={'ip6tnl0\x00', 0x0, 0x2f, 0x1, 0x4, 0x7ff00, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}, 0x20, 0x8000, 0x78d, 0x7f}}) getsockname$packet(r1, &(0x7f0000005b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005bc0)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f000000f400)={'team0\x00', 0x0}) accept$packet(r0, &(0x7f000000f440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000f480)=0x14) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000010040)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000010000)={&(0x7f000000f700)={0x8cc, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x27c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xef8c}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3, 0x81, 0x0, 0xff}, {0x3, 0x8, 0x7, 0x4}, {0x6, 0x3, 0x6, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x210, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffeff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x208, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xdc3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x7, 0x6, 0x40, 0x27}, {0x49c, 0x80, 0x6, 0x6e2}, {0xcd, 0x1, 0x7d, 0xe695}, {0xf43a, 0x8, 0x80, 0x1}, {0x7, 0x5, 0x1f, 0x9}, {0x9, 0x2, 0x5, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8a}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) [ 184.050604] IPVS: ftp: loaded support on port[0] = 21 [ 184.208001] IPVS: ftp: loaded support on port[0] = 21 [ 184.210464] chnl_net:caif_netlink_parms(): no params data found [ 184.381673] chnl_net:caif_netlink_parms(): no params data found [ 184.421240] IPVS: ftp: loaded support on port[0] = 21 [ 184.440047] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.446677] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.454379] device bridge_slave_0 entered promiscuous mode [ 184.473342] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.480056] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.492685] device bridge_slave_1 entered promiscuous mode [ 184.562524] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.569002] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.577895] device bridge_slave_0 entered promiscuous mode [ 184.585171] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.592153] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.599053] device bridge_slave_1 entered promiscuous mode [ 184.615689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.625729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.628627] IPVS: ftp: loaded support on port[0] = 21 [ 184.664339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.681049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.697840] IPVS: ftp: loaded support on port[0] = 21 [ 184.767728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.776703] team0: Port device team_slave_0 added [ 184.790160] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.797478] team0: Port device team_slave_0 added [ 184.805652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.814259] team0: Port device team_slave_1 added [ 184.835324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.842257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.868988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.881721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.888979] team0: Port device team_slave_1 added [ 184.908163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.914621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.939888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.951197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.966586] IPVS: ftp: loaded support on port[0] = 21 [ 184.969273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.978374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.005910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.025268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.048280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.054583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.082028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.096730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.128408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.164847] device hsr_slave_0 entered promiscuous mode [ 185.170989] device hsr_slave_1 entered promiscuous mode [ 185.219040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.231315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.250271] device hsr_slave_0 entered promiscuous mode [ 185.256864] device hsr_slave_1 entered promiscuous mode [ 185.283994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.313039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.319879] chnl_net:caif_netlink_parms(): no params data found [ 185.427916] chnl_net:caif_netlink_parms(): no params data found [ 185.511434] chnl_net:caif_netlink_parms(): no params data found [ 185.658572] chnl_net:caif_netlink_parms(): no params data found [ 185.693990] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.701089] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.711005] device bridge_slave_0 entered promiscuous mode [ 185.732793] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.744927] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.761607] device bridge_slave_1 entered promiscuous mode [ 185.782472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.801755] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.828683] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.835408] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.843573] device bridge_slave_0 entered promiscuous mode [ 185.851806] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.872154] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.878527] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.886608] device bridge_slave_0 entered promiscuous mode [ 185.899054] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.907207] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.919268] device bridge_slave_1 entered promiscuous mode [ 185.943899] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.950620] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.957647] device bridge_slave_1 entered promiscuous mode [ 185.982980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.997198] team0: Port device team_slave_0 added [ 186.006441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.016409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.026419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.035679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.045094] team0: Port device team_slave_1 added [ 186.068129] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.080212] Bluetooth: hci0: command 0x0409 tx timeout [ 186.088872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.113396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.122674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.148830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.160830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.167071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.193185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.208728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.223634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.231437] team0: Port device team_slave_0 added [ 186.237317] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.246306] team0: Port device team_slave_1 added [ 186.249417] Bluetooth: hci1: command 0x0409 tx timeout [ 186.257282] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.264362] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.271635] device bridge_slave_0 entered promiscuous mode [ 186.283217] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.289886] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.297030] device bridge_slave_1 entered promiscuous mode [ 186.305013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.332140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.338511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.365722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.376883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.384563] team0: Port device team_slave_0 added [ 186.390530] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.397861] team0: Port device team_slave_1 added [ 186.409535] Bluetooth: hci2: command 0x0409 tx timeout [ 186.426806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.437272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.444228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.470107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.486058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.505313] device hsr_slave_0 entered promiscuous mode [ 186.511884] device hsr_slave_1 entered promiscuous mode [ 186.518464] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.526388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.554488] device hsr_slave_0 entered promiscuous mode [ 186.560063] Bluetooth: hci3: command 0x0409 tx timeout [ 186.565611] device hsr_slave_1 entered promiscuous mode [ 186.576822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.597771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.604605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.630988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.642862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.650024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.675832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.687177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.695110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.702752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.710088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.723872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.725412] Bluetooth: hci4: command 0x0409 tx timeout [ 186.731470] team0: Port device team_slave_0 added [ 186.742540] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.751097] team0: Port device team_slave_1 added [ 186.756277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.799562] Bluetooth: hci5: command 0x0409 tx timeout [ 186.809897] device hsr_slave_0 entered promiscuous mode [ 186.815583] device hsr_slave_1 entered promiscuous mode [ 186.823095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.851678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.858221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.884675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.895845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.926172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.934253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.964444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.989440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.005316] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.017488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.044938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.055710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.082024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.090480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.106238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.131990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.138416] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.157107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.183766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.194495] device hsr_slave_0 entered promiscuous mode [ 187.200998] device hsr_slave_1 entered promiscuous mode [ 187.207289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.229992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.243875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.252584] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.259016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.268357] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.276171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.301381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.320600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.327796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.334878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.342336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.351169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.358704] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.365067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.375924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.382695] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.409570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.425531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.435889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.457149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.465580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.475841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.483980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.491646] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.497977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.520968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.534272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.541679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.548720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.556880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.564848] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.571244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.578578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.602862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.612244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.641477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.656754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.670958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.677792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.685687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.693536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.701735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.711206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.718478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.728010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.746396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.758013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.767651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.775893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.786789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.797301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.813419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.820845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.828520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.836782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.844984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.854565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.864879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.877307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.883775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.894611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.902746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.910834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.918506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.927510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.937582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.953507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.965391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.985018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.996296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.006093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.018400] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.025844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.041619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.065530] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.087342] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.096524] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.105746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.114043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.122041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.130699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.138750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.151272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.157389] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.170112] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.177305] Bluetooth: hci0: command 0x041b tx timeout [ 188.183130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.190361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.199804] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.205886] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.217528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.227846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.236435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.243491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.253232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.261122] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.267443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.277051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.285022] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.295914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.303414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.311758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.320312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.327957] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.334375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.342061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.348833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.356060] Bluetooth: hci1: command 0x041b tx timeout [ 188.359595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.369977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.377989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.390867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.398677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.408348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.416838] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.423219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.430951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.440989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.448531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.459679] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.473888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.484166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.491896] Bluetooth: hci2: command 0x041b tx timeout [ 188.494659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.504497] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.513496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.522626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.530041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.537759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.545635] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.552046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.558919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.566131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.573255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.581497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.588355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.598254] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.614940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.627755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.635854] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.643996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.652418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.660365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.668357] Bluetooth: hci3: command 0x041b tx timeout [ 188.669875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.687721] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.697857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.706654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.718530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.727368] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.734051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.742362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.750772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.758858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.767099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.775409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.784665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.794491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.809583] Bluetooth: hci4: command 0x041b tx timeout [ 188.817272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.824878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.833791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.842245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.850397] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.856751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.864080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.872147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.880183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.890244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.897829] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.904213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.911537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.918589] Bluetooth: hci5: command 0x041b tx timeout [ 188.923046] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.932829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.943493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.955705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.972819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.981223] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.987986] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.995631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.004024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.012177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.020234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.027847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.035904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.044350] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.050799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.057628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.065600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.075553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.093953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.105591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.116060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.124557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.132381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.140611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.149817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.160091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.170112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.176175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.185031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.194478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.205269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.214642] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.224214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.233806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.242096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.250827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.258330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.267815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.275793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.284990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.296023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.305777] device veth0_vlan entered promiscuous mode [ 189.315324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.323870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.333347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.341263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.348791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.356667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.364908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.372926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.382699] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.390132] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.396709] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.410692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.422819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.433137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.442647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.450527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.458143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.466544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.477301] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.491501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.505649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.512979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.525724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.533405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.541574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.549157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.556587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.564704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.571734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.582657] device veth1_vlan entered promiscuous mode [ 189.590563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.602917] device veth0_vlan entered promiscuous mode [ 189.614747] device veth1_vlan entered promiscuous mode [ 189.621048] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.627899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.636226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.644855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.656141] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.668744] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.676458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.686923] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.697730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.708085] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.717661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.724665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.732346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.741135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.748612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.756611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.767976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.775963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.783840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.790938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.798348] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.808864] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.818480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.835201] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.846173] device veth0_macvtap entered promiscuous mode [ 189.853916] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.863417] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.872973] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.880042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.888589] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.901511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.909725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.916543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.924453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.932474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.942034] device veth1_macvtap entered promiscuous mode [ 189.948360] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.963945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.979052] device veth0_macvtap entered promiscuous mode [ 189.986338] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.996183] device veth1_macvtap entered promiscuous mode [ 190.004833] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.014599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.025280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.036095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.053062] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.071834] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.079826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.096019] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.104188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.112733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.122158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.129540] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.136663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.144924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.155537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.196122] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.203362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.215332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.228249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.238798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.246443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.249653] Bluetooth: hci0: command 0x040f tx timeout [ 190.255602] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.265160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.275981] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.283290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.293278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.301423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.309391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.317153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.324349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.331481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.338157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.352424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.362538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.374345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.382595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.397702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.406385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.409392] Bluetooth: hci1: command 0x040f tx timeout [ 190.423543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.432860] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.442741] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.453616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.462407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.490680] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.501499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.522274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.538748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.554530] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.563007] Bluetooth: hci2: command 0x040f tx timeout [ 190.575341] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.592789] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.601850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.621166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.632726] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.656548] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.674073] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.681344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.688499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.697350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.717463] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.730263] Bluetooth: hci3: command 0x040f tx timeout [ 190.751281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.765218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.774095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.784770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.794463] device veth0_vlan entered promiscuous mode [ 190.807690] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.815945] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.823088] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.833848] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.848293] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.856724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.864943] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.878489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.887508] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.894468] Bluetooth: hci4: command 0x040f tx timeout [ 190.900766] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.910848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.918376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.937276] device veth0_vlan entered promiscuous mode [ 190.951446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.959468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.966731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.976570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.976726] Bluetooth: hci5: command 0x040f tx timeout [ 190.990822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.000032] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.008581] device veth1_vlan entered promiscuous mode [ 191.016094] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.030962] device veth0_vlan entered promiscuous mode [ 191.042181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.054565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.062935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.071381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.078879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.088167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.096207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.106134] device veth1_vlan entered promiscuous mode [ 191.113118] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.130460] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.140093] device veth0_vlan entered promiscuous mode [ 191.167871] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.181676] device veth1_vlan entered promiscuous mode [ 191.187801] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.205058] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.217214] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.236091] device veth1_vlan entered promiscuous mode [ 191.243021] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 191.258813] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.277465] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.291389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.298646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.310107] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.317453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.324776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.332231] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.339757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.347372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.358041] device veth0_macvtap entered promiscuous mode [ 191.365034] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.375528] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 191.400251] device veth1_macvtap entered promiscuous mode [ 191.412597] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.425990] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.434144] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.447094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.463116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.473327] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.481253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.488569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.496387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.505106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.512889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.521463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.529139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.539410] device veth0_macvtap entered promiscuous mode [ 191.545686] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.556281] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.565608] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.574297] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.583650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.593155] device veth0_macvtap entered promiscuous mode [ 191.600050] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.606990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.616006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.623473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.631297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.641049] device veth1_macvtap entered promiscuous mode [ 191.648048] device veth0_macvtap entered promiscuous mode [ 191.655115] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.662638] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.664009] device veth1_macvtap entered promiscuous mode [ 191.676453] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.679441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.691065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.700999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.710238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.720002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.730453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.737372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.746274] device veth1_macvtap entered promiscuous mode [ 191.754292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.762157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.770465] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.775042] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.786761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.794044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.801191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.808841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.819692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.826814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.837938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.848265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.858066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.868250] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.875335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.901775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.912488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.922984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.932612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.952116] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.961423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.971122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.978260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.980999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.011158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.034501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.045219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.060239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.069643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.080593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.090161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.099978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.110697] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.117670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.124994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.134947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.144308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.154555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.164840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.175054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.184421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.194690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.205045] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.212218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.227593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.249645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:29:05 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x1000) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="100000004a14000128bd8700fddbdf25eb860b0c37cab09b87533099e24d5eadef5991029c58c2e00d2aa3c27bf910d4ae4620fdbbf560e88a947bd966cc88d69ec8d54cc68e05bf4d96eea512248695992b20aa16b0ebdd8b424f81929155fac15836663a9978069ea534ba79a55fde5856190771ef1ca643b2d4f04bae9b02357201b3a0aa1628b0710e5fc30519c1d16658e0cae75b51225301e39bcb67777cea29d39bdd1184fc16c40c0cdf7b65c9e1951f85ba07108dad47cddc2ff715b7a5949edfa197910eb8fffdff8a794f4f6a02fbcd"], 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) rename(0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x0, &(0x7f000000a000)) [ 192.259330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.269475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.278731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.289310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.298504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.316857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.328002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.329565] Bluetooth: hci0: command 0x0419 tx timeout [ 192.338524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:29:05 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x1000) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="100000004a14000128bd8700fddbdf25eb860b0c37cab09b87533099e24d5eadef5991029c58c2e00d2aa3c27bf910d4ae4620fdbbf560e88a947bd966cc88d69ec8d54cc68e05bf4d96eea512248695992b20aa16b0ebdd8b424f81929155fac15836663a9978069ea534ba79a55fde5856190771ef1ca643b2d4f04bae9b02357201b3a0aa1628b0710e5fc30519c1d16658e0cae75b51225301e39bcb67777cea29d39bdd1184fc16c40c0cdf7b65c9e1951f85ba07108dad47cddc2ff715b7a5949edfa197910eb8fffdff8a794f4f6a02fbcd"], 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) rename(0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x0, &(0x7f000000a000)) [ 192.363675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.371758] CIFS VFS: Device name not specified. [ 192.372027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.377177] CIFS VFS: Malformed UNC in devname. [ 192.393260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.409374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.425730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.443528] CIFS VFS: Device name not specified. [ 192.448899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.449378] CIFS VFS: Malformed UNC in devname. [ 192.459270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:29:05 executing program 0: r0 = inotify_init1(0x0) r1 = gettid() tkill(0x0, 0x7) fcntl$setown(r0, 0x8, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x8}, r2, 0xfffffdffffffefff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x40) chdir(&(0x7f0000000180)='./file1\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ubifs\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="130000000000000020001280080001007369740014000280080014000000000008000300ac1e000108000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) lstat(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000001240), 0x0) [ 192.469996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.481021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.489556] Bluetooth: hci1: command 0x0419 tx timeout [ 192.497647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.508478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.519125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.525640] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 192.528774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.544165] UBIFS error (pid: 9500): cannot open "(null)", error -22 [ 192.546333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.563954] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.571611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.579959] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.588119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.598086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.607244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.617000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.626210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.636174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.646176] Bluetooth: hci2: command 0x0419 tx timeout [ 192.648312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.661676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.672279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.679551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.689636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.705074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.715310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.725359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.734623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.744457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.753629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.763802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.773007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.782804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.793398] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.800506] Bluetooth: hci3: command 0x0419 tx timeout [ 192.802360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.830787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.834367] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 192.842092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.847402] UBIFS error (pid: 9500): cannot open "(null)", error -22 [ 192.855788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.870909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.878700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.887107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.895583] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.904931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:29:06 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0xa00000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5, 0x1, {0xfff}}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0x100000000001}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, 0x0, 0x0, &(0x7f0000006400)={0x60, 0xb, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x4, 0x7fffffff}}}, &(0x7f0000006480)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1447e7cce93"], 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[], &(0x7f0000001c80)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="e242176e8e56726bf7c7f05c6378e3f805778ea3b6a0674d0cabd8dd9d223945088afc8f921d123057406514def6e7d1ef7f64147fad90617120bab7781f486b330200"/78, @ANYRES32=0x0, @ANYBLOB="2e95af47028727dfb7ba6a6530bdc64eaa492ccd52b87b52a3e1b9478c0a3736aa43a1685248e844705fd8d73ca6eaf6ddc4ef81ec532eabc5ea0f847363cc82538d413edcd050f96b45e88c45eec8d2d93b2898a4b4e350bed603197f19ae58986bdc2f58fbee26b16901f5960e43caa4", @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="698f5d60ac0e532b57dcab721af32e0772f7a69d4c746bc3d59cf6c5953882b7ac08f9145a9e15d579e283d2fc34eb325fe487b4d9caaf71e0d6b72af9089ac31ce0a06cb556bf319a939945b0c4433e47af458179282545f4078784fca89a8878fce7dabfea8b7d8682b27ea96f0908"], &(0x7f0000007340)={0xa0, 0x0, 0x0, {{0x1, 0x4, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0xfffffffc, 0x4, 0x0, 0x9}}}) getgroups(0x1, &(0x7f0000000440)=[0xffffffffffffffff]) mount(&(0x7f00000017c0)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c615c2721f82cac1b90b9642dd0432cb8e0e449a4b7eadc9ac0374b0f43cc170028203c575321fdf923b10447d3f91f005580818035272497d514a60f62edd7b05916"], &(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='vfat\x00', 0x2a0a856, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x80000, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6) dup3(r1, r0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) chdir(0x0) r4 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x5, 0x7, &(0x7f0000001a40)=[{&(0x7f0000000340)="ffb227bca3c8e17a21ce25b2b972733823a76c64e9ca08013be2a3ddaf54e89efbba145f97593c9fa68e78fcd3a47f1fb6aa7ae78b621d745e9bc275574ac4013bfb6bac7dfe45bad342686c2aa3acb5feb7734ad78e0a76d1aa328d9a33b2e6b0bb6f80f3ea780efa30f8c747546a7792f57877ff2a370ae1d7daa607887f3cb0cf84d8708136a38d65a633ee0572f3522bcb50c56b70f8f99b32aeb9d83f22a03c032d42d33b19bb1213b7283c7ac5f8e16039e59985a1c6", 0xb9, 0x9d6}, {&(0x7f0000000500)="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", 0x1000, 0xde2}, {&(0x7f00000016c0)="c27be8db1444bc4a094e3da8f02f9efc88af1a6219983986935f7ce9eb3b1c80a6798866c6e2f94d80203e660f7a2d1704d0c66e76b11941aea7955fc993ac39141701a19228619384d1648155f2a0ef5be8c1e97bdc6cabd0f5d39d2d64b99a209bbde131d4864c4f843e68328747c9daea76ea71fcc3884cbbb055a1680efd992473fc16c159f61484d536f8c8a94a7705cc9333b189cf1d161883074444740f9253af613b06ef7a278d6a45225d94cc156d549fe9ef7192313af0cc9131fa27e18c5d6980983fb5ead97d3f6b0a4a9199f32ecb52e7ea74bb0b8087c7", 0xde, 0x81}, {&(0x7f0000000400)="1557168cc323d0e3ef98852b8b4983fa921d8568616b628ec00f033da59ce12ffd478b5363e9", 0x26, 0x1}, {&(0x7f0000000480)="8a6d47df4240ddfda056697c2af38c4f90469bae7d387b28494924d04acba7", 0x1f, 0x80}, {&(0x7f0000001b00)="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", 0x163, 0x6}, {&(0x7f0000001e00)="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", 0xfa, 0x4}], 0x400, &(0x7f0000001500)=ANY=[@ANYBLOB="687567653d616c776179732c7569643d3228aac44baa96a7faf9d55b528824c7ed98d4c436b177cdd17a45b58788c12a3929ea4574e7a94ede3626c4329ba6c801e10dd7a01f3a8d703f2cefea1b5a2472d12549c3552e9009222e7b144213f326d6aaae889a36c6c892678f0164f4cb086c0e46fc45077a", @ANYRESDEC, @ANYBLOB="2c736d61636b6673726f6f743d637075736574002c736d61636b6673726f6f743d24407f272b2e63b42c7065726d69745f646972656374696f2c736d61636b66736861743d2c00"]) write(r4, &(0x7f0000001840)="03b4bb7d8b6392b3deb9b9ce25446f9bdb7d06bc53ad92d82f5e0a4f4ac97d04e0298cf332a9e7fb26133f97230cd73fdfe88df3b565ff11e679f79f702ed4399b1f1b5c559c762ba5bd2493b3d9afd25accce4aad81e127f70d80ad2f9c14f9bf0e52790442e8dba438b9a622fe024dbaab29f754435c651c871f1b6dda64125f56a6dd1d22a22638d1b798b1b10f9724b7a70cd29957f628e97ce617b08c6bd7b16ac20e369d01f012db7fa571887471390abf06961aafecde00a20014e776e0505adc9f42db2724d2496069f088ac13", 0xd1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 192.933064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.980619] Bluetooth: hci4: command 0x0419 tx timeout [ 193.056746] Bluetooth: hci5: command 0x0419 tx timeout [ 193.157830] IPVS: ftp: loaded support on port[0] = 21 [ 193.198386] gfs2: invalid mount option: pcr=00000000000000000053 [ 193.206732] gfs2: can't parse mount arguments [ 193.235560] IPVS: ftp: loaded support on port[0] = 21 [ 193.297286] qnx4: no qnx4 filesystem (no root dir). 08:29:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) sched_setscheduler(0x0, 0x3, 0x0) perf_event_open(&(0x7f00000016c0)={0x3, 0x70, 0x9, 0xd6, 0x0, 0x40, 0x0, 0x8, 0x20002, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x2c96}, 0x49009, 0x6, 0x8, 0x3, 0x2ad61258, 0x3, 0xded}, 0x0, 0x3, r0, 0x8) clone(0xe184547c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) preadv(r3, &(0x7f0000001640)=[{&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f0000000440)=""/179, 0xb3}, {&(0x7f0000000500)=""/4085, 0xff5}, {&(0x7f0000000140)=""/31, 0x1f}, {&(0x7f0000001500)=""/149, 0x95}, {&(0x7f00000015c0)=""/102, 0x66}], 0x7, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x40041) 08:29:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000000c0)="3fa1ed16a0643f38aab5901377531ed934e36445857958f16b7988ff29aaf0969971f4e124d573832a59ec03b4b616545a456ef94c4c35d2eea3dc3ed4a23e224e3986392cad3ecab434c4de461cd9eae26f361e6f696ca21cca9d1f0447e27df84daf5bd37aec", 0x67}, {&(0x7f0000000140)="613d9293beb9cfffaa3324294a64e4e2cbf3d3b937806bca500510b76d49ab05e731ea32eb37e1c315c96490db5c6ea10f307259f8bebf2fe174409763e954d2cdff94df522316902c3af8411be1852bfb1a94e1a80658ea1b37b92371c84b6007c35555ba06766ce0cf49ab498d", 0x6e}, {&(0x7f00000001c0)="16d606286f0a915733dfde3ce0e01a9780dee48556a37c1707bb22b11f99ea1519f4c054e45df895962a523015402ab965f775841da5afbe24edcb06fcd1f0b1ee181c5a26fb1355ce7ae7afc0546d22e3f215a2e955b541b0c22d2c4412707a2d913471d833962ada36ab4d9830c37e1f510a52b6aba47a7177cfca0e9f7b2eeb996ca0463443dd9c7037c3dde0ca22870b", 0x92}, {&(0x7f00000002c0)="5fb36be1e2f4740ce051e7620be768afe751300716205b3da332a166dee545e3367877d5f3acad31491ddbfb", 0x2c}, {&(0x7f0000000300)="99b65cd9a6721495393aea6e7f6c4208b4374385115463ce516bb23b7196332d5193004b50fe63ddacecfc65c7bb14f8616f2fa87c9bd111cf4a78fa4065278b8fc5ce107b38237ca58031c45f6b9dde2ef24222542b8100d80b0d2f01680959eae0f2314e4fe9e883724df532a0f0fdf1e5", 0x72}], 0x5, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x6}, &(0x7f0000000040)=0x8) [ 193.954533] IPVS: ftp: loaded support on port[0] = 21 [ 193.959779] gfs2: invalid mount option: pcr=00000000000000000053 [ 193.959789] gfs2: can't parse mount arguments [ 194.001708] IPVS: ftp: loaded support on port[0] = 21 [ 194.751244] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 195.521100] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.526741] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.585395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.618740] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.706020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.230126] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.237449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.295258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.344704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.374988] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.439464] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.446611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.733126] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 196.744338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.189995] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.200805] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.214676] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.493695] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 197.519346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.522762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.526480] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.064062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.087098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.097023] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:29:11 executing program 2: r0 = getgid() r1 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = getgid() r4 = getgid() getresgid(0x0, &(0x7f0000000640)=0x0, &(0x7f0000000680)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000a80)=[r4, 0x0, 0x0, 0x0, r5, r4, r6, r4, 0x0]) r7 = getgid() getresgid(0x0, &(0x7f0000000640)=0x0, &(0x7f0000000680)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000a80)=[r7, 0x0, 0x0, 0x0, r8, r7, r9, r7, 0x0]) r11 = getgid() getresgid(0x0, &(0x7f0000000640)=0x0, &(0x7f0000000680)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000a80)=[r11, 0x0, 0x0, 0x0, r12, r11, r13, r11, 0x0]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="02000500", @ANYRES32=0xee00, @ANYBLOB="040004000000000008000100", @ANYRES32=r0, @ANYBLOB="08000400", @ANYRES32=r1, @ANYRESDEC=r10, @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES64, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="08000100b318d3c40bc69be55c9d44ae7a96429df2d9a3fb24edd369b2a64d477f46c234571916096b9b54c211a04b40349267bd4f3e85f3a2db0963ea26806b9d8fa2c89ee045e4a955d3a8812ca126fc5479ce5188a5ed73b66ee85a6727e57874259e7b341242d2000e07449749db07c119bb84d8dcf65b5493cb096d465a5930d42804acab62a718a62b106cf2fc44fb1df1228f2f6976f326ebc9fbf3e5584241133e863a86e40245a1ba698699c2c22239f41890d49ee99c497bbef736106cfeb9f230fc2dd725f1243d6ba5a400c909a8f82b68fa128de3afddf28397854f99a81d1ca8e0d2e36929f99253cb", @ANYRES32=r8, @ANYBLOB="ff015400", @ANYBLOB="2da76c51847c5cf0914393e625b8f5b2513ed05228fd5e3ed614b001", @ANYBLOB="100000"], 0x84, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2, @perf_config_ext={0x20, 0xec04}, 0x4, 0x9, 0x0, 0x9, 0xb, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r14, 0x541c, &(0x7f00000000c0)) [ 198.614184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.642438] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 198.666070] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 198.672639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.689942] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.963182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.975003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.996173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.030774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.379471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.394065] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.405664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.415155] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.425609] device bridge_slave_1 left promiscuous mode [ 199.432144] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.442848] device bridge_slave_0 left promiscuous mode [ 199.448303] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.463765] device veth1_macvtap left promiscuous mode [ 199.469559] device veth0_macvtap left promiscuous mode [ 199.474863] device veth1_vlan left promiscuous mode [ 199.480135] device veth0_vlan left promiscuous mode [ 202.478780] Bluetooth: hci0: command 0x0409 tx timeout [ 203.999084] device hsr_slave_1 left promiscuous mode [ 204.006818] device hsr_slave_0 left promiscuous mode [ 204.022358] team0 (unregistering): Port device team_slave_1 removed [ 204.036615] team0 (unregistering): Port device team_slave_0 removed [ 204.047087] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 204.058024] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 204.091599] bond0 (unregistering): Released all slaves [ 204.120421] IPVS: ftp: loaded support on port[0] = 21 [ 204.350637] chnl_net:caif_netlink_parms(): no params data found 08:29:17 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea1b635567983f6390be1864419982ebd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000500)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747d3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abd63a9db2d9644d8cebef0f675d0ea24a1931a8116dc37f31c"}}, &(0x7f00000003c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7d27f489b372c2f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0xb5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x2}, &(0x7f0000000400)=0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f00000016c0)={0x0, 0x70, 0x9, 0x0, 0x80, 0xff, 0x0, 0x2, 0x2622, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x1, @perf_config_ext={0x6, 0x4000000000000004}, 0x0, 0x1002, 0x200, 0x5, 0x3, 0x7a63}, 0x0, 0x0, r0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000015c0)=ANY=[@ANYBLOB="9e815d2bcd823e875c02ab20123f9a371583029a4c894c094c70a79c355bafc47c84468d212107b5ca2a84e88945c90fc005f6636efb4b78290d17520d9a89a168986a91a958d197dc99da01bde1a00e316c3189a012296d818c11b86d7ef5a182efdfac78fa1c1e7dbfd4dfa5bf5fc8c47e7d823e433d25e94efe0437e5c1e9a16d5ac90da4581de73eb15a4b2e974678ece5d6763f1dceb865245c45235ef4abab778f334244"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r3, 0x5, 0x100041) ftruncate(0xffffffffffffffff, 0x7) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000580), 0x10000005c) 08:29:17 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a100008e154e25005e0d9f1a8b1de1493f97f3cd97217bfdd7625a81b9fd248c8727319e54cd38299d46280100000000000000f92418aff5bc38fdf2aeaf2ce0f6918423f9b02b46ee158764b30f876254e4b7c4eb8b7dd4384d16b1aa63c5d196061ad5be2e4b3871c161a375f5784cdbf3fd6bbaa693cb23cac8633a718c6e4d1653c14ae8f26efb91f0fb2b31ae1840251370cc2746deedf381c63a6008e87da648508c142b72158a211200ec0d50feb764ee683cb92e5f355edf60a1432c7491430a3e255d5e49e73b9375cb59f643439902a8d1a5b320ad1a0b79698f2f0dc20060ac2fa270e53ae806a3ac95258384"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 08:29:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x80, 0x40, 0xf5, 0x58, 0x0, 0xe3e, 0x28101, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x10000, 0x0, 0x85b, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40efae383226b068408d6250f7cbb14a2a62af00105c0a00000000000000000000000000000000763bc0ffdb5c1e7138acf004de2142e598903f80c60cf7ba7683f8a23b7310c6a3a1bbc8fdb538bfb913130f5b9fc87a2634bffd741c79cff9a90c07100956347e89ce90a49c0b55fb964ffa5abf8e58972ca12ee4638b3ed226af21852ebde5b4b00a7ca935306231c5a90e4f494cab98a446ceb1d0d7e6d84397faebd43fde46d36ad446744344be48dcce0662dd7ff6cecdee070941b253eeb7c547c9dd0afaefe79158e8ef8949c1cd1351ce2871f9b7aee8fe43e8", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005001400000000000000"], 0x40}}, 0x0) 08:29:17 executing program 1: memfd_create(0x0, 0x7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext, 0x990}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000024c0)={0x2020}, 0x2020) openat$null(0xffffffffffffff9c, &(0x7f0000002480)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRES16], 0x60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) r3 = dup3(r0, 0xffffffffffffffff, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="57a6ad8a57f4"}, 0x14) syz_open_dev$rtc(0x0, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r4, 0x0, 0xedc0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000300)="3fa30a30ea74d92e174c4a7a9567a5e82d61eb65e2cd98e3501598b47a2da74b76dbce7e9ada27ade0b5f60ff54909d5f3a589151d28bd7673a2d06f1eebc78df9767b7d7c09fa70c2d7fee69f931f078965a62ed1fc9ad4e68d88b8584b27c18976b042c90286d48eaac2933382c4a625d5", 0x72, 0x50, 0x0, 0x0) 08:29:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}, [@IFLA_CARRIER={0x5}, @IFLA_IFALIASn={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) [ 204.546851] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.558702] Bluetooth: hci0: command 0x041b tx timeout [ 204.582655] bridge0: port 1(bridge_slave_0) entered disabled state 08:29:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c9b, 0x4}, 0x52004, 0x6, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x20, 0xff, 0x9, 0xff, 0x0, 0x8, 0x28c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffa60, 0x1d580f1bb057b781, @perf_bp, 0x48920, 0x100, 0x9, 0x0, 0x6ff, 0xfffff178, 0x101}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_GET_FEATURES(r5, 0x8004f50c, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) gettid() ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) r6 = dup2(r1, r4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x4780, 0x0, 0x9, 0x5, 0x0, 0x1000, 0xfffb}, 0xffffffffffffffff, 0xc, r6, 0x0) [ 204.606597] hrtimer: interrupt took 51065 ns [ 204.613187] ceph: device name is missing path (no : separator in ž]+Í‚>‡\« ?š7ƒšL‰L Lp§œ5[¯Ä|„F!!µÊ*„è‰EÉÀöcnûKx)Rš‰¡h˜j‘©Xїܙڽá 1l1‰ )mŒ¸m~õ¡‚ï߬xú}¿Ôߥ¿_ÈÄ~}‚>C=%éNþ7åÁé¡mZɤXç>±ZK.—FxìåÖv?θe$\E#^ô««w3BD) [ 204.642489] device bridge_slave_0 entered promiscuous mode 08:29:17 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x810, 0xffffffffffffffff, 0xde6d4000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x540e, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 08:29:17 executing program 1: perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 204.768079] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 205.175201] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.187398] bridge0: port 2(bridge_slave_1) entered disabled state 08:29:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="aba95043627982c4a4dde3621c36aafdd01f1da5d7b07eadd55cea27bd627e51dde2dcf2e5140ec853197618929c82faf7a7e3d709cc503d6e7b7c91cb587386dfb5f8f4f015db12540ab8823e37a315992f9ee0cc06d04b6532f4b29b425eb215d5ebe3bd377cb73d4e675529de73a42a09a92f04"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x7f}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x60041d5) [ 205.222463] device bridge_slave_1 entered promiscuous mode 08:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f00000007c0)=';', 0x1) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="486969ae0de73a731900d907ee727ac428000010260008d037bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="030001000900ffff0500070004000a00"], 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x4040000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18200000", @ANYRES32, @ANYBLOB="00000008040000001800000004000000000000000100000095000000000000007cab06000100000018240000", @ANYRES32, @ANYBLOB="0000000002000000"], &(0x7f00000001c0)='GPL\x00', 0xfff, 0x0, 0x0, 0x40f00, 0x8, [], r4, 0x8, r2, 0x8, &(0x7f0000000280)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x401, 0x3, 0x8, 0x4e8}, 0x10}, 0x78) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'geneve0\x00'}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4e410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 205.305588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.323045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.760655] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.776647] team0: Port device team_slave_0 added [ 205.812452] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.883004] team0: Port device team_slave_1 added [ 205.967542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.983738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.016761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.036289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.042842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.076089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.095805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.104900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.137691] device hsr_slave_0 entered promiscuous mode [ 206.144254] device hsr_slave_1 entered promiscuous mode [ 206.152733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.162315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.323384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.409875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.420569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.431997] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.438165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.447092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.457105] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.463666] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.473104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.481244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.491168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.504190] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.510562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.520558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.534302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.541832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.549885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.557414] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.563782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.573414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.580765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.592770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.600553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.613160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.620581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.628258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.636831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.638637] Bluetooth: hci0: command 0x040f tx timeout [ 206.646101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.655712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.663388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.674118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.681099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.688672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.698388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.705618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.713866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.723456] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.730064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.742546] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.750497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.756758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.764049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.775467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.787771] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.798242] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.805456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.815938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.845618] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.853085] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.861027] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.871507] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.878299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.886892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.900906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.907929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.916762] device veth0_vlan entered promiscuous mode [ 206.927366] device veth1_vlan entered promiscuous mode [ 206.933586] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.943963] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.956115] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.966305] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.973307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.981392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.989076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.996824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.006935] device veth0_macvtap entered promiscuous mode [ 207.013364] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.022964] device veth1_macvtap entered promiscuous mode [ 207.029525] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.038402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.050530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.060201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.070373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.079879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.089701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.099048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.110114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.119453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.129233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.138326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.148122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.158393] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.165741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.172891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.180880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.188026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.195969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.206531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.216761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.226171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.236083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.245302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.255278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.264459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.274221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.283455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.293947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.304394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.311379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.319166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.326934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.444168] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 207.456133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.473988] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.495109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.504253] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 207.512267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.520975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.527760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:29:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000000c0)="3fa1ed16a0643f38aab5901377531ed934e36445857958f16b7988ff29aaf0969971f4e124d573832a59ec03b4b616545a456ef94c4c35d2eea3dc3ed4a23e224e3986392cad3ecab434c4de461cd9eae26f361e6f696ca21cca9d1f0447e27df84daf5bd37aec", 0x67}, {&(0x7f0000000140)="613d9293beb9cfffaa3324294a64e4e2cbf3d3b937806bca500510b76d49ab05e731ea32eb37e1c315c96490db5c6ea10f307259f8bebf2fe174409763e954d2cdff94df522316902c3af8411be1852bfb1a94e1a80658ea1b37b92371c84b6007c35555ba06766ce0cf49ab498d", 0x6e}, {&(0x7f00000001c0)="16d606286f0a915733dfde3ce0e01a9780dee48556a37c1707bb22b11f99ea1519f4c054e45df895962a523015402ab965f775841da5afbe24edcb06fcd1f0b1ee181c5a26fb1355ce7ae7afc0546d22e3f215a2e955b541b0c22d2c4412707a2d913471d833962ada36ab4d9830c37e1f510a52b6aba47a7177cfca0e9f7b2eeb996ca0463443dd9c7037c3dde0ca22870b", 0x92}, {&(0x7f00000002c0)="5fb36be1e2f4740ce051e7620be768afe751300716205b3da332a166dee545e3367877d5f3acad31491ddbfb", 0x2c}, {&(0x7f0000000300)="99b65cd9a6721495393aea6e7f6c4208b4374385115463ce516bb23b7196332d5193004b50fe63ddacecfc65c7bb14f8616f2fa87c9bd111cf4a78fa4065278b8fc5ce107b38237ca58031c45f6b9dde2ef24222542b8100d80b0d2f01680959eae0f2314e4fe9e883724df532a0f0fdf1e5", 0x72}], 0x5, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x6}, &(0x7f0000000040)=0x8) 08:29:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x11) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3c47, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setregs(0xf, r1, 0x4, &(0x7f00000000c0)="038a82881ceaf7dcb95643f1eb160bc9a8f40353b889087e874780a3e035226e49bcaa2124466aa8eef1b67a0cb2134546a78d3c837b1ec2db47b010fc990f3f8aad15a98599f89b3b87120d86b9d29810d12f6f7de82abc536b67fc1cdd0e385ee14eb0560dc127cacdd035e3f0c3575f5b6915f0fc4423b6fc97a86f3d7191ab93a4c0ac4ce76b6e4f11ac2eff6e04828768835400de8688ae6bedc813e54dd684cc4f4cf7b11eb944d356c1") r2 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:29:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x4}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) clone(0x8101000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="c847dbd607263bbd41f2551d08948480b1e35e24ef1201cd7a0604c6640869017bc5745f03411d6de5be7bad978329f4f7c4ea4224c2f028f94f408fed3541b8c67146214da2e32a93be813090488c78d4f9b1c3521f80e82b873e") 08:29:20 executing program 1: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) stat(0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0!&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r1, r2, 0x0) recvmmsg(r1, &(0x7f0000007900)=[{{&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)=""/246, 0xf6}, {&(0x7f0000000780)=""/184, 0xb8}, {&(0x7f0000000140)=""/37, 0x25}], 0x3, &(0x7f0000000880)=""/12, 0xc}, 0xaad}, {{&(0x7f00000008c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000940)=""/43, 0x2b}, {&(0x7f0000000980)=""/220, 0xdc}, {&(0x7f0000000a80)=""/48, 0x30}, {&(0x7f0000000ac0)=""/50, 0x32}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/51, 0x33}, {&(0x7f0000000b40)=""/141, 0x8d}, {&(0x7f0000000c00)=""/124, 0x7c}, {&(0x7f0000001d80)=""/158, 0x9e}, {&(0x7f0000001e40)=""/95, 0x5f}], 0xa}, 0xffff0b17}, {{&(0x7f0000001f80)=@ax25={{}, [@rose, @netrom, @remote, @netrom, @default, @null, @default]}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000002000)=""/102, 0x66}, {&(0x7f0000002080)=""/82, 0x52}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x3, &(0x7f0000003100)=""/246, 0xf6}, 0x1ffc}, {{&(0x7f0000003200)=@generic, 0x80, &(0x7f0000003480)=[{&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000003300)=""/195, 0xc3}, {&(0x7f00000003c0)=""/97, 0x61}], 0x3, &(0x7f00000034c0)=""/147, 0x93}, 0x6}, {{&(0x7f0000003580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003600)=""/104, 0x68}], 0x1, &(0x7f00000036c0)=""/105, 0x69}, 0x1}, {{&(0x7f0000003740)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f00000037c0)=""/124, 0x7c}, {&(0x7f0000003840)=""/107, 0x6b}, {&(0x7f0000004f00)=""/227, 0xe3}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/43, 0x2b}, {&(0x7f0000004a00)=""/163, 0xa3}, {&(0x7f0000004ac0)=""/189, 0xbd}, {&(0x7f0000004b80)=""/250, 0xfa}], 0x8, &(0x7f0000004d00)=""/121, 0x79}, 0x3ff}, {{&(0x7f0000004d80)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004e00)=""/253, 0xfd}, {0x0}, {&(0x7f0000005000)}, {&(0x7f0000005040)=""/167, 0xa7}, {&(0x7f0000005100)=""/147, 0x93}], 0x5, &(0x7f0000005240)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000006240)=@xdp, 0x80, &(0x7f0000006600)=[{&(0x7f00000062c0)=""/141, 0x8d}, {&(0x7f0000006380)=""/105, 0x69}, {&(0x7f0000006400)=""/49, 0x31}, {&(0x7f0000006440)=""/191, 0xbf}, {&(0x7f0000006500)=""/247, 0xf7}], 0x5, &(0x7f0000006680)=""/233, 0xe9}}, {{&(0x7f0000006780)=@alg, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006800)=""/159, 0x9f}], 0x1, &(0x7f0000006900)=""/4096, 0x1000}, 0x6}], 0x9, 0x12000, &(0x7f0000007b80)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000cc0)=[{&(0x7f0000000480)="d083fe3df443f163be5221cae5a2205227739364c91fe672957d16f4b1", 0x1d, 0x4}, {&(0x7f00000004c0)="7a6872d6ac247220cc0d68ba58a099f9c63784118d0d693a4d8a3dd7e238a7d64a65990925ff51255050c3e09b477c0353f5f82085e666c626da9b15039606c128fbe3d6e24274d935f905fc582fe1c84cdff47ffe08610c3bd4967b3668f26cd53cb6138e9d84282029999eca38fc4d8e52d3124adc18241472cb56c59ea4ec83db01462cb804d72b7cd0b6641d1172e92702246ac4f84dad096ec9f014718541d993e7be84c0e0772fa4e12fc4e371d857003d2abd03e4031c", 0xba, 0x6}, {0x0, 0x0, 0x576}, {&(0x7f0000000680)}, {0x0}, {0x0, 0x0, 0xfffffffffffff017}, {0x0, 0x0, 0xfffffffffffff663}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='ext4\x00,,wlan1\x00,fowner>', @ANYRESDEC=0xee01, @ANYBLOB="ac6d6561737572652c00"]) 08:29:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="04000509000000b597b661000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) inotify_init1(0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x15) 08:29:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="c800000010001fff020000801ff588436f76c134", @ANYRES32=0x0, @ANYBLOB="00000000800000009c0012001000010069703665727370616e0000008800020014000600000000ff0f0000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a4000000040012"], 0xc8}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000000100)=@qipcrtr={0x2a, 0x3, 0x7ffe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="2fdf92c5385f34c0dfd3d76a0d3778c32436f51ecdd1173eee5eacd5ecb63e8a6640c85c3cf9e1e3e6fa3fc87d122c4a68619e0c20ec5d45738b5a1089a4648526f2c3d57593fa31cd6f10715b83b05f911ac5d324c61966494d3b63233476f958efbe06e82bad064a13aa4740f5989c43cda07ccefcad1e0f85cc962fdc4354a8740fc96dd142f23d20ea1bb27d9921caa9a6b02453008e743458c3471652f095f8933c4674c27a64d51a5a412dacad16a00c15703333a1ab3b1ea63f6ca036e524e3", 0xc3}], 0x1, &(0x7f0000000180)}}, {{&(0x7f0000000340)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)="609372ed5d21806bc6d7865e5d9f9173774de0728f95730e22d810b1e0c219263224b5ef1a70ef2547f30dbced8dfd8e07175ff62502596795f2a087a9185a5ebcdaac62b07e56803f97afe9cd7e990ecd2a8544f6c68864aa35b4c01f0bdcaeb5d65ef9086bfd6ec68465f0212bd205aa1ae97e966f4c7db9438c588dd44fae460d18771b59cd8c039c057bb18354c71a94667d7833a8bcfece4d8517a132e0366c49a716ac231e847e8ba3407f", 0xae}, {&(0x7f0000000480)="ceb0709dee3770754c2b76ff61c38884eeeb2573d0271209d77c301bce3795be98029da7682645e52b4f03fa23faf555f03295b2c99f17b1786c46b0d45b01319f361692a322a51aa08240fcafcc80e9c7bf0af8b9f5a06bf322bfc11e7336f2a27f27217eef29e4f2344f7fcce20bd06b37e5e84a8bfe224b6e4721b47678603cff775c5e5b8ebe55", 0x89}, {&(0x7f0000000540)="56d364b7598a8aac277c06423bf466bd1105aa8cebeff21415e14f87a627808d3aeca43deccb62f3bd1e836a60278f48ed5411da5a3001d6dce4c80989bb4505b0ee01e53ddf22ddca302b5191ad9990059773e43c2ce5483298bceab072f232f00dba08e2", 0x65}, {&(0x7f00000005c0)="5a168fb63d96ca9744eb9b42d4786a9373f196a9de8f1547a404cb5d4ca32603972005df85bd86f9b0c054a24ac210ec8d367060443ba06492c790847d9febc8556f71598f728ff892bf3dc3f66d01915fe8ae9c7d0f9c22f32903754068a4e8d59660c505bb34bd95d0962a8f77e45ef9486ad5c4b6", 0x76}, {&(0x7f00000001c0)="0e092f86dec69ce4f854feff4c767c2b7af9abdd", 0x14}, {&(0x7f0000000640)="1bec373941f1adb3c1ea5b9c43542a82164dded29d32fe35", 0x18}, {&(0x7f0000000680)="0f78a7e98aa2093c8687b6774091bf663effd94c149580a8260d0484201ead64f11e5e5bf766cb415c7a1107526113863690494b71c6012bbc1745a8d2033ff618443404243732c51ef11857b2eb64544d919edd639eb3d7549a9a3f70cbfedbe58d27e769ffbec0c56bfdb6d573f2a071a1ce81d591e1b71b0fcfb0401aaaafe547cb3a954f15d9486cde4b5a495e0762bbc1dd6aba193a0d65c0ec24b95ae225ebfa181e71116d3fa7148a302b73f5a90c9d83adb57d6d2d28214f1bc75fb2d126b005931f450bacf07bbb96801e558515b5ebb4850b514251f4d2380da9cda13123862fc329de7f4e0247997620cfe9", 0xf1}, {&(0x7f0000000780)="71b8329db0a687a2820fc31bfad25ae7cda5bb687e54dd2fae02668eb8ce839fa38042742fa9467896b3c7b108be26facb04bf65", 0x34}], 0x8, &(0x7f0000000840)=[{0x1010, 0x88, 0x1000, "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"}, {0xc8, 0x104, 0x100, "40e81ecc968ae6aaba7e905a13d2ef3e10822df7ed93a59090ab0cb4683ec738819afdcec47a6bffc99fda34506ce97adbfae99328792770bba993b6756823d07d09e9c0c5f85519d5f46cdfff9135a1c24fab22ea69f161e8e03ded755366782dc3f01e5c7fcdc3b368620a1ca67bbb47a30c3fad07076bf68778e316a03065a333f5f8a401ce3c9a0965d9cd7177b4fb5036f971b1bb632c3d765c65c01f3c90e48d14ca096601f4afbb9acc4d3b1bd931"}, {0xd0, 0x110, 0xdc, "67f394a2ed8bb2af1af78acec393b4728d859945c7182beccbb12755fa81988263c39158732c71c76b4537f5dd40d5c60c733f816ab8652e6748b68dfe9bc68c6d11d34ba3b90766ecf69bbd223bf119cfac0b6b3f5575d27c66c7e803b4c17ec9648946f748ca8f2b31a6d34d43f149dfbd7eaaadf50687b22bfed2d11aaf05a8a4fb217be21be6a5ec5631b98cb86db042c42d8189dd48f0a44f0b704c5caeb9645a4017e8c55903429323322e1d1cf8f2f6b27f73c633242196b79c"}, {0xa0, 0x3a, 0x7f, "32fa7e13a868d93b904cc9cae6acf2e90eda6f7677d27e8bc2c146b95f2c97877b0c57f3572e2beb1c67cc9e36a09a24f1a212a2a4ed43886af431a05a029234dcc1be0f4785e847767fe76ee7e2e7880bcb866e26fbb657cbba9498a3eac0729a1ea2ee12467b5d73dad685756811dfdf82a4ff67b5563dd5716116584051b931628e12f31da9dc16780ff7c1"}, {0xb8, 0x10d, 0xffff, "9bbc3f84408c07c431a204a5498daab140d4ad575a528d55c7420f1b75d964ca615d7ebfbdc468687d761df6d79dd19b13590ea95d969de98b63075da3e21ff02ae2f91713c4f3aa23df66831f4bedc9e68738047b6ae993ed9fd79a6ce555798cf38043ed3132edc071ecec7b39e937de4888918bced748db8d3588108caab99a36898fde020cbe03464f7509081f4d126d68a3c91ef9705b4a4569ab95a318df57"}, {0x80, 0x104, 0x1ff, "fecf0e01714e620afe2b6439a225e7b64eebaa75e013e9b1232214315f3c97726a531cf08e0a54a6239ed895ff53d365b8ed5867eb4f7ece12d48f3e3fcbb4f072170776916cb4fed97e746c86c9b1859c71b8659baa718cca34c26b0fec165f73a0e763d56a710c3d"}], 0x1380}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001bc0)="ad513b0ab3011e1fc697c44aa483e5e2814da34bcc16e4ee250c1ff67b12e38245aea4e6b713150f", 0x28}, {&(0x7f0000001c00)="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", 0x1000}], 0x2}}, {{&(0x7f0000002c40)=@generic={0x1e, "8b4af383b743675fcd46129518d631a51d84d169f0899642774073dd8d22d2551f7a7e0c74dbe9826543c70a5f64010d20724766cb2c178210963e9b33ab693d79c575e94480fa38e0fd11c1e955ad8fc8751a0003a297cd87d0aca36f1e4fcf08affbb9d8195445ef81124de9bf1d19f97334b6a9ef0cf619c8810e7ee4"}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002cc0)="17c05c17dcfeb541487a7910bea161760161e56e357e787afb44e3e7034f9fe023521bb317e44339e3d021b524b549fcb10159b895a8ae0ed3", 0x39}], 0x1, &(0x7f0000002d40)=[{0x18, 0x103, 0x1, 'D'}, {0x50, 0xff, 0xbf7, "ef39e2a8292fdcb72eeb00f04820e24ef6b41fc9754466044ab3f3d095bb0200ad1d1181fc25fae75d21425656eb03513bb4d6324c64ca5a0581"}, {0xb0, 0x10a, 0x6, "644a8bfd122e268022cc41faac311b444401565b12d6ec010cbb97375a6b34e7022bd00a0c059da9daa5b241ee3fa05563575236bcbb1d062f31a885afe3a1d292937b262b9bb53456cdbf5f485da4ca4211dbe92975828c789425d3008d7cafd18fa9170676ffdaf1585d295a3b67a561b2b1b86107d3dada17ac9aa31bf8f158718b8df2c43c3bf46460398fe3e9a2b00c58438a98cfaa2d93f2e3ad"}, {0x68, 0x2e5cbf480685e81, 0x0, "09af978fd38aeb1da5254c88cfc6913b654a4e557551791d92455612d03c04d7b19f8eb2473efdc3daac8c2e7c5253cd0f06662e4f9ad95095d301b9a8f82100982068982770428ee5b0b2faf1693261412d0aad"}, {0x48, 0x101, 0x6, "6f6e5d31b66b684914351efe7d6bf0d69707764d3efc33f3008a6df8b1dd403bcd3b85c5470fd08525d5a40af5e4fcf3d6d91323"}, {0xa0, 0x1, 0x4, "e39d293f72606e8effef9844fb770337b1fff8958b3ecb9944ffd325ebc79d9830566735e95d75fbfa699a0bede0b1deaf1b5f6d422cf27468f368f66f120e9f2b772e4a4b53d413f8a9ac64054d9fe83900a8f3c8ded3c1ec31e6325208f27f15073e4371e9ff738374f6fa16b3207c59febcb8fdf9bc8da99b0cf99c8ab263483dffa9fbc2622a542b92"}, {0x50, 0x110, 0x9, "960dc430bfb9f807bd93907d1b3277202bba7e1293d4bd20b788266ef2f5d301f1d8fd40d67f159b344236c7b711eea6e79256637216c4b5db"}, {0xe8, 0x118, 0x5, "a55883f6de472e59231fc197f7bf6d214b29a71f54e23d18e28aefc10b1b8049107ea33757a030efcb5a141830690e50e6906e38be5af725e5e81ea574c139d36a7958fbe160c18f35c32e1f16ae0b0d94f131ee6930c8f3f3432c5436f5190d3254d5cff3ef0b82e9bc20fc171cd1a4b55633094cd26960d5e8334b517a857d99a78d4d3797e11a0e659c5d281fab9221348f8bfc9519cd693e7cc1cfe97e2546840272aae743c9945f74bb93ef5219b704d7739efe3c641ba944d384d6da0fc5f8478ab4f07ce0a2a6f7ef412dfa6efec0a3a29bb7"}, {0xe0, 0x113, 0x2f70, "c0841713ad7146fe839881ac882bf4243ae7bd12fc59f37739f53d08a7dc8fa9090bee887e5df24198eeb36d15a31b5ea36a75aaab76edd19e5eeebdbb247a3df2569be611048a87e174b3a8ba520d88e80a9b2159febb56463a175d66677983c36ad7e15a55577bd72b2ca21c7faf76fa5eccb265cccba46c54aa3f00947c9ee71b0e092fc17eb2197e05ea92582a7ad9e8d30875bf95342064b2265e17e3419ba75e4dfdff27a6abbf08846c31ec89c53bcf921a07fb289cf4b9f092f4597a529a2e4a23d074661e"}, {0xd8, 0x0, 0xff, "f3e4f4cdb7e88563ba0d1ffa4685ac9d68dc49f48f2659ead2b9715d4cd853d8b5e14a99bfcd15eee7a0e5f2f5aa8d37dff3124b25ec21c2432057bad67ce00170116a2a44f83f262a47942490aeed4b054ffc03ef3a9c2092343a9f26b45f20a1bb31632bd7a5b3e42cce9b231c37faf2c5deee0dfc58dc005190e19bf57b7c0ad806d78c78ba71f37f3968a8bc2a4062d96bec623ed8917acf7d2b2e5f7bad2ffcea4db67dfd02d2faa0758dbd28b8efd12764c364da75f568a8b4d1812434f0941e828a"}], 0x558}}, {{&(0x7f00000032c0)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)="cc50a29b93cc44351ca49c67e59373fec42cceea87cb0556482611d6a7014de1c3e3c3ab1a8e218d5025ab5b385116cd64b083df5eddafaf05f0e4d3b92a191141284718ef0d73500f94460aabd6837946bf95e4ba6ee71b7ea8c2df79a7101b2f70ef8bc45ba01d6fd31a0e6a4708c723c965bdc0aa95d08626bd344a59dd2e1f07c38eeb5266af93cf87c514abe58a7bc453173040c247b220a558d214b2a4cf7037dbe623cefa7ae0105cbb043dc01159a11f0c8f", 0xb6}, {&(0x7f0000003400)="055a25f966fa1f735ea3907a3d3dbbcce326577be138575e26353a4d042c", 0x1e}, {&(0x7f0000003440)="e5a4306b177516fe19f832d36466bef8022152973119e2e6a7271d0a45f41fa563fe8143826876bd778db62b", 0x2c}, {&(0x7f0000003480)="e01d00b68c1b003050130c727426998c987cc89487b0f2ae3a272db639", 0x1d}], 0x4, &(0x7f0000003500)=[{0xd0, 0x107, 0xffff, "24bde30c033f296122e46ff8de8a6cb266536e443a114885df8830f582c4ee773c0a7278b64005133043b466d084d0b44c89ee16a644b698693a0474aac289b90e7e7192d5f25ff2e3d6ea58121cc083b38f899d3e0e43970566fc29658d6f2c532eb0a423f5e0afe66457e8c79da7efe6210de172eeba47b9b49797c51bc412c516e0459fcd311efe25957be8d682207da194a563fd994b24ae8f44030d90db7f8c39bebb1dc2770d1672f785da945aefbf5df01a048b5814"}, {0xa8, 0x68ac90e6179caddd, 0x5, "4354ccf55afd53e9c1fb7ddb22a327e34bcbab1e1e7075c2bcd01e7aa2ce19049c8a7f1ef691315b982b5faf8fbaa27011e743157aca678250683cf84fe5a60b5836e5516ddb774faa972fe3ef13a9b8db6597d1daf1778b19fe7bfa944452c9dd450ad840fe1e955581971e58bbbb722717151d2599862e08e134ba0c9bb9a3d214277cecb7e64bfde73855dd17db9ccf963d312ab109b1"}, {0x90, 0x10e, 0x6, "8112c76db017a825707e7d7c9fa43e45ea2da1b73360ab177dab5715d701a0b6a351676257d5e3078650e020b2e385b460ad377827c6485ee0a5962cb64d28ba639748f22852cd970792f9e3412e20094681316e5d9891374a9c0ad41d36727e9572d7a00ab8685648150073c12012246528b15f3b14fa1a9c9d"}, {0xa8, 0x10f, 0x1ff, "361b73aff4df0bd5d080b0d799d8ca88babe6199fd93e62e5f3ecce846e5e2dd984e81342b234a0dc9513806a4050c9132903e5600fa589ed881c995521d74df01d77609b1bf76efe6bd620b8fcc1a1ec5a595a490cce254ffc094ddb2ac4978dd4208627046cd8cc6bfa78dfed3bac9a960b1170e02d5bea9d3d567934c9578aa192548a4e1f2a1a7cf8bca98a6f6e10c2aea5e"}], 0x2b0}}, {{&(0x7f00000037c0)=@generic={0x20, "60a49ec51746fb5aead19c5b4a8dca100aef9f23765ba6c0a01b4f121e5b7ba12949bc40ea66c9a62f4d59257c332476bf4c11f2d244fe273118d3b58059d4f18cf0f62b17e46c4fba9154a1502d720d27c68aa266b2f19647b084d08fe2f11fbd65526248654ebe1c3c33f9d93928048a746c45948c9d734fa7ee3d7f3f"}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003840)="441e794358405a7ec8eed269d22850bb8d6295469304f7eece8cb06c60fa27dda469839fe705c8e031b0205219d7cac3137a66db589cc028b24a2455245e333df33b42d50ea8192f99e0193b5848165125c2ab", 0x53}, {&(0x7f00000038c0)="75236460d844a12ab8bab02440a4af580ad7af772614b98df7aacfe6b2a8ccc9b63c4b63a4484219b02daf293112ab89c70003c9fb36a8e9194771da3fc3e712d01c9a4382e3a728e58b6eb9b38dd071aacc8aadfb4cf5405cac51ba6c789014df65014becb1a2f3", 0x68}, {&(0x7f0000003940)="37bd72a0de64787fccfd052b0763f197e1bb36d3b1116638a9d67e522ed9aa1057c660280f6f76cd2f7088874c73b27b1dabfc97b1458f0090e0cc22e7cca28d4eda0ecfe1ad3f7f75cadca3ca1122c5", 0x50}, {&(0x7f00000039c0)="1af84a13e61f37e76946ea71ceb1c7bef7f2400be9e9284d5412c8cadff58f54b76c705d164c24cf47f9e2a094932a3e74306749e271abbe52b845629c32082a1cf48af6c8e8624e667b92241a76fbb2b51a740656f59e2f449b83569232edd6f7cdcdead986ee2fc57803e7918c49bd3798e3d502f1f848d90ffb052c6fbd0fc558d33fdd46d25ea6eeb6a60e3081ccc1bbcc99c6faf59af2a9fda435428f1a201d072377a4d243f1d732fd5420463710370bc1712b354ba75d7a710d44bdadb371d94c3ffa694b65d0a52909dddc1520a54d6db0c573e78941cdfd206bfd8700445e819528aa12b2d008b3", 0xec}], 0x4, &(0x7f0000003b00)=[{0x1010, 0x109, 0xffffffff, "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"}, {0xd0, 0x1b8, 0x5, "3065fbf317a8887c8eb1075fe58521b329444a0af55aeee267e538dadb9f5318f55fa22b68638d7a48721cd5d4b90bfffb164edc90bda0c19ade264d7d81bf87ad4444cac60edf8cdaf326d73a76b8cc13241e42dc1ea3d2925b73c67d172804f394ed4df15b54a41e35a188693788eb91e13b7aa602d93c711187aa0319de12de78f120cb0298451c68e06f9c62422cbe96f1ab12ef038d8578481d28e60fe65bcff4c7ee103b928170840d4b20be60e453b7cc7753789e02"}, {0x38, 0x10f, 0xfffffff3, "fb84dbe024e4d76f9a022bb00054b7cf588009bdc7a4031b64ac571c4742a52cc3361891036691"}, {0x60, 0x195, 0x0, "a83df38a0d204f6365d93e99c82f2c193175d89bf5484fc1d0ac9915b7a741136da26ce01f2ea5396950db06af33bf8e0820320db6e311abe4140cc15c586a5369e3c8a12ebd9ce1a6"}, {0xe8, 0x115, 0xfffffffe, "b5f91d005b60f4805c43d5c31ff30f0c62bb837ea3838cb654e49db971718a9440dbb024059e909929b13530f944a3de5d47fce05cce3afc9af2b0be8293caadc539295417e939b5d6b14b75b2e450ee5674def648d68a054b976022ec1c95717d37cf2888a2d5adf4ed5d335f795cf7612b17f26fe4f25b18bfaf810ff36a39847f8c306aae3d349e0bcf41c424e8e0acbeeabaf44440755dabc9cafa181fffc1261f59355adff5fc558bc9f7652184abc7e33058b09233a57550c33b95404c2406236daa1eb381ef00780eeace70325cd1dab8581d1ea6"}, {0x100, 0x102, 0x10001, "f7bea049a95e5b4f1cfc95224547b317337569c2ed659e5d23f98e36cecbec0aec5b5f3aefd27dd7149dc443d4a911c589d7eea588bc285ae4d21c53576db1dd6c86ea72ee2fbf3d0d8966ea366b4313b180e602b6fe86ef3bf840ba2d39d8ba801d691923e86f327e09400ef290ff3834a3c42ddbadecc12e7ff8740d9851fc991a68e6781214784af10f2a5eca292a7c2cc10b4e7c5794bc4a0a3d33dcd219ccac5603e2c3c2c85f21d1e32ba44b8fc9afcba5150ea73283f1e37fd257d0d9be81c9b8be7ad4b0d9e074eff388152f95c7db507a09a0ab88574a743c773f37a8f6b33f327140295d1f"}, {0xf8, 0x113, 0xf380, "a9ecfa2033b088aa11d827dc6db0de1bba7ec848161bb347ae2ed7314c0ff05cabe27015d6743f32adef5a233428af469a17839c561e2e52e32bf428691cecae4cec39ba8c246be27223eda64ccacf96fc51b23c81fca71b2e488d99a6adbec85d3f961dce48172828be41435b2052efd2039a6e77c91a7e64926b23f63bf554c65ce2f6080f915b9928242070b1710bb53e8c5b2f9017f57f26d0bdca16cb85e9d58550060eee2ec90dc6eabd84ac50d9602967852fbc2ee807a8f1f69381445b29ce971c55f962790264a15760835a17d3df39f4b04e18af498715501f9dc1cc6f51f127c2b09d"}], 0x1458}}], 0x6, 0x20000000) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000005500)='/dev/dsp1\x00', 0x80, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000280)=ANY=[]) r5 = dup(r4) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x0, r5}) r6 = syz_mount_image$iso9660(&(0x7f0000005540)='iso9660\x00', &(0x7f0000005580)='./file0\x00', 0x9, 0x1, &(0x7f0000005600)=[{&(0x7f00000055c0)="1536d26f0e07478c8d", 0x9, 0x3ff}], 0xa4acb3b13ff11d99, &(0x7f0000005640)={[{@map_off='map=off'}, {@nojoliet='nojoliet'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '/*,*:@*\xf1'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, '@!-@+^:^'}}, {@measure='measure'}, {@obj_user={'obj_user', 0x3d, '\'('}}, {@obj_type={'obj_type', 0x3d, ')'}}]}) r7 = fcntl$getown(r0, 0x9) read$FUSE(0xffffffffffffffff, &(0x7f0000005700)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(r0, &(0x7f0000007840)={&(0x7f0000005100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005400)=[{&(0x7f0000005180)="8487377ad934da7d896f3675e8a18e24d387d8d9e7c2cc671bddbaa497e23f23009885ebeadcdb63a8a37a8bd97097ace429e22bd67dbc1f958c67ddc3ff91c9f9814c20a10629208b499ce79fd9", 0x4e}, {&(0x7f0000000180)="f802fddac4f362dc65825f4a9e91802ea9f97d75e86039683a64d307dac4cc5bf673130af28ba0b6a01ad51a3387cdacdd980c56ded2", 0x36}, {&(0x7f0000005200)="e16e837b6a99bfed8a53d80e50c0bcbb4a21a0aeb0107ce94373e849191a56a05de93d4c5121ccd965c5ff4d9c38c0271c8d2d053d30404e4322b2da0f47ecd145ace732182fff276497e8b2dc9ab0bc50ed2dca9377c34c956bf94a2e228288726c375a739e358fc1aa5171eeab84b713132befc54b78a646a7988df0129fffaef729feb80b0cff5be754baa8ca711184660baf7dde9edd2884613f0c40a3931cf24c8e967f5671d8ae490a6a245ada79c6f3086a2b52b801cbd4c277dd52461411ef9b276d37aa", 0xc8}, {&(0x7f0000005300)="20cf7236a6fde496ceb000de46e85ea9bd34083950a4b40c3af8b4b5575840188c6cfd908668b6b632ceed3677e2215ff62b452dda0bfc473d212e1a76ad2f09a7900e13df70fc9ccc08033f6cab52b118a56d8f04d372495eeff36b9c3b3245ebe3889120bbdc4ecfb7751708cfba8c5c309341d0b97726552a5ea0f2bf4fd7f0666a777de83a2c0e03d6fa16f3e981bd382ca0bfab7fb63a907e3447f9e645597496a7b245a1553f036494c81105067b4085c8d9b0758c2e5466a3d82aa1be6c6d2906504dc7a77385cd5b2b9d1db4c30c9af134c222387624", 0xda}], 0x4, &(0x7f0000007740)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r1, r0, r2, r5, r0, r0, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee00, r8}}}], 0xe8, 0x8000}, 0x8080) [ 207.642775] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 207.668241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.682394] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 207.706794] xt_CT: No such helper "pptp" [ 207.745291] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 08:29:20 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ftruncate(0xffffffffffffffff, 0xccae) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:29:20 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8003) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x18041, 0x2) fcntl$addseals(r1, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x0, @rand_addr=0xfd00}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @rand_addr=0x64010101}, 0xd6, 0x0, 0x2, 0x46a, 0x300, 0x0, 0x6, 0x4000000000000000}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000380)) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x84, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x25}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc1}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80}]]}, 0x84}, 0x1, 0x0, 0x0, 0x8090}, 0x11) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="7c000000c72e75b2608e10dfdbb2892eae6e37a251c2ad8d77690800000001fce1337e32fecc352215fea14ddc670000000cab3b9af5bbff250f2151ab15d2db364b381b479b8ba9bd75edb08b26e519be1d75573b619dcdd9d8470f4dab5be78b7b0befff000000000000d4be2c37b3c2adb35c27e23747fdd007dfd9d5cb1c3999cbae53b95df389549dbec31118d9662b61158b803d53531824b06326c19c000000000000006b557050da37536dc14af0b1ae4ae2e930d1de5a4f767bb2a1ed76ed43418ba0e4a99c", @ANYRES16=r2, @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r4, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb4507ff77df4aa5a117c068ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b00"/69], 0x45, 0x1) preadv(r5, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) [ 207.806627] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'security.', '\'{.\\/}\x00'}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='\xa1[%\\\x00', 0x0], &(0x7f0000000440)=[&(0x7f00000002c0)='$\x00', &(0x7f0000000300)='$@\x00', 0x0, &(0x7f0000000380)='(\x1c:%{\':\x80\x00']) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) chmod(&(0x7f0000000180)='./file0\x00', 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) read(0xffffffffffffffff, &(0x7f00000001c0)=""/105, 0x69) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000480)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800002000", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce33]}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080)={0x3, 0x1}, 0x2) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x3ff, 0x404000) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000200)=""/29, 0x1d}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000300)=""/100, 0x64}], 0x4, 0x3, 0x7) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@nobarrier='nobarrier'}]}) 08:29:21 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x265400, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000640)={0x1, 0x1, 0x13, 0x18, 0x1f8, &(0x7f0000000240)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000181005, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000040)=0x1, 0xbffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r2 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000680)) futex(0x0, 0x8c, 0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) futex(&(0x7f00000000c0)=0x2, 0x0, 0x2, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0), 0x2) 08:29:21 executing program 1: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x211006, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="130000000000000020001280080001007369740014000290080014000000000008000300ac1e000108fabb00050000001d61332d12f11f15f3954e0bc20fdcf830175b7acbc7e9f1f598946af3c342a599be6396263182f78f54df31a1bdf9c348f3b55d1f9421648b17cc651e4336ea2fde46302f3c301989d6860e4b27f7"], 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="bd", 0x1) [ 208.331946] gfs2: not a GFS2 filesystem [ 208.424929] IPVS: ftp: loaded support on port[0] = 21 [ 208.477020] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 208.518967] print_req_error: I/O error, dev loop7, sector 0 [ 208.525004] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.554584] print_req_error: I/O error, dev loop7, sector 0 [ 208.560764] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.576170] print_req_error: I/O error, dev loop7, sector 0 [ 208.582067] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.590142] print_req_error: I/O error, dev loop7, sector 0 [ 208.595953] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.603799] print_req_error: I/O error, dev loop7, sector 0 [ 208.609658] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.617916] print_req_error: I/O error, dev loop7, sector 0 [ 208.623800] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.636630] print_req_error: I/O error, dev loop7, sector 0 [ 208.642532] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.651287] print_req_error: I/O error, dev loop7, sector 0 [ 208.657098] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.664361] ldm_validate_partition_table(): Disk read failed. [ 208.756291] Bluetooth: hci0: command 0x0419 tx timeout [ 208.762798] print_req_error: I/O error, dev loop7, sector 0 [ 208.768705] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.776033] print_req_error: I/O error, dev loop7, sector 0 [ 208.776048] Buffer I/O error on dev loop7, logical block 0, async page read [ 208.776293] Dev loop7: unable to read RDB block 0 [ 208.776903] loop7: unable to read partition table 08:29:21 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x3ff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES32=r0]) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x6}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) [ 208.801071] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) [ 208.814996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.815663] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program [ 208.829751] IPVS: ftp: loaded support on port[0] = 21 08:29:21 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x12, r2, 0xc390d000) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x39, 0x31]}}}}]}) 08:29:21 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = fork() tkill(r2, 0x3d) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x0, 0x9, 0x5, 0x0, 0x6, 0x42200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x9, 0x81, 0x2, 0x8, 0x7ff, 0x1}, r3, 0xd, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x3, 0x0, 0x5, 0x0, 0x2, 0x2082c, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x100000000}, 0x8, 0x7, 0x0, 0x7, 0xfff, 0x8, 0x6c85}, r2, 0xa, r4, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 08:29:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000680)="53cb6ea76017038e00000000ffffff7f7824", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011600)) r1 = openat$full(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2000, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x21, 0x400, 0x20420, 0x5, 0x76, 0x6, 0x6}}, 0x50) [ 208.939734] ldm_validate_partition_table(): Disk read failed. [ 208.954212] Dev loop7: unable to read RDB block 0 08:29:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = getpid() fstat(0xffffffffffffffff, &(0x7f0000000180)) poll(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffc}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8801, 0x0) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ftruncate(r1, 0x100000000) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}], 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 209.022742] loop7: unable to read partition table [ 209.109527] IPVS: ftp: loaded support on port[0] = 21 08:29:22 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x108}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="67d6d20f00000000aad42ac200000002", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 209.176456] ldm_validate_partition_table(): Disk read failed. [ 209.183753] tmpfs: Bad value 'prefer=relative:91' for mount option 'mpol' [ 209.206247] Dev loop7: unable to read RDB block 0 [ 209.225155] loop7: unable to read partition table [ 209.287348] tmpfs: Bad value 'prefer=relative:91' for mount option 'mpol' 08:29:22 executing program 1: mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x600a4, 0x0) 08:29:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x181002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 08:29:23 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000041c0)={&(0x7f0000002c40)=@in6={0xa, 0x4e22, 0x7f, @mcast1, 0x6}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002cc0)="52a08653902e5a5035fa4c2f50ef31a2301b868456d27dfa75bef32a33fb472852904570f150835f3ede577a03aac489b13958f50ca61142e3b37fd90eead09c5d6e483bf44e93b6083e212f3481b6896150936e323759acdea54612e5a7139b5cd923faf3d52a3cae81853c76a8cb520c775543b7016661d60c07e4448dd0854efba8569d93292995a34b5f0f4ed676ae9dae", 0x93}, {&(0x7f0000002d80)="e22dec8cf5c6117c5d42eddffd9f4148c6ec5ba55de989f70ea2648abc8d8d01be89ebbd0566fe20ed50777824adf458c52f8c0474309d78113168e4f3f26bd822cb0b21f450f90aaedd82f35ef995b5e12986dd6414f31d695fc5f52f7c49c00dec2dedba597363291dec374b16820c6391058c11f0c55db941c1e955bd71b2a336c10d8c0b1eb41d9d6d947894f7e0cf8c4262738c882dfcd76d91c02ebaddcd9cd1ba14d2910f4224b1554e0c5066cba04dcd68ff4f59317c9827728b01fb4e701acccac4200f24ddff0254c7d851", 0xd0}, {&(0x7f0000002e80)="20251b85e81c1833d0fd694336700632483ec1f211e3564fdf2cac9c02a9c747844eb611f0fce442694963e7", 0x2c}, {&(0x7f0000002ec0)="9793604c6eacb0d465541868be2083844967c37331af0bf956e8fe62f477cbab596084efd3dee6ff8294181123759864128d69aa041df74e3f4e6862b137c6202dde20db03bdf0019b48a0cdd58b3fd63b7cb1c272467607f2a1492f89ede71d1b76ef3b2d29fff434ba533dcdc04d7ab5c493757622179780d9cb24a87602fee0233fcb8b47c32cb79be3b3dab2", 0x8e}], 0x4, &(0x7f0000002fc0)=[{0x1010, 0x110, 0xbac5, "486d6cd0232c32d684a8227be0e9f942ff5bed841c1e7a03b95b4b836b66fb1ab451b255f88586aa9a564be8db1f4b5917cc106ea87841efb9c695afe48ac2416cb69a948fa7d43852ad458c7ac65d5ca1e18c59528ba43eb17b4585ccb8c294cd24361224f8c34a9f18cc622a9079a91b454b67d37ae3f1381eb37a2ddf9cfa979e31f276d8d7d0128ad76e701972ae38d5a3464ae7a506f6db615bc4783d302ad9349e9f4aeb0a9db8b82c623143c23ecf8864e7ef418b784fda43c2795f79333ccb647ef048e13f8c493837bb2a919563738f0fa587bf7d6da68f025554dd449d792c11ab8e4e8bfc7e102869a766501f321ca0482e8f4566f1892b49e3c087964b2abeb25bca6852d8174992256217728b59076e43b5e3e83a2808f2d9be9fb89cae6d72dcecb55c920d91f77219cfd2ef1fe9711a7e8b6ae28e4a4facd48614a47e0069a7fbcd86636769f85c5350afdb4ce9ddb4259e1d4e925ae3c6acb5d35e2580c516a63900ec5f51967de3a3f201351578c09c9c1235f9834fabff92375d7e38d1e32628a924e6c26ba08f0c7af580d2a28474d2bb521ef2bed0849f34b9e6af934b8d95736af8ef24c5abdddbad99f3b7b2aa2b213c029326a474724ac9df4ce651360344fb34a347683257193b4ef897016b57d8f05cc6a1652eaf8db2b3de780739f7438ed36d2330579b349e1474b17863d9cad3ba8cd92b1aacc72725bee978b77d2d830dff1a8411ea868a7fe412f0298ab6cc8edcdc089b852e090c32d293ec2be6e61a4b48be640663e5544a5125b79fb9630864fd3ee36e6a7ed855e3009f468eb8c75d18b9d9c0ebdd275d8111ece7b7e23b3358aca4c0bd7fff781cb439cdc1992e7c5325c607a3577b44fbc8d002858457c64db132355547fabb9b235bf2e7fb1118cfa8c2cca3a505f77ac09cedbe58097084ad0d46a60f8428a7dbd7211748cce5501b71662b8d0c7154d2fc08dbf936b1b2b893d013edd292b70251c2f88366920dcfc0b9beb29d592fd88a54b7be2813404200d1890cb227d06714f62e47617639509d0353d3fc9a837ffe14589f534bab545a31cfd33e5e60bc161b92f635ebd09c6aea342c0f14ff75f007577046865e93b74eb5ea09702cf42fb5d4ef0449076d9dfff9bd19b1b992115ad275e970a02503017f90f6ffd89fb0b41dc98b720c638f03a1861f21837245053817e31041d9406f0c159cd9b94b793fc0cf2bcd58bac3174c16876ebcd2982107e9a2215512c57ea451c5ee20e77e2d9493154f386680042474306bd51aaec5d5754560c5a32fd77021a66e9e768e235026c202ccd8febc21f2f962ddcc7af56faaa3b0acfcd044c4510dd288fa0cfdf53a4bcd2e955b85d248024a52549e64f8f107b63d0d62f7163cea6e3c560033799d8094b4d04e7ac609df55ab443ad0484d3a1f46bdefd1bd398290e51015727f518f7711573135df69c7f5110ae83758948a5b90440eb4b31378f566357834028b148def91ebd18904e3a172984b07a530b6a6af351c2bb1ac9b92b9f28a55e8a5e30ca0f7c137a09404a8783c797b87d856659e2710562ac64509993bf072894516fe9453c3c7fa8cf9aecae3d62f0b4eac07d5f440f22058485a01a8fd7f082235eae0ba182963f89b1613d78637909df8138d1cd5ea83fdc9136c75603c7e9cd35e1a9e641ab4977f27808b5e46058b591aae7199bb3c206b151716993c8e9e26f7d67204739c4095099b58fc92814c01987e61cbb1cccd049e6ead47855f090ad65e00d9059d1c33642fd943bf8b820e0542c116f48a4b3286308366511914338a3bb7231b5fcaaad762e219f16bb5024130a4284423b1fb7ff762cde0bbbe26982b50fecc67506da8cef08a2ff32b9e55cfef6374de3b2cb408878e7a4e07a6eff74d396ffeae471e12b807e3f53bf18f60fb29910bdef364648e580b71bcc32601081145823adb457e894347e3cfcc75924ca179b204fc25a3f998aa1f1098b37473f339b03a0a01ed1302d0f4f192d610e3bc97b95af874b6c48ba4001c0f04761c1f7771a21e4d86b17a995362ac14375a0d702f50713973f9ca1e163159b1d57288e5d1c38e27e8b037a12630c07c099cf1a9c5612eb6f019869125969c3affff66ef26fd38dab81c731cfba56acf798ed74927438bd2dbbdfd93e54d84dadd407d38e783ae0f52aa78d6fbbdc5df870bfce86c6d9c33d16fdf0e2bb68331d78b29fa8d26fc4ed396c7c5d1c27464a58d48140951bfa9fece2304cd74bf52251e6a297ebd90d7f84258d6c78926ecade71ff7a9813e2d2f282a863484b302e7923108fad2d4046f4cc6b0a0fc17546b10bdc559fb30417af7be45d3f85dbc067e1d2b7d96a56fbeee013edbd5b747e9919ea5e54bcdc4f47768eb75d8fd33ced11a5d2cbe0271b03040127c5781ad2c87734a3eb6acb789772403df6a604167fa2108fc29ff3b1c4929d56dc2382ea61564a93e1a1e90cfe52f3fc35b1ba03622c554a26178428e7750162e1da92956d5eaeaecf011a44f1959f1b8ce03846ddda88ce1a66b0b5d3904031f3e68334c76fcb9595299c625ece6067522b49b518b7f99290276378bcd01615b2d4e0292a23df6c791c56afb1a1c27cedc98d3657e92e5313db6ee83418daf87db7901133c13f475b044c15a5f9471ebfb1362a4d1037ec15358a10f4819953c36c6e3a60fd754baf651cc673c2d816fc69443a469dc2416c6a4fe310527b271724d2cac69f2fc66a94aaef64c68504682c5af9522019d532c6adf7cfb5b5d2767675e2ff762263c1f226700083bb1cf407d83b53eccf6841afb2a41cdbe07d3acdff38d0973d40cf94fa235b5f449e60676ada2994f14e4491c0ba3d1b6243156322b83f3b97faf9ad52f07191b51333d222045754c5b8d0b3e9756cab2ad5365e23bde7b4ed8dc53dfde0527571a3478f03ea5d55cce7de87a81765d8d0c37359ebe38433544fa58b86750115f27f8f7674e01f89264f3006c7e876e3717cd38ab12623dc7b929bc0f91ac80d573fd0cb657429174fa7723c0976bd235902eb0db9a6da1b96feb5d862a10ef57454cbf689d6fd00a657bb74425622e02fe44e42b39d0ec7ee576d570a2cd540af42630c5734b169371b9f78143f14e2230d96c6e7296b419aa1f92599907a68190e2da694ef160005df8102392b4c6b9dbaee694e993730325f1b45b7622001392003068e671aa34f16ab2680d9037f4d01e9e4e5f3f413f3460b10d10830cbd2bfc2f8a00fc9e50e53eb10b865f472c97a8b4ea4ea8b8c08b1239c2c80e7acd9217b4a64a3500844a02dc8ffc282ffdc5dd6ca796530a7f9ae89b784967a59d516852d5d5e0fe98d7a5739b47dea1288d44a220bd23ece27e5405a5bb98e05fefe6d0bd18f00ac9a96094c86dcab083f4b1654003ce3e4ace4d11eae58352d9aab2e34c2d26ed3ae372629412f81251b2729bc1fa40adc7d1f74021403f7f55d1daddb890b863d2af232dc4f3e45b0391cfa032d9b05e0b0821feb8dca286c00d2ceccf13439932dbfe783369e2203cbec7a8be105ec8b4ba534add8acfe14828a2422938526f981aeb95b38c7c49b284044e5d144f64a69b9bb4605f59f9873a52e34de38140de9361cb918a0cde6ae492638db9f75fc48c0561180b8e9af9fbd72637a08d74ae44a50e630495cd82a13ef7a73353a8d59044517ec4b21d78e4cb53194930a21f63e404a61c1b1dc9cea89a7d59c89a7d47717ba2a260faf25bcb67c366336f476f8a929cfb854b8eb355c90b9c943ee3a6fc4073cd9422cbb76da1a3e6d82a0dc7b6c7926043115f11df51a184705b32353b2bc9e524573949a9d9e9c3f3d211bbd263bfa9ae7697220a86ef1ace7f1dfb6b32be7073b9ce009e86f8756a2458832ce19524afd816efbe07873cb5fd091d3885a244593966897d2f462de1682d3071986f3fb8d1e08d0ccd7cfa25d0550eef5b3880e1863dd9b4c9c1a82be3d560921df752ae7c2a61a7c155e4979bebfe25bb6599308e6e4cbefcb27e19f8bcbd9d28f3cdd24776a7e26b0fcb14909aa0f900848604a86083d1a6dd19de889a3f43ac5e0ffca6ed978219b2588a70d77f15f1142929d948c6fd339b7af81980bcf97d0101ea8d919b10b6b66b1ff3fb5aa94c5bab7653dda568fb14419d1888e5828b3d9cfd91e8a9241438f7f058c5f5632f11f906e062c863b52681820832d8a8d772a8864de47eebca970cafd55165c0771e578a0e667df3c79fdf2598297d90349f8921f7ae7f66de89c6b4b5f3a69416c719778982c9d20b34ad2aefe07c80cd989a57aaebd8243f2986daa839247093d8afbf0ea2bb6ac45e345df77f793bb34f1cdbe5180d7ae7a3710636ebf65e4bfa9ad86e8a564d76d4997ec976e976592547ba6d4c35f47c0d1047ceb310087ab2c2ae1b7019ea0ca4623bacaa8636ad8d01cfb72c65d12fbb2d7d842335f3a40cb80983e13f7ad0fc34996903384ba77b200893bddb298bec93d9bda6851d1289909ce38969c2485643e0cd38a1680c51f079f9f41b9d0f2f68ea72a9cd370150efb97676b4fc3d5e699a0fbba9f9094b2d17d0af0b63e10fef1c004fa4534b79d3a279a8b0e5ae30ca7cf745dbf85d73a3a218c2bb47ff63331e083e25be030134acedae1c210ac461f1c17da96d26770b2ad69a621a748fa4095c241ca749b3bcf191f495b20e021c59eb630c872f3d86265631ac415adf2cb47bf3ebabfa24c3d6a9e6b693725c0d965fb918d8f470aa72ee5e495dd5b3899687e7af6f189e7e8120f6c9643baaee7874fe25a878ba6b948ea87de76606c93290ba9ae26e2d6f870d91e12f93d7e61052e5b653ebf6ba3533e48801d0b494d0846829f4b040acae77df7bd7dc0a068b957a43ad10df5cd8138b6bd5d2136bd47a6e32a2ed935699da7dc6c27a280df084b1ec7a95104c96a70df8cdaf96e9d9718fd19b0e3375066096ac3efe5c07089cbc4822554d64613414b9669b1a4fbe7852ee285308eaf77fbe2ab75b40004ca7eec1b1fba0ffc69496d2315a01b4b9b6b6e0d87f207deb8d9ffe1841f612ac3b34cdf319f23909d60fdf60491bb2f2aa512483a687c7958cd42574e03a04c5ddf9831f4b8445ba85294c941c3910c289054d2fa00de733f5b830549283dd797603677d07b3f6296df81b088ec18597b2996fb88027797a364a1342459b64c1b209f64e318b0854a01a0bc9d205de1cfc4944014d86ce29c08a32ffd669325d476ede8319f7fb1afaadd4f8e5ec51d53ea683be60d38d77482c767879344e177e00a4df2fee620dc63f4ef57da7a69213baa590864e19d077e788c9cae33053ddaada79172f3c08c33bc0382b9135c4af21d95aabe5ea48ea9ed702bddffa1df719bafb794482e3eb9a5b39e6c32b72f57425c202ea59753c4892108fc39bc47560afea24ad374e9a9902e027301212fbe088196ded94b2b286f58e911498a938864a81f74a29df57481b25d714580c0303b7872180303269a14a56597e2ad140337374a7ab38bece58d2a4e4368c3a9e92abb130c4a4871d03ab2a0bab1b71fbbe219ff5074dcface38b6d21724fdfb49db5f172f461b23a56ae7e25df9c3dd515223972f7f8bd8709e807b26000ba45f6def72198791b10c4120fa3d365c6d4644efb78cb671c1fc513dd7e4367dfd219e2130c9e756f9fa86ee1cd63b8f877c90d908741844db500e8597e5fb3b5bb069e8bb9c3ddb3e83f139c42311dcb3ff2cfea3907bdfdd35673a91528b3748c29"}, {0x108, 0x115, 0x401, "b3af24e2eebbd24f800182351642a7799d0d5447fbbe1d99b398e447d7003c2e39afcf4402dd66d14ec9c76ced91a8e1d310fb27ae9e8ae141a89d81007665d860fffbc4b5b2282046c5c93cd2a4570e38e188200bf2952497c65dcc70149bf6e2c86f6c86c5a36ace7b96fd63f445bd9dc5c31f42c826bd9ddaa3d1576ca725372cd938bd0175b8aee6db86ebcbb836a226432344c2465a2bed75b85d7a8b90d976bead73e5aa18c1e6142ccda0d1286b1860441ccf22f2469d6632075978e30519e9c967139e15f3168aaa7140e7ab7fb441bccb5a16556b44d7e800bec3b1bcfb249989b883b4ddd861bc38f88993075c71"}, {0xe0, 0x114, 0x9, "edde643f32743009eb95f1dda49cafa7da7e0886c76ac973740aec20f8e80bfee125d8cc7ab72fc012ed59a177d3a57f029271f3e8d0a89faec2501939679e6eaa70a2ffca2ab62328e20dc52c43f9bbe639914b56732187b89d8295820d5b4d6268f3d2ae41370a309fcd73325f60ac9845ad09dea8f785f3b2381c81028b8bf509de67d54c0da039124f9cf422bff62f8000323b3090c0de81a5eb178826dd454ae208e259b698eb6e7f19f946485d41b017ca7709695ea4aa4f9fdfe9bf56d84cec9a66d781e312d76fc2f281"}], 0x11f8}, 0x80) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) close(r2) ioctl$SIOCSIFHWADDR(r3, 0x8924, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x20, 0x4, 0xfe, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x7525, 0x0, 0x0, 0x800}, 0x0, 0x6, r1, 0x3) r4 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x8, 0x2, 0x9, 0x0, 0x1645, 0x2000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x2, 0x0, 0x8, 0xb791, 0x3424d0c4, 0xf001}, 0xffffffffffffffff, 0x8, r1, 0x8) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x4200, 0x0) sendmsg$kcm(r5, &(0x7f0000002c00)={&(0x7f0000000340)=@generic={0x8, "643d903adc8e716e4a3e97caf3b811e38d44d173bbad2a37e96fc7dd600926d0c20b34453d60a26fa85cc50895f3e3044cc9124f1644a22e4598b9f1aeae0a16a56ba8aefe190dce212ead461c16b3bffaf78bb7c6dfb2bf35e658a50013b5afb806942068d819fd5162be5d6917732e4373899c1ecd7a130d4e26f372b9"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="1f062515ec11e05b925cf40b3554ab710e0f71e63d6e3b9692c015399355d96b84d1bf7b400484496ef2732f81ebe2c01bd150df305ea5129913c8a5c23596345263798d8408f149de909c054159adb508585120a3d6ad622d17a343bc80d8f7a1f803a77b146d0057652896192217ec7d9f2d2d7379a053288c90300094051d623b5ebbb0d12dde1e380985b23a3bed2e22c3b1a1d01a4545058c538a8ce37c23ec8eda9477785603ad166d04edb8a0169e772868716c48eabe71f33c71718b048f3eccee086c2d2bcb67cf66375558ebc95ea56667c0aa27f288a25a53643dd9", 0xe1}, {&(0x7f00000014c0)="a5585f304b0232040f08e231f7dcdcf4af5c92633f6f896b9a105538e4994efbde77509bc9009ffc62ea945d439a54b84fb207254c1b563a41097f224d07a42ebb9a9308a1cd33802b8970eee3cb779dc6885e25cfbc8c3cf67962a9fc070c0e91034dd978db109d49ef119a330ece225447e3c3988170d611c5374a0abb838e6e12d66021af17ba8586df123d4319f89fb528a7a70552f99c51e59b453ef4a329", 0xa1}, {&(0x7f0000001580)="7311e723f63c6b0eec8799c6bc8756422ae220f0b851e6b2be3e122cfe16fa80cedf5eb6975bb6b180964286007f33", 0x2f}, {&(0x7f00000015c0)="4700a930a2d76a1526b330909f059692cb4697eba0d2204b3a67f4a1c50bf835e04ffd42b543b589f00b0a24ff1c8cab8a5c0b4e02c61fbe9cc78111282ea9a4f2ef2200b5e67ffd6c6289ea7803e0b2183292e1648997052acb9e324065b52016ac", 0x62}], 0x5, &(0x7f0000005880)=ANY=[@ANYBLOB="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"], 0x1538}, 0x40884) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r1}, 0x8) recvmsg(r1, &(0x7f0000009f00)={&(0x7f0000008b40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009e40)=[{&(0x7f0000008bc0)=""/73, 0x49}, {0x0}, {&(0x7f0000008d40)=""/38, 0x26}, {&(0x7f00000016c0)=""/183, 0xb7}, {&(0x7f0000008e40)=""/4096, 0x1000}], 0x5, &(0x7f0000009ec0)=""/15, 0xf}, 0x0) sendmsg$kcm(r6, &(0x7f000000a3c0)={&(0x7f0000009f40)=@can={0x1d, r7}, 0x80, 0x0, 0x0, &(0x7f000000a140)=[{0x10, 0x117, 0x9}, {0x30, 0x10c, 0x7, "0c95e0520842250e17679f666774b2a0859932c1f45a1c447e2794deb1"}, {0x20, 0x10e, 0x5, "81b084e34ff52c99711b1f9d64f3bc"}, {0x110, 0xff, 0x3, "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"}], 0x170}, 0x0) r8 = dup3(0xffffffffffffffff, r4, 0x0) write$cgroup_subtree(r8, &(0x7f00000002c0)={[{0x2b, 'memory'}, {0x2d, 'io'}, {0x2b, 'pids'}, {0x2d, 'pids'}]}, 0x18) 08:29:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000001ff0)={0x1d, r3}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r5 = dup(r4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r5}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl1\x00', r3, 0x2f, 0x81, 0x3, 0xba09, 0x20, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x8, 0xbd, 0x5}}) sendmsg(r5, &(0x7f0000000a80)={&(0x7f00000002c0)=@can={0x1d, r6}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000340)="ee12091e36333ba498695d5faacd1d00cadc10342d690d8a0e7d9ac8e1aae6c10a0757998831fa8baba7310a27942a270e5fdb29b5decd383601d1aead02fc8ddb3233b1f67b5b50f1e52c366ffc62275664d33efb2db598501fcfcafd48a9707f02d06c714793da58b1a57c9ffc4e8a047e0e19ce8c2e8d72825771dc670a684867e49cb91c18ee2f4eb1bbf2a8cda2c4c1b79ee558eb0d963acde904552ab1d9cd5b683c29411376add104c4c6767c71a91f590ec6d78e8c6a466b902e9a7b5a0f7e7d7481dab787c1c748749da05f9f8546f45805224f898b54c1359319e9dbe4d59231917d5689c6014f3c0a430c0876130886ce99", 0xf7}, {&(0x7f0000000440)="2a3fcfee69a6e14d06dbae43cb4964fb871bc07583bdefd2a333fcc0c6724a63c723012ff259bc4c99e44b89aea9b162b264c36e81fd833ac34cf7593218e303fe841521308d3c9984d5f17805b7cdff3df0a40d00cbbbf44498319be33841", 0x5f}, {&(0x7f00000004c0)="b67b459c562f934e8e61360a102b320f75eaeaeea4b49e3d607cda45c0cd167ba5e8c5b7da30adad4de137e6b8381e3c5c3d57e463a509", 0x37}, {&(0x7f0000000500)="c493f6fefcf686831c262e259013e0976894bcff68f38cb244b3069dd9e808716d1e7f65be1318356cbad9a42cf2b692985ca323f98b91de10f8a943f20b87e1df9586d7455b401b59b45a10f6fdc0d92ad5a66f766443df573902f557dc17", 0x5f}, {&(0x7f0000000580)="d95098eda3a9403c853feb9703d16445a999be91807b8b56dfb8e1ba1a438a9211a47879377f72e7bf5d60916acab7d419cb0c86d3df214b5a6c06e1514daa148a75349342b6b2111b79b5c180516fb483e63bf541915d5c6285d46c70def77d86c915c0f9de04eeddc4137acc6c407ca29eff2504d47c10786764c1b79beb", 0x7f}, {&(0x7f0000000600)="f414b95cabf4f5fb4e266e5a0785edf2d83e10d00fd317b65a638b1b1a6de889e7cc3f59ca32169657005758b0b57922346cf3e9aa738a01648c41962fb9b48bc9653b3623c4b6d60a4b309c4cc5d025e15e0f66bf7038e7befa7fe51f0bdefb94d5f29b46585f8de0ab27a0cf0fe4379337040dbd1d7612aedc56abe7c01074597aba6e9130065e5d930559cdd52daa545cb41a25b1e6a498f95ddb5ff1b0ef054fc01bf7e5665d3556", 0xaa}, {&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="f6370314a97a962dd014a0295868bc371b8a81e998342e09708d392262031292c163c0b0d5d2d0227126cbf2870c16f1d14e7d837379671adec348fb73c6850df45faf32d33fa6866f0117f68b247cc63acd3901f1871c55a8635a52221262daf266f856ecf096e1764389a562f49dfdf47ace11dbcd526e364d74a8e57ac998ef55f7d0c4e1b87fbc9cc0d2", 0x8c}, {&(0x7f0000000880)="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", 0xfc}, {&(0x7f0000000980)="0ae39e876aa4f5cfc563b6fb462a34c4b8375230876796591def06d2ef84424a11", 0x21}], 0xa, &(0x7f0000002000)=ANY=[@ANYBLOB="f00000000000000031010000620a00004826b1fade92d9dbb9a3b67064a3f26fde06fcc7adf7a2422d355a886737db3d9a80dfc5e25edbcac92dc73f183d2c8143f381e35ecc2f13a491a3f2ec33f37d1feacd00844614379b92b7b31e28dd97e70e7c91ce3850e7968c596fb3d00a7260b11aff1d42ec9cee7d8b604b700d70b52185e80be167e644624e5640e4bc84e2f91b9870fbb919ce4fd0d51e7ec0dee91a7bfa4336ba471de80e826cdd3264b66e6a54b5e39c38b3517caa7665fbc5bb8b37ba1facc8d33e67499c79ed496ab02eff434eba3de39b563465cef1d24eb08bf3058c3279efb3aec55300000000f800000000000000050100009104000039e4987841070451b61de8a1873e314cfeb6dd69d22f4dd5a6e9783089dc9c2ed8418e767658dbd872fabf539016c04e2382e473afdec76ad4e2b4fb3d4dbba0ee99a286d040ba4528589befcd37d71f6428e259db05a70409c211b35d3755c4fce84c293c2e3d9e47e1f2b4e572deafe670334a5f7e47591dca1e3eb67b9d0999f1ed2ea0779ddb855494f34cccc93e0acd4e38b94939e8b773be307efeb2b518b5df6328f8ca9b17a51daf6fa5398601c4fa494c88c46e4621a669fdb38b8058af9c85b9af70be74e8ebc7eaececc4f2041ed7a0b417d82a49de3647849900c0a8d8466681b78e10100000000000001401000000100000431db4ae204d40269e21588da8e28022c1c8ed3f961837bb339fb2986ce3570c31e6a16bbe58453efc5d8b9c252fa8b30dfc5058b94571e2d57eab62918f3cd4a0aa1d940fc52b46bb266fdd3e2a55d3f7f128d9f8a8494b988fa42af6dd36479685f9e3b4fbcefe53c7c857b059522c2ce714a226427a2a6ed391d9b6b18b62fb1876644f41bf858dc12b826557d5d73ccf5c4d56e47815e0f9a9d3632159250ade121dba4b37f2cf1695f7064ae58b653b8d2d6a9bd28a6091a343580ba11357a517b469172963c3a740cb3db4e22227e36fd3ebd7f0dfb9e54a17d9c8636c902c0f22d974062eb386db6a4f53508fe5116a395d1355c09e2ec9fc4e16e8bd03ea63b0a9aa0ce10d06c0afb333f2088e2107ce2a1b9177e1e53e419c2a4f5d55257f5ba9eace1b576c530314165abd07f7a12ca37877f106cf9bf2e5c2a996fc77ad7f58fd932c20b9190297f75d2ea7ef5aa88714515ec0aad91ea2918b7ae58e974dddec7606cf2678dd0f8f55774e9bd7af019c9d553d8413c70d8ec3245b7abdbb8c9f7303060b01691b442801bad6f0e95f0f94509b4d104f044aca84b6043a30300adfb5639c9a976d06a72965c4243a76563a042aa736fa1fe9a3c1910c3f96ef7b4e2fc2b5569f2ba434dd4195435e955ccb0fd6a256273c71ff42a06e3c8c9e0916a65a57eee308c7f703e42d0794776d6752fa7dc5e5389e8c09d81ff921ac1b43d3bf50e3e1b12e7a10b5cd867b56c7597c86468dc273ad7d3e9053904df0d1858e2a6c6597f138b0080cc5e4f34495b2b8084431460833eefb721fcfcc7681afbf76a0d05b9abe090f17b306be1b3d51811e7f9c77d621c5a14b5c9e7bf6c73bef7f1837820123b44c42d2cd2d6614a7aaa682bfe4c1679b865ef007950746da99b2c82139f7b641d121acd37700fd824982b26d93f85819c9acd86a00af8b5650760b2b4e795a1dc275dede32d97a56784408c79074a34d3eae5ea8d83644558dcbf3fee6537115d0a9a6ae66d96aa5bc03538f0d50b70600f5b8f993a055e159d10225bc7e11493c11fcbc9270161ff7a0042a510562ec01e2f64ac1e0ae6037698f75cc2f1e2af145664c63bc7ea5a36462933bed5241d2b5cd82f092802a1d24c612cb7756cfa42200267c25e0b03e7475833f6054a440341ce8be674ac3663fe3ae809958c2d30cdc582cdfcc424ded3f9c1e72837c0cfa7b64b068281f5e88df2f4faac92a54c3532bc897873f1dd5bd5ad4ac50810972c12e77183430ff16f986d3fa1c24a37dff1daa0d7f38e1694ebb07fba04d3d48ce2b2b74942aa2029cb5048a5686c1b80780f21501e916fa5029cedf05d402500d2bbb1f4f80269ebce5d61fc91b9cda850ea975d3999212dfba0c741796714a67613a054c6eacc705bcaa5178b9c106e6a259a235a67da7e15229064995ff404b2ded9d50cb83943a9b9757ac8b52c50630c0181ab38bdea08994b5d3dfbbfe85fc3bdf0aae6758bb02bfe021308367f92c184c5e9001c07aee4e3d77986f135f8cc5853b870b9562588c065758886e3bb15f2bcf9dbde404c9e61f25629bf306fd0448229f019dd1214d4ded9332da80f6ba77c2a4a5a515a2a2fd2707bba754a01c991c1669893b544b0c5d598ecf57b5730ccbec384348408f06e91796c24dcb942cbc3eae8139a956c504af65f14f8d4768c51548229e138b2550f8d21d568377ba50f0692f32d22af1935117d51e3b92d0c6fa26a85da1a73dba50798ce11a16f04f6c4c5a3318b2c2b5e8b71d1dde62388795f05f3498b5026b41659971e652e4f9851c89d230cc83240b0bde1e7d0667f3c8108b5bca103ba5eb39b16ede66056da87f7edc86dd06caa38862adebd5a585c7b1bae7c85276e651263c618ccc6e2eb76104e5366c6086b3a96ccff2fddba5332810c0b45deef3583a7fb8fd910e8c06074d59d0f9044917a7013f69b983edc60464310d0ea08ebf49005c71893ba2dfc86cb8e119f8cdcb29bbced0c5fd4a5b8adf0c7ab4a0b19e8daab7151dbed0312b1cf2c9d9e7c9bd24721a79ab606e0a2cee1d581cd94211aae055fff56f88249e2851eebd544fa4bc25481f1afef96dc62689067f7b729dc4d9039553c600c611202f319bc4625dce78aa8c28952831d69a153a145210f33186484853f7632a978c1439230c892cfa6d1a64fb53cd107f6db3a00fd158275b180ada9c56e81967cd7132eada5642c5bfbf17543a9effba5e39e9fbf49d3beeefc4e7f12213328eb677921acb2fa8580cdfba2f0114ac5f43560f3db5f586f4f599bd8f4da628c762ab580c0a79461e40af7915abc117e5a7d7ee85cde405152dfe7b49c431551fbf66f0ed30d01226432c75bde8cba3a0435a071e90913cdf88489356018456f0ec3798810cf83a0cc95c1641ed5b8e1630e5d9e8ff4a64b02a701fc1cdff70a7fd106ba5096d74eb2bd71076b8142dcab4caf4ebe55c0a4c10c564b9371563f7017bd513ddd4016c1c8f77a21fb338095960be3884dbf8201b443eb8e5d3d7b20f446cff190275e480138fb1180dac4c36a0a05e73045b4951f0911e4c44373fb140de91a3236ffc79539caa63510ec2c46e186fa52bcfcea7dad607a3a6eb5aed77ebabb1dc55580cce272079b80491c34f2c95850d9541c9f3319e298631353173229361c001641372a0248315b7b3232dbc93b1f5b3f88c1f167e82544096c22db5f550716d67c219d320ce8be3100688b967d481f74e88cff9e4ec9f2da7857ac667a5433ba9ae7a456ffc34ad66b1a19587746432b9c5c6ed25cdf463dc6f01dfde3117f266ef9429a2af9403d5d90a1e0b34c8b774489c614b1998dd9a8295e4ecb8b185c51ae08b6104929f42037c3075c47b62ac2331ad357250df54fb223aa50141ff6b3b95ef9e27efffc6d0686045412aac563a7f09ff3a3dabd49d245ef4ae17c08091710a8f17ba0a5dc9b8bf590440e748000fa762ab29622ff1f60adcd202f9487933026b30d47c8570278c3ebca40ddca155211e83a45090a5fc72381eb208025b2def846c39069ee8d183f3eb881c196fed0ff70d9d7d8424551896eaf4bb73b8a473501d820e9fcfab29a9928c5f5d2caa0bf634001a9a8799a385977cd9042d42fffbf898ff71fe94b77c5d2c3830436b0a931624fc0f1209ad9f01bb8273693edc99e6e5d90ab35e87acc2372c1f646addeed405b3c33ccaf84edc47effaa1bd5a4917bd3820f489b4747ef5900e0dae378de65b838c7a9cfd3c6dff872b083a739a9101660f3ad50a3aef66f229db5a56bd9e9896fdd63c0d69b3b615d72d4af6c11367075f9f91104350b864d146f62a41a47bb10cd99ecb9c2e06ad04d777b1c616e433bc90b02e8fb8ca23148db7ece73e08878ccadc27a54031898eef31073a2c2ff08630455be53d79fb59f2ec4c3cc8a379b7dfc66327175a84966d0b9873491c5f42f23dc5bdc2bac3624d8eab17f708dcfb17bb56da86e8e56c2b53cb84ae3892dee9b42e28932dbea3f75fe028822ace30e42027183d5e914ba3e4908da9cdd81f3dcf9d5f95b4b30f9380bc5fed277b9b386854d71d2f9eef38388bab7ab815ba4cf531cdd0d39578ca9ba246e94565bd9bbbf15ab8b99e3f89531d33c293c2342d0f2472a1a0b84df2f55f408ff4ddd61019b33c51e1cce2bd05fd0651a16d7008f54742326a2b5d748f960f5af0018af5837ec8f5d67e7fb1d2572fd344bdb5880a14901890b2d03584ac2417f5382fdeca5530d1b7365ea97c5613d63ecf58f42a2169cfec87c30df9304177d7048eab8f3a09fdfefa8dcbfd7c63f6d301426f9e206868ffa385a6156e439cab4b5138fd1a97bfbb023c954ff9dcec748e4c22a3f9137e94c487c14c714e29fec937db5ced4cda9b2f1ad1e7e34d6288c9b602681412a05a780039b2dc9e2a2651fd745566875350286bb306d1d9e1fbc74b466112e6647d8ccb9a432ebfac94529d53ef7bc94aaad8c3bac9979bdfe8b6635152374e86f0e9e2ab93e63357bea3d43edbaf252d2413228bce8e452669fe903597c676737e01304d9af4d20b0565aa3a004324892264cc1bced8adcc9211f614a9f7fcbe85e58c2de85f3d8a56d137528646828f9fbcba0aa91f3d257e057304e9054596c3e112b8003af4ac6d3ca5940294d51fe5c4b50d04bb44a87f37a31fbbd28bc161cf4183f53e21dfa8e0dae13b3b4e6f15037bfc57dc8428d068db01678cd262e3d090f3813738e574015829494939440722b4b8c8879d7e1985fa7d36412bc6d6f522061d23acf0db40a87d668f2c6d25f0e60cd12625ba8a68443a3a13284116b375f95f1ec9e2bef7de079d3b99cf4ae9b81e65c8ddf83e733c5282180ef6084dcf239af219c5ae199b84786b75ad183c8cc63c218f0030dee1a3dc3b44dae133a6a2482e7c6da20537f9896fe4a5126e3968d8466e8a20bfb29f6cce14f81f9a2e68bd15c2f3324facb10504b0b55cc56fdf4b1b21d14c8bfe4777f8e82348edafb06ae9ae320255168db726562762a59e17b6068b961add449adc45c73f4a433844a3141534aa092c269e83c86240e08113db2512669c5e68e4f6cb53de21e53900a97bf37a61ff46a657985d8a98417a0d4a950d77b4ccf6824bb31826cbcb30ade909fe7582a73089b83f3f29c064c01f83811a80f21eb0479dcff72b10aa96fc7a15c2d105dca04155d1d3e3445349c4f33b0a3e700b1a8200b1ba2e93d1aa058fb4f1dbc1764e983fcef3aa26221fb707e854a28e651b04998b0bcf2618753fa3da4cb5522d53370a638e95024de6ad74220f7835ed4b990c70d46132dd087d9798f303ddbe13a11b3518bed0e355f8ff59f5abaa95a1ffe9548ba19f3f7003c67e73e07421c9daf69c260c366b787e3fb0101830938aae532e99d52993f2390b891290fbc41745de01cfeaa4175f071d51e1a746a11dd61e9b414d47cc0e697319af6937d4b1ee2b785bf39bdcf0e220e7a1717fd40430ab9d2e206baafa7b473e417bb35961f81720d2feeb81d935692db27dac25c7eb5c4301a1f802e7b65ea460c360cc00eb82eb3e0c2e8ca7eed8ff3d9339e1de08cd2734b6b4d546cbfc2b207e3fc93464cb3af5c250478a738c2d320b61bbf484da6b95c9a048293cdbb4d830e337e28193c5f831bf0c254665c894d71d97688d4a32a5a548774645cc3d04ce6f14f5e9d4a63f1e4aebfb6d46749031761a1095b92a2c200ca006f0ea191ea3c446191a6a5e01a3dd2b06ac24567fa4be55c5a6153b76083fdd0dc1acbb1db21d688d131d37d4ac4362fccb807a133350ae648413f2f9ef84d2801d1de04513f7f35223dbce519e12b7ac598595eafcf5361b28e7149ba3e04a8c5acbcf19a3c69661bc5602c591c60ac2b082d3d45c59f7f43e3dde5f1d4124c57c497e625d87d94c666f24a642827a15c3db710afd22c9b1f6b6d6ca5ff2678c506acb799e92808836a02bb2ccf72ee290600aa2d44b354b7f17e461c18d81f5747d8aa3b5b39144acc41994562d6168acbef534ca4e937e7f508af009db56099f5c289a9ab3bed9be5f1d16eaf8913c3981d67b75d98996f69b8fd4d3f0f5f08b22385051a7c4b35064add552432b570ed83fbbad08df4ab2a5762d28bc526aa986710bd2d1118ccf09a4d07955268b81e3bb3352a069019983f29906894ce09364737df1f1634f7fb92bb1cad2dacb7f76128befa898f33b77666ff0de83ba73d8f9755f1dbe1012c50e20d20f59c8cb0adce74a365144b5eaf0d8ee25b843d80000000000000001000000010400000335a02be3ce2b26a9fea5b06a01b072ee0f90e388dc8bda42d1d3b7dd6f12c9663ce349ac370b3df97396b034d3cf4b1d77f1a929cfa285552ead2e62a0e9e24c4266b75ea2300850db7a7ca0f0c6ba8d581518c6511eb994974f7f016b8e971e968245e19f9abbd37b92c6a7e593d3cabf3f5d3965a255ba3e0eed62309051251b7b697cb95443b10d9c498dbbf976759b6c6832c2b16f9fe5eb61dd789ea8ed35e199d0721b4829693a9fd701af4a19f19c6c57bfe88aa2669553d63fc311e3f285ba2608f4a5e0000000000000001701000000000100b69894b64f35c2b25e99790a4c1ce42fdfc9579d34b5e365264d3c1660b01d1a7486288e04b2c36462edbe9c1c512184c4484dc7b47e84f550c539fc4dd6b5bd49c3133e1d9d51c88b38534f84a5bbea691dc787cf78edfc9ff10bb6aab0c83e157b50ae0490d5520636996011273aa12bfda3fede4d22eb6c41ff07247108e301dd058d902927e1ebc496083d076dd9f4375c1bdb5d494636d835ee898622d3afac18394e5303c867d29760caf8a2d0bd430776a1f08a8e04469252dfa610f0e6075d09f64351480ea70000000000007800000000000000280100000400000068a883433e81f6f80cb5fce843f8fef4179943ab2ed6ee2e3a5e632cfd8bee65139602d9e211dc5e58464db8bf525db67f3890e9c2e7a2f55442bf2e807558d4c7a2c69f878eb650d52a6f4642b26eca1eb56b863c9efe30ba7b2e6db45de85486c5266831b5e837"], 0x1428}, 0x24000000) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008017}, 0xc000) r7 = dup3(r2, r1, 0x0) dup3(r7, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r8, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x0) 08:29:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x1, 0x1}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/195, 0xc3) 08:29:23 executing program 0: io_setup(0x8e9, &(0x7f00000001c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r2) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r3}) r4 = eventfd2(0x9, 0x80000) io_submit(r0, 0x5, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000000)="0a8b8b4292dc64ef0f1dcc01c489d69bbf7c7a4286af75", 0x17, 0x9, 0x0, 0x1, r3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xcec, 0xffffffffffffffff, &(0x7f0000000080)="dd9a2e5127939a30311ee630c6e5516ad1fbd0f2f8e426beb7544d713be5e6af6a2602f42839f1", 0x27, 0x20, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000440)="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", 0x1000, 0x69d6, 0x0, 0x3, r4}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000200)="bc679ec7aac3beda1fda57bf083b5ba1f9bce4d57ee0e0a03026febf896cc4ae359d4542973884cf6dfff563e2a0dd667750c902f18e3417c09eb7dc9f2552b8e3e9848faa5eb1e867b5418f88b14fe61618e3d7ce5d9e34681a72bcff4e083e1ac21fcdbcde971b4466076ff694b5e53f749fd892dc01270df6b626e6e1356a4712d90ecbc67ea37ce8310e28913ae9ca174b086a8fa5b8f269163fe1520c90ae5a46", 0xa3, 0x3, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f00000002c0)="15efd15057c6d93e844dfe1705b06bcf42f298d917dedf8964df5e15d158bbdf39e9", 0x22, 0x9852, 0x0, 0x1}]) io_destroy(r0) io_setup(0x27ec, &(0x7f0000000100)) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x6, &(0x7f00000003c0)) 08:29:23 executing program 5: r0 = perf_event_open(&(0x7f00000015c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000001580), 0xb}, 0x45067, 0x3, 0xfffffff7, 0x2, 0x0, 0x10000, 0x4}, 0x0, 0xffffdffffffffffa, 0xffffffffffffffff, 0x9cf891481008805e) r1 = getpgrp(0x0) sched_getscheduler(r1) setpriority(0x0, r1, 0x3f) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) unshare(0x40000000) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2880, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r3 = fanotify_init(0x1, 0x1000) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) syz_open_procfs(r1, &(0x7f0000000440)='net/ip_mr_cache\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x2, @thr={&(0x7f0000000480)="49af9f662062f78085c12701b7be45090a7435ba02681ed0162a8fa4765bb5d4cc7c9252546bf97c2f1f294c624bddc3a53ab52ed56aa9eb8058eb4b81e91aba24c9f9c17d010a4efcde5b8cd2fa2dc0d684db27c1ef5f8c3a8ae227851b7ecb16eedf576df99d977a456545471a36c606c505c83c22683b34b23ac86a6f6afadc5ca8c96316c84c9882da291975c9332346b38592da3f35b63b60eb1ecdf590616489d6d98edfa9e72e8db1d8a2a067ad8f0af4425f2b462dc7aa9625b7e65d836c57629242f42e1a803e8a852cecde00a9c648d666e256138049d9c7d8b8d4939646e0e114d5d163af19", &(0x7f0000000580)="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"}}, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f0000000400)) timer_settime(r4, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) madvise(&(0x7f000043f000/0x2000)=nil, 0x2000, 0x14) 08:29:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)=""/145, 0x91}, {0x0}, {&(0x7f0000000340)=""/101, 0x65}, {&(0x7f0000000500)=""/243, 0xf3}, {0x0}], 0x5, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0c0000000000ffff0c00000007000c000200080042731c40d5302a90f91df69cb5aafc9b36c58c7f73014716de2a5794eab9a69930a2b6ced75d48ebc0aafe98fefe3e1f8808759c8f8c77b3d81c49e2c4a41de7387bf3d253ca306f46515a540f52bcacdc764e77e9005e6f9277617b4f6afac33fbbd444c48acebd371102f85807a798e6dd7d0e7ed9b45bb2ccb3987269669f65631bf805128cc0163f2a621820c6867ab8fa4b85158e71d9a67b17fed16fb88bfa75753048419390f00413"], 0x38}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x3f80, 0x1ff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet6(r2, &(0x7f00000007c0)="0a2bc5e359e1afb4c64f8a698e4222302c3ca73fe161e9e2831fc6bc85d8cfa0e30b78900a35a0879b80fd8c8d0e81258b6f6ec32d826208c9868b03862af8a8f220885b15b61ff0cdc1cc68052906d7b2c057aff60c4d6c6a365787d13b0d5e87357e4a2853276cb51741844ea70e25451459dc2a971c18eb17b5030de78fb1aa9ccf40e4141b46138691a78a439ffdcabebfad8eee6e24ed1eb32628e9babbb577557a020068f3c0efdb78e17378c9cd8606bf2045e25206dadb42aa0171bd9e8c60cf4d4063287a0cc83583074ddaacb83063d6e6b7e455d3e0f92ced20c8d0c91dc10e4f7c4a2b1563d9598baedfb6435deb3180c71afb15fe6a6c52abc890d5c0f5ac550a02a4d41e9d08d578e567431dab28213de3f78ddc727c7442a34dd74bda6aac3278a63055359f3ce55522c3c8de0f2d078319af5e21ac841e66eb2ad32c393e0f8330bf39ebed344e65fdae953584b0758c4ecf495e193df265a11329d85d49b1fbbbd92cac628fa797a3df5e5d1838b0b96622512b7b525d1fc7aab478e0e09dae571337ae3e720837ba819d9c27fe2ba2fa23ad0f52986d72b7de328d0c20c0caac39be739b4f79f44c8c02c9b717ddc3ab20b6d88815acecc63a01838dc738e8f0b9362c81fad1f8e605e79791a2a25424bffbbe6bc046d439341aa88281dc76e7355a02523eba54c8ed960d86c841d1695ee2004eaccd551b05b243b36d57e5a261d173e848a78dcab056579dd06fa0d15a0e0298efac871ef2fb9ea5aead77407b03471a2e434dcb4dd3f1dfe1397249b5f0789d7e27c699dc2e4cb1121a0fb8395de128b66d52e9a86924de8ca438ad5633cc12d14d5890c391ef1734653bdbd838d8a13b6d1fa149520a3a462b341b8196b18432308aa31c6f6992b8bf4c3963aedf39fc77e98f356de2fa43e96634e317bed8361afb5842dcb35247eff964c68bb238596f1f330e8d299a598c2a0103c090afa9ae0129cad62b1ddf8492dbeca5057f963af10020172b1aaae023ffa6bc431411ac7b94b546cbacade9b5dbb56785020abe1193f9e2a997f0a5ca949b5b82ec0cf96fcc1e68990deebb01c044d6c473c7759adb22c5d28896c05ebf7da37b75590546192a7fa49800f8eaad9990910ae5c9583f4f56d1855c92024a21752f353bf71416e80fe2405c2c6588ad8e49044c5ede09f6c85fcc792c1625b7a3c933d47efd27a99d157ae98e490cccf43ca28bb6b59cae6eb91054185dc8b74ab54de3dfbbf6ed23bdb66cbfd16570b736ee6a88524d6bfa7f969a3cd9fb97855b64576363136362a7200ac619266dce04f3269b18a9ed776164c7d33dc8ae25a4f02bbe11335ce7eb724b5548042db0231f564152e08828ef63cd98eab52c172057ddb6019cb598f70cb85837373754fbb61d4866fd32516dcad74fe3d888c5ba1e6f7c75efc586eec957ba5103530ef7d2660146fbcfe820b0ebb26722771d5ed920b33cd5dda5529ac17eb117f6aa25764752eb4c00c210473a541caaa858fb5150ba038d59f8d85361d37a38a524c76eef90bf02adf695aa822d95c36badddf5d1a179e4bc397ccd245fce77f62b8b12db6148ad7e013ae6ea895fa31bce8c2b4e12d5a8974c1467becb58d9ccff65e49031aa08cade039ef0df098755e954b51631212e7cb8ac91b0a9f4125878ae11d1a94c0c7c874033c542746f5a3ae0d5407f2cdb3add8e96ca03af150186c6e05e4a605a856622319d8070c99bdf35564fe1e46e4ff1baa82319d14e630c511ccfc645370a97933bf51f8d1a4ef62d31d018a0a9d9e6a4b4b9d0b4aa633bfe148d8eaf847dee21485682bc55c4e4bda181672a11d2fa05ff347e8e53c77c9df51412b45cec09c0fc7be57e57d33abe3622c3e7a192cc6ebd30ef2fd2112e5a050f614dfc6f028fc9f82b6716942810d4685f5cde6a4703846684eeda9a2f21a46b6c7d9ca98fc2128d821e4b1a72a0e517217a732c23993bded436f833acd872f4a65224fe69d271f9c116794efb34a0dba4489317ac1e5fca5567b6159feda013f43a17f7dc8526bec6ceacb522ac8290ced1f5a992012ac20e4f406396dd6c8cf51bdb4af3eee3ae27cb6660b6d3aac019414d7d431d8ff16fe5e181d1cda0dea22e5069cf8854e4fc1469d3bf70a87f32daa899b2b79d020e45fbe853e954cde8c18e203b4a6b88f69862cf082b2ad39ec10b6c69606d9d9e86e906e80414e2d347b339c25ed3971f33ba6be8d47aab15ae69f5e4157855b31cb6accff0db7f89c019f3ff96460d13c7b898cb4cc982855112835ecce7844a2fbb248cfb77d5ae5b2bc68af7ef37cda766f7f9094158a7415b41fb2a83913e9a15f53fe8e737036d7b363c6ad38ffb7fde502efe292df733ab1cd6bc334474fabc9d156924309aa6f689ad56a18d6019d263f395bf428dd8f75173a9a9858d3ec5d7413487e4d87b50f7e479ebb321b16a0ff0c22b7f619db2285e5aacaf06009766c59a64db6b220b2b81e20e6efaf63bcad686e4d1ffd0aa08156038fed90e6de181d04252cc3e572fdae67ddf767ea035c9282ad4fac4fb6bafd1156e370c99e996e9897433f847728f9afeed0e6821c93b3e54f5c74297a4f46a81ed696d97c7bc04a341f04cb900891f0b97e2cd6bacda00c1f32032990097b44f17c1be2bf396dfd958310acf01a4a6226a40a0f3a0e22d7cde00c02e26cc892c6dc5216fe394ee1d530c042d6402f8a5680f966e4fb4760bab1ea4ff47a5fa9ac2bfce900cab340d8b7af4a3aeac9fb55fac8a8ee4aee9d2848c79113d8d31bd257c3ab3028598002bc02982861385372ca4d9583778264ca85e4ca773901f58c0ea1ae516e863b6d1d1859c1cfacf546ec57f4e939b66750824ff3ab74ae0ad64d6b00cdab7769ad80c17c8868e3b1fffcc85c4908d04601024c2e8ea3104a88b2fb6e1371236b520efd50eef59927f3d3a9e6d50bd40aaa3b681768a901e8b6dd3efe9f396db1cf62318ab662c484f7d02d24056386584d61b98e66bb8272119ddddb6be952fcea9b5af53d54b033d46b0238e341fc0b2781a3d7638621244c1f029a6dba4f6105026b3f9f0859f214ca1808c57b70f99330275f912797a4d5885c6433d3f90f6946b3898ffddeb07ae8a77665c5974b693dc8d77017b9323008e68af1bdf25bf80e0b83f9b357c698acde231ac0bc7f0a86d1b6b7eb1961676c7b9ce98205f5e5016da82e4dd64ae543fc86a14141190ae057da272d92d13c968821d64fdbf9610af1a89e70eeb6d0d7da914ff6f76b927b103683b3037c0ac3d915c05c414e8398c74b9cc631cb7c93c99c5d2f93eb516bea2fe6d4a0642853dd20533ea211c15c5c1adf76d9f8d86630ebabf7a7bad1bc6ce20c0c76546288c6fb4c2277ab8511573c8c051350797987d1380e7c003c96eb11a02a6607275534a0d241da935e67161b006d36000522912f2e219f8ebd892be57ed5b068d8bb93847495c5a508a7fbb76833185113026f0721d3e008316c605382fb42d02c86cb56bfd3b32cde89dac8f1ca79efd63a0810892495c04bf410edf0c2562ea2eac3cc5c69a281afdac9b7f6d7757ff260c3508830e2c0b7cf4152127de78276d22cfd51648229d0aa2a82c4e128e8dc054f766cb4ecf442389c0571619cc11ea4831ab999770a27951348a7bc06764658596c9d42b11bd478534e84aebbcdda1e322afad35af10869c5abef83c9e7408058c65a0995f2a40140079f7d81a0364366fe872361454b9328f55affce76513ae50ff41c6878bdc13fd5dfac5f9c0364e7ab426b69ce0f29f7da07495259dac14c19aca65c74dec67e7ec41245fced342130689be36ee0ff03e258436aa848f5dfa8f80afe1306c2366262faa529fef0dddaf084c0daa39c519da8332f274b3ecfae98bbeeeabe72514e4f12eec5fee8d475dac8859ac2a723bff64ac47ae8bae39937dd5345b1d73a6adf9e8c4b085ec4f73471305c076b58c15ff13e626b1e5892c2e8afeb679981aaaa7e1368e1b28031246f10d5024dbc95c8c938257decd7addb66087180f94bcb23b12d7dd2c1e542fe9348961d3210819c6ae9a101c6a4e36c4bfc65e15043fcd97265068dd8a23f16260306fd95b9ee788e34627800d4b6e58e9ef3b06bc9bca85e7bd93a3a40b55c456aec11751cdcac1167cc3fdcf134cad646cb39e949deaea7ad7aadb7e19f484eb82dd12ad14df59e0b2e531e2fdd280056b51b5dd11feece97dd311ff12bdb6fa683245dfeb267865b1ea376c205d96c84fd619eae01c80e4a467c8fdf91f0734f4d41c49d61bb7522e3f8801802a77a474313fe9ca285b6b39d268c4f683f0d826bedbd8e929de7efaf4d6765f6db148971b877ceebcca2d16af93665186686158e7542627365145df9a2f9c30955ca2f5cd9133bad581ef7eb1031b934078df7b85c5aa142a299312fdea6126d73e16400656e9432ff83ed60832ec40647ee65cd101be308ddf26b310bcd4f1ee4032a453f99ab2b50155f5306fb1b8e506c88b698c3a47178bed4b2218396ee081d514f5464c3a17b57df31ea71f7ec1825d74f350f953962789efe0b068e4b98ee415c2f212270cb773e3161ca1cb6f09955924844433c0fbd34f908161fe53833d864445433ce5ec7226e738b121461433a94275968a54b2a682517b8997c385cf81e03c04351740162002829b070ae8ad9383217d0e4f5f06f0c83063537632d10892e141fe19d4311de902b32568babff3d0e1a15671efbca2c99c8e50dc45560c3f0d680a19653ea4cd2877fadc1eb54f2040cc321f81c89d0a5f3caf1016ac3b98f86b580d12ee4397ea3ad56eeb43d6b6bce3ff4242de6587edbb186fef7d9cd6691c68", 0xd80, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x100, @loopback, 0x1f}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x7, @loopback, 0x8000}, @in6={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00', 0x40}, @in6={0xa, 0x4e21, 0xe6e9, @empty, 0x5}, @in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x7f}, @in6={0xa, 0x4e21, 0x6, @local, 0xffff30a3}], 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) 08:29:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x32, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3a000000, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 08:29:24 executing program 0: r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000008480)={&(0x7f00000083c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000008440)={&(0x7f0000008400)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000480)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="110f00000000000000000200000000000000", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x7, 0x8000, 0x1, 0x5, {{0x25, 0x4, 0x1, 0x10, 0x94, 0x66, 0x0, 0x81, 0x2f, 0x0, @empty, @broadcast, {[@generic={0x94, 0xf, "ff8517bd056b0fb72947c75172"}, @cipso={0x86, 0x3e, 0x1, [{0x2, 0xa, "16656d4899f53483"}, {0x2, 0xf, "957cca54df0e63cf5c81797df8"}, {0x7, 0xf, "1009d8fe6789a62935533a8e59"}, {0x5, 0xa, "b6f34faa2c19c995"}, {0x7, 0x6, "54f01c73"}]}, @generic={0xc6, 0x11, "d5582d771256f039270cbe97bf5b5f"}, @end, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x1c, 0x46, 0x0, 0x5, [0x2, 0x3, 0x200, 0x364, 0x10000, 0xfffeffff]}]}}}}}) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="44000000111e6d30b3471db0a97dd930939097d528469c72dca4a65fcb87757ad792cfacf890969f9816809507934753bf97cfb0258571c7e582e9366da0fae5b23f0fb10a0072e70e53e8b66db1aa4ce432a4576b70ae1b4276c95189f9a0416abd802966ce9c1069f94b97ed11786928a35b7a2cb8d47266be8e0cfabe704d20853ae5108f43ed6e9732e55d31e2d89240f2", @ANYBLOB="9ced575b48f47cd5ed8baf1d590a4d239371d6fa0624310c76189a837cc52e2e49306b547ea034b39af0ce55065a9bf342417e6850da45ce17e7b40aa316cb5313faee797358832ea156923456ec7a3f1750179978628716164cd8f3e37df9fe155dae642f2313e83b90cd9ed37edc2f6293903455ddb03e89f3032a218edd286b09832367044e4dbb0ae0fc07e5982cf8a2c1bddd2d0eb6dcc58522eb6a0b6e2aaba8cf72f8d04b2597c58f33a75ec3f278361063ed330b6503", @ANYBLOB="020025bd7000fedbdf251100000008000b000907000008002c00ffff000008000300", @ANYRES32=r7, @ANYBLOB="08003a00ff070000050033000100000005002e0001000000"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0xfbe7aba1441f92ae) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x83, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfff}, 0x0, 0x400000003, 0x0, 0x0, 0xfffffffffffffffd, 0x4}, 0xffffffffffffffff, 0x0, r8, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x41, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000000780)="00000000000000000000000010500000000000050000000000000000101000000000000400000000000000002050000000000005000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000002f98baab000000000080000000000000010000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000002200d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004008000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000002000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000007c3e000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001531e1905dbe0d4c23460b0c7d10e6e62416529ba84f028f308d6aac52da110f020db72e45350680dfd55475d5a5f866489391aef6cd6fb372e9cf11357a4577646e6aa1ded0c1120f9250ff40c86b7b870df4a65003a40f0f654b55a074fcbc5c8bb665e1776425f1ddb7a49fb8dd78ee037d98ae1f7954dcad6b58e18924d344e012eaf70eeda15b7f49967d3075581af48d3db254d67213ba956e7055b3834b2a43715d5015a6968b8cb3394aa4684f939a438e07d212ee1badb0ced4cdad60b664a", 0x337, 0x1}, {0x0, 0x0, 0x100000000}, {0x0}], 0x2, &(0x7f00000005c0)={[{@compress_force_algo={'compress-force', 0x3d, 'lzo'}}]}) 08:29:24 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 08:29:24 executing program 0: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000004", 0x15}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 08:29:24 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}], 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='gid}', @ANYRESHEX=0x0, @ANYBLOB=',\x00']) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r2, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) r4 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r4, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r5) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="c259983ddd3a69835c998cd7d5a6191920238e37df803b3431096fed5237734f879edf6b944a7810a1bc3328263005c80d9549fc8338a4d7734ea1a6417288316982e13b2bf9cdc16842bd7bfdbfff6a26535b5a6c686c25ba07df48803f242cb35222d57ece6fc9919e4ec4d5a503e312f995bbb27643d109ecea920e6f43940e", 0x81, 0x8}, {&(0x7f0000000240)="7243608b9e9dde3b03ef6650de33433d71fc6266f4ef16cd968d73e2f4ab8e2451546cfc0a13b4a6af9b2580631420d0adacaeea99ffc6b4b2b65f39ffa341e214ccabbbaf17cc6fb2b7cc7585d351b55eabf96b2e25a1e3ff135cfe0454b11267fbb884285e462292a68c7580fe0e3d8832469d5b2f000f113025ae8ff583203fba6ea298ed43ce149b0f188bcaca44cbe16cb0ee609a0077d11c4fa1055fdb0450e45c", 0xa4, 0x8}], 0xe0003, &(0x7f0000000300)={[{@grpquota='grpquota'}, {@discard='discard'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@integrity='integrity'}, {@uid={'uid', 0x3d, r1}}, {@uid={'uid', 0x3d, r3}}, {@usrquota='usrquota'}, {@gid={'gid', 0x3d, 0xee00}}], [{@pcr={'pcr', 0x3d, 0x2f}}, {@uid_lt={'uid<'}}, {@fowner_lt={'fowner<', r5}}, {@fsname={'fsname', 0x3d, 'jfs\x00'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) [ 211.533076] jfs: Unrecognized mount option "gid}0x0000000000000000" or missing value [ 211.628030] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 211.651867] jfs: Unrecognized mount option "gid}0x0000000000000000" or missing value [ 211.659820] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 211.659829] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 211.719969] IPVS: ftp: loaded support on port[0] = 21 08:29:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000500)={0x0, r1}) ioctl$int_in(r0, 0x40000000af01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='.\x00', 0x111100, 0x9) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000580)={0x14, 0x69, 0x2, {0x79}}, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001640)='/dev/net/tun\x00', 0x529201, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x200201, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) splice(r4, &(0x7f0000000280)=0x1, r2, &(0x7f00000002c0)=0x5, 0x5, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r3}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x6, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef020001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000001680)="ed41000000050000ddf4655fddf4655fddf4655f0000000000000400204f21294a463d16893dd91deb8741131abf771b460303435bdce0558d2aea54a154bf02ca75dbb6c80a5823175b034a201c717a0a93", 0x52, 0x1500}, {&(0x7f0000000600)="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", 0x1000, 0x101}, {&(0x7f00000003c0)="3a136853ae83790fc7041509dbad3c4b492ca0a6eda603edda69d0c059fc5cb28a1d9f820034ff27509d4db4aa6e16098222b86073bf1cb319eb1f3bfeafe448448284f11fa3e9d33aa35a434813bd09c61e8af940047441717e8dd176a601d61e51871761b2d07f7234a6506ae48e602a061a466c08b950a7dd3ffabcaff3572d8e235eb2077344e2a2364e31e673e25bd9d1ccf568c50734f9a7f59c6dd7da58d42bb276549e017db0f2c766604cc0a3d05ba52a985d42e296e7c82aba427eef032d7d370b40f3bd89dd54374e7eecc8f527a9349d24", 0xd7, 0x8}], 0x81, &(0x7f0000000040)=ANY=[@ANYRESHEX=r3]) r5 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000540)=0x80000) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000001600)={0x1}) 08:29:24 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) chroot(&(0x7f00000001c0)='./file0\x00') r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x2, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000180)='./file0\x00', 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = perf_event_open(0x0, 0x0, 0x8, r1, 0x0) chroot(&(0x7f0000000480)='./file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xe) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES32=r5, @ANYBLOB='<'], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r6, &(0x7f0000000040)={0x80000010}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) [ 211.897355] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 211.914850] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 212.042267] EXT4-fs (loop2): re-mounted. Opts: (null) [ 214.517094] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.523874] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.533093] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.540232] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.547807] device bridge_slave_1 left promiscuous mode [ 214.553913] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.562633] device bridge_slave_0 left promiscuous mode [ 214.568766] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.579294] device veth1_macvtap left promiscuous mode [ 214.584589] device veth0_macvtap left promiscuous mode [ 214.589971] device veth1_vlan left promiscuous mode [ 214.595001] device veth0_vlan left promiscuous mode [ 217.278227] Bluetooth: hci1: command 0x0409 tx timeout [ 219.048474] bond1 (unregistering): Released all slaves [ 219.088252] device hsr_slave_1 left promiscuous mode [ 219.096203] device hsr_slave_0 left promiscuous mode [ 219.114514] team0 (unregistering): Port device team_slave_1 removed [ 219.126075] team0 (unregistering): Port device team_slave_0 removed [ 219.136367] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.151021] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.184956] bond0 (unregistering): Released all slaves [ 219.357344] Bluetooth: hci1: command 0x041b tx timeout [ 219.967097] IPVS: ftp: loaded support on port[0] = 21 [ 220.051220] chnl_net:caif_netlink_parms(): no params data found [ 220.113012] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.120168] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.129377] device bridge_slave_0 entered promiscuous mode [ 220.138913] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.145318] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.153797] device bridge_slave_1 entered promiscuous mode [ 220.173798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.184946] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.204653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.212229] team0: Port device team_slave_0 added [ 220.219607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.228188] team0: Port device team_slave_1 added [ 220.249597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.255850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.286082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.302798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.310948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.336380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.347218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.357490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.376394] device hsr_slave_0 entered promiscuous mode [ 220.382533] device hsr_slave_1 entered promiscuous mode [ 220.389680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.396626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.468168] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.503333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.512179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.521353] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.528599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.535491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.545223] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.551898] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.562289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.569392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.577518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.585084] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.591466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.599270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.618651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.628329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.636254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.651029] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.657433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.671899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.682350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.696311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.705173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.730192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.737353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.745267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.755696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.766743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.774788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.783959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.801519] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.812431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.824640] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.837267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.845033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.866646] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.874782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.886018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.893811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.901841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.918550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.943071] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.954922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.033210] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.041153] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.048625] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.060267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.068518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.075582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.085438] device veth0_vlan entered promiscuous mode [ 221.104669] device veth1_vlan entered promiscuous mode [ 221.116575] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.139509] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.159658] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.176055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.184246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.200983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.215557] device veth0_macvtap entered promiscuous mode [ 221.223089] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.248723] device veth1_macvtap entered promiscuous mode [ 221.260522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.270581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.281448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.291912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.301674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.312076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.322144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.332833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.343322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.353987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.363837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.374407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.386121] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.394212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.402041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.414404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.422501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.453370] Bluetooth: hci1: command 0x040f tx timeout [ 221.460550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.471538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.480958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.490999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.500319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.510608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.520199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.530176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.539557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.549342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.559408] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.566351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.576989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.597727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:29:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 221.854377] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 221.865316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.884822] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.899273] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 221.908443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.910449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.915579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.930499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:29:35 executing program 1: pipe(0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000030000058ae6d20db95d9ef00001c000000000004000000bf6a00ff2500feff000004e8"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = epoll_create(0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000800)={{r3}, r4, 0x12, @inherit={0x48, &(0x7f0000001800)={0x1, 0x0, 0x0, 0xffffffffffffffff, {0x8, 0x0, 0x5, 0x7, 0x8770}}}, @subvolid=0x1f}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = epoll_create(0x80) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x2, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040080}, 0x10) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{r7}, r8, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0xffffffffffffffff, {0x0, 0x0, 0x5, 0x7, 0x8770}, [0x0]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000002c0)={{r0}, r8, 0x10, @unused=[0x4, 0x4, 0x6, 0x7fff], @devid}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) unshare(0x48000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000180)="05ed16dea54657f29dbbefdd2b08ac2ec16788b10ab407af05a5421cc329955a058e573035604273732f2063d48f154fbcca1db494878ae780143c06383e69715b35860b02e6f2dbc3a8617b5a84db4e25c0b5286878182d5beeeab3fb6275f35b7e670391cdea8b1e8c7bc97d86223120c81557bc50e4c84668a0b2d25f517ce9d8aeab8faaa78f3d6069027b79ed31be0f3915e7761bd60e7f7cb6a174", 0x9e, 0x2006800, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) 08:29:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x981f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="680e000031001fff91671ec577d35a3500000000540e0100500eebffe6000100706469740e020000000000"], 0xe68}}, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:29:35 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000c080)={0x0, 0x0, &(0x7f000000c000)=[{&(0x7f000000af40)=""/137, 0x89}], 0x1, &(0x7f000000c040)=""/7, 0x7}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b40)="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", 0xd75}, {0x0}, {&(0x7f0000000480)="b667d39b8b0f7e3b8a01fb9af62c11f4d12b930813d90897598e104efaf6df4d494ea66d8b71f93cd07874de9c1043d7db88a94be60988d83b", 0x39}], 0x3, &(0x7f0000000880)=[{0x40, 0x0, 0x5, "ebf4dc51d741f6a569d63bdfb407774e24cfb694cf321a5731670a0f24fb7e869a00ee36d6bd42feb72b9f1aad"}, {0xf8, 0x100, 0x100, "58944740a3e4709e74fe0d6615a49faf3dd8d998afd087b716a631ad6609eba179f7ff9c4c8347350aa736b7303b6232e18fac306f0c222da585946d5d379f457cf54dc8b6abcbabbbf8e157f6b6b1cb3b642c37870984012d9f00074c3d8c085f3c6f1babc3b61b77435b42dc0aaf5bd829f0ea82cf85bc13a59f5bba341ffb119ddf920de88393a4354d50464d4d6c3b87c6387d157cf0684d4310a2f962d94a1b4bbfe55fb1e58459d4b5d52f9ee521ce08e7d47d313706ad60f4b19206c9562021671119435b8515bdc0c8ec792acbb88f9e72247df85c255240a23d8521bead1b64"}], 0x138}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000c, 0x500001c) 08:29:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x62, 0x4, 0x4, 0x2, 0x20, 0x60, 0x23, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2]}, 0x28) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = dup(r3) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r4}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@dellink={0x44, 0x11, 0x300, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x1340}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}]}, @IFLA_GROUP={0x8, 0x1b, 0x1}, @IFLA_NET_NS_FD={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x2600c010}, 0x20004080) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800000020005d90f, 0x20000000808007f, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x43008100, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:29:35 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x6a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000008c0)={0x38, 0x6, 0x0, 0x0, 0x0, 0x30, 0x0, 0x1000, 0x2aa}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r2}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, &(0x7f0000000080), 0x41000, 0x0, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x6, 0x4, 0xa42}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00000000ff00100000000000000095000000"], 0x0, 0x4, 0xbf, &(0x7f0000000480)=""/191, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x1, 0x1, 0x401}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) accept(0xffffffffffffffff, &(0x7f0000000400)=@xdp, &(0x7f0000000280)=0x80) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000002d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ca612", 0x30, 0x0, 0x1, @remote, @private1={0xfc, 0x1, [], 0x1}, {[@hopopts={0x0, 0x1, [], [@enc_lim={0x4, 0x1, 0x80}, @generic={0x81}, @generic, @padn]}, @srh, @dstopts={0x0, 0x0, [], [@ra]}]}}}}}, 0x0) 08:29:35 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4810}, 0x4045) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x37}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20008084}, 0x40448a0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0xfffffffa, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 221.968957] usb usb9: usbfs: process 10760 (syz-executor.1) did not claim interface 0 before use [ 221.982230] usb usb9: usbfs: process 10762 (syz-executor.1) did not claim interface 0 before use [ 222.114512] IPVS: ftp: loaded support on port[0] = 21 [ 222.120012] audit: type=1804 audit(1618302575.159:2): pid=10774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir840590869/syzkaller.SN9I9w/10/memory.events" dev="sda1" ino=13987 res=1 [ 222.183354] IPVS: ftp: loaded support on port[0] = 21 08:29:35 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x1, 0x7, 0x6, 0x8001}]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000300)={0x3, 0xfffffff8, 0x4, 0x8, 0x1b2c}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000002900)=[&(0x7f0000002800)='\x00', &(0x7f0000002840)='^\x00', &(0x7f0000002880)='\xce,\x00', &(0x7f00000028c0)=')%,\x00'], &(0x7f0000002a00)=[&(0x7f0000002940)='&&\x00', &(0x7f0000002980), &(0x7f00000029c0)='\x00']) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000002740)=[{&(0x7f00000000c0)=""/202, 0xca}, {&(0x7f0000002680)=""/1}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000280)}, {&(0x7f00000013c0)=""/243, 0xf3}, {&(0x7f00000026c0)=""/64, 0x33}, {&(0x7f00000014c0)=""/192, 0xad}, {&(0x7f0000001580)=""/4085, 0x1000}, {&(0x7f0000002580)=""/231, 0xe7}, {&(0x7f0000002a40)=""/163, 0xa3}], 0xa, 0xd9f, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000dac1414aa925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 08:29:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x62, 0x0, 0x8, 0x6, 0x0, 0xa521, 0x140000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x7, 0xc, 0xfff, 0x6, 0x81}, 0xffffffffffffffff, 0x6, r0, 0x3) socket$inet6(0xa, 0x6, 0x7ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) [ 222.353391] audit: type=1804 audit(1618302575.399:3): pid=10809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir840590869/syzkaller.SN9I9w/10/memory.events" dev="sda1" ino=13987 res=1 08:29:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r1) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext, 0x16104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97e}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[]) pipe(0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x7, 0xfa, 0x21, 0x0, 0xd0, 0x10040, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4080000000000, 0x8, 0x9, 0x8654, 0x6, 0x9f}, 0x0, 0x4, r0, 0xa) 08:29:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x10000) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00', 0x8}}, 0x0, 0x0, 0x4e, 0x0, "19ff54b3a3f192fec44a528f596d789e255b1c19abddc017c41dc0a16c796a4de12b58f90b974ccbc73cbbf9ace03b0255aa8daf55e54428531952178093484b7c52e2b43f21f14633dcd0e9974d7c27"}, 0xd8) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) clone(0x200000, &(0x7f0000000180)="005bead10b31c13c4aa8ac95306e7c4ad2321a5bafdf11f7725d35678e5f50ed05d30391729e5daed208e479727ddd9c11120c84e73b814148994366527b8402e9507a04", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="e13c235bea21d7046aa9ba326bc8d971c1de6fe34d16e855d19c67d7ece7b88d1e475e7a35ef8e1cab40a5") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x306, @local}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 'xfrm0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) clone(0x2020400, &(0x7f0000000400)="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", &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="4e8071f74e8c9ce0fdae7d2ff9300478614f540b8f577eb63cfd1474732d78e997f41e493d760218fcf2d0f9c7055ae8ca975c230d224eb79b247e79fc5bf1566be27cc0bd182bd7ef640f2e6c21867c0d4df12af2189e278dc8405162800e7d16c8233deb573823f60dcfb5cb797705eef01b607d658945f778b01d306668539edbf51ea0e9a662263592ce350bedc37842c6ae683fb5877d413dd9d655dde73d6380cd23c20f48da5cd3d575c3d2fcfc596e5e77") mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) [ 222.521568] IPVS: ftp: loaded support on port[0] = 21 [ 222.535733] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 08:29:35 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000002540)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef030001000000e1f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000480)="ed41000000100000e1f4655f0100655fe2f4655f000000000000040008c587f4d7aef64e44770c74017dbd1cf9481b388f2ab77ef734bd640338313312ed89dc8b504530d6b19d3548ee54f66dd00b496414654e6dff850930e02be432d8f0eb82c6dd770781354aa759f7dd31e5f2b74b76e6376bf34dda2bca4d7dc7f22773a0ac7403142d0dcf2d65dd3d32004076d51f0a0d986ae6563b4d8bbd", 0x9c, 0x4200}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80000}}, {@min_batch_time={'min_batch_time', 0x3d, 0x3}}, {@errors_continue='errors=continue'}, {@test_dummy_encryption='test_dummy_encryption'}, {@dioread_lock='dioread_lock'}]}) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) truncate(&(0x7f0000000180)='./file0\x00', 0xb7) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x10d, 0x0, 0x3, "58cdc8129e39aa68ee26bafbf4601238", "1a01c8dd88f3ae4cfdc3728ee21eee1a7180674da9ba3778fa932bd8a74e2f51288816f2a345dabb637557daf182e6afc66b204bddfe65ca36ecbb2ad3b755147d08e216daacb519c0fe4c4cf3abe54b5b69eea282370a6e35962fdc125dcec9435fa7aac7398a2e2ef64d509d2a5f4d97a4a0d70c52abb7cfde9fe41593e402c761bde95d54e83d0b2f890d61da38cc39c90133345716bc76f291dbfb53c6aa430725e527ff1ea54ed097dfc26d2966283a984da53110f45da6d1cdd716771ea0d024268b1541c6569f01f815292f4f0c8794e7d7a3e40dccb858e3d4dee1c398451e89df4eaef0b142684399bdffb715242a710a0d6e8e"}, 0x10d, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) setxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x22, 0x5, 0x1, "571bc4bb23a1556f263ae8b315317c5d", "b840a2336bcd3ea0c128ccd81b"}, 0x22, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r2) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r3}) openat(r3, &(0x7f0000000600)='./file0\x00', 0x238080, 0x0) [ 222.681207] EXT4-fs (loop5): orphan cleanup on readonly fs [ 222.693529] EXT4-fs error (device loop5): ext4_orphan_get:1257: comm syz-executor.5: bad orphan inode 33554432 08:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001800)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESDEC=r0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES16, @ANYRESOCT, @ANYRESHEX=r0]) r3 = dup(r2) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/134, 0x4}], 0x1, 0x0, 0x1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r3}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r5 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r5}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f00000001c0)={0x2}) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000086", @ANYRESOCT=r0, @ANYRES32=r2], 0x18}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES16=r4, @ANYBLOB="0a002cbd7000fddbdf251400000054000680080001000200040067636d286165732900000000000000000000000000000000000000000000000032fe0000a24ba1b22d841aa098f49aa3dc4d6b42bb6f1aa2e3e5122faa758a083e4dd6c600000000f303e87eaea4f48c900e727a59ef11098f7e3e60ab520b"], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 222.725665] EXT4-fs (loop4): Test dummy encryption mount option ignored [ 222.805396] EXT4-fs (loop5): mounted filesystem without journal. Opts: grpjquota=,,errors=continue [ 222.814324] overlayfs: missing 'lowerdir' [ 222.819234] EXT4-fs error (device loop4): ext4_fill_super:4446: inode #2: comm syz-executor.4: iget: bad extra_isize 44192 (inode size 512) [ 222.838040] EXT4-fs (loop4): get root inode failed [ 222.892317] EXT4-fs (loop4): mount failed [ 222.905911] overlayfs: missing 'lowerdir' [ 223.517600] Bluetooth: hci1: command 0x0419 tx timeout [ 223.548274] EXT4-fs (loop4): Test dummy encryption mount option ignored [ 223.564981] EXT4-fs error (device loop4): ext4_fill_super:4446: inode #2: comm syz-executor.4: iget: bad extra_isize 44192 (inode size 512) [ 223.606551] EXT4-fs (loop4): get root inode failed [ 223.617261] EXT4-fs (loop4): mount failed 08:29:37 executing program 3: shutdown(0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg(r2, &(0x7f00000029c0)=[{{&(0x7f0000000040)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x2}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="9d28e5daaa6053d92c356a42f24058d96c349c9e46cff865e6dcbbdf14b0aa911507ae6a313b9d1af40d6a4e0f7f8b740a21217350663fb5e71946ec5b0d702062710df44c7e55b6d2bd5d6e6e3887efaee5184c178a", 0x56}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="09a4d786256ffaa7eb8c895857bf7a84fdfce3038d55d71924a44414bbe7ccf17ed0fb2a6f7b3aeead5ca38584ed187397c8af649259472973b1b0b42acde68f2d3419676a3370b7", 0x48}, {&(0x7f0000000280)="5ee74c767f0abde4a30380d246041621ee3295b7a8a15b1d07d0a127afac820ae2c14c1a7427e08cca8d74c9f373a0315fb312fdaf2195cdd6a7e70192750b61c4a1f98fb2502079a72abc88c13e58033c165c9c5d02", 0x56}], 0x4, &(0x7f0000003b40)=ANY=[@ANYBLOB="b80000009f38df0861fb24235f61c41982c20a000000000000000005eb72172cf3d88d000000115434b6822bc50973f0b325a0833ceb69576f2a00ff73534f1069c3ce43851f949e434b5f48c2d7cdc4518b0006f9b46b94e37516f5c0021b0349330f09388d411b1e809571875861c5523b3ee1f9f17cc67fc1350043f94e38a8416f22ace4c3df73debf22c1632056ccacaeaf61fabd4eb69ade2b6d7e0ca15d2d658bf1923f6c289395392444b30360d48a9e421f9cec1b20118800323d755aee1e8c18eb61"], 0xb8}}, {{&(0x7f0000000300)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)="14c28025880054c8a28c0bfcc1d3", 0xe}, {&(0x7f0000001500)="3cc13fbe8fb606997d6b037048953addc1467583e278ded91303ef238336ce84509426c1e4254e7f0a406a6640c9bd79e8352690222f27874c4afd7d41487960a337a418e14238c0768c567ba24f", 0x4e}, {&(0x7f0000001580)="3618a04d55d8cf0ee33d2621be2afb5efd0b858302759948e25a149e90d58e21b068", 0x22}, {&(0x7f00000015c0)="8a5a03429e3fdef079174e4382295151c0ac9c88ce782882", 0x18}], 0x4}}, {{&(0x7f0000001640)=@isdn={0x22, 0x9, 0x80, 0x7, 0x3}, 0x80, &(0x7f0000001740)=[{&(0x7f00000016c0)="b083e5c6c274ca6498f39d0c9da8383e15be0bf0e4ff2587a80a3324f581c211138d5e3bf75bd4a62e4c726d9c54c56322eb0e10dfe926ca0d29e32f568a46196e", 0x41}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="dd5cfd", 0x3}, {&(0x7f00000017c0)="4dc67890550ee72f9b9e1ad8e5028452c5858f985298ed0fdb92517c278b8035d695a8db7eab3642968147ca639c550fa6897796496aaca97f3505bef4a77353839871aa9ed7f76e30d0471c7207a23ae46bef4d7d4f874c9081916a3ad089e393dd7e5df8a252fbe77005f764bac27cb85cd971b2ef1532ca2dbdb01d8232230b671e8a41153106e0f0e552", 0x8c}, {&(0x7f0000001880)="69aad4ab6d5ac7a02fd11a8b59dfc6af5342999fcf3e33ecc3a9c87f0b85ca66df12d5b92df5c771d0e9de4eed440c7669e45c94ff944e8a91b850842c91e158fcf0fb16e2835c7ce4051e3b149f16990b7783142e90a86e06650c346f6891ed32c64ccc84b0614b1ecb1fbb8af062f18b8a8a13bd098ee8cb9ce7e7a03c70d869ae0e2999e622bb95defd", 0x8b}, {&(0x7f0000001940)="9b9d637d32049b39afc6529acc2490e9501e164bfbd95bdede7fc1e1d9a1e3b77ebd6798a6bb", 0x26}, {&(0x7f0000001980)="59cb369820662076506245ed7e85ebe2e60c31b0f6cf1cc7cf45c6ef68b0216786d58851c150faf1d62360ffe0efa58ddd2fbc2ee589d9dd989b8fbc4cfcf4e8bd99835f537e9443d0b12e4bd185ca0bd2aaee15167674919313b5f5d128aea34100d209bfa33b21ff6fcacef01b718d9851e6dfe01f59daa236eef612e04fb4f16d2ee6e9d370468210b1c7b7a89d242318b368b86106aa6bb300339955c173d59333", 0xa3}, {&(0x7f0000001a40)="66f0d746a7ff518d571325c8e35f3cc91fc578fde38052dfd0e1c6ed804f0c59d65847dacd3a0ef884cc03b33034da85add91810a8c3cd3489cb21e01d8707cbfc1b1d607491bf63d6310b9af9c91997fe86a4e47a6ee7e76cbec8a68bee0384130d080481", 0x65}], 0x6, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x630}}, {{&(0x7f0000001b40)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @broadcast}, 0x3, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002280)="40eb93367eb272ed22f80059ce29f29deb44b7163646766bfd1f782570d0b67957a1768e48bf6a9e2d760a001afad8a3df5cfd28370fdbebe1c559b5ea5bf4d9f6a90638fb1ffe0b5161f74efa90f4c4717bd1497969b5b49ecc8a39e04ec38e2048701cc9c3ee1bcce680c49c816928a853dbe6c7aa6d3a04001f94fc591b594d6e92e204a15bc3427ca3dc20648a91003af89b341ff6ba668d6542b38c1045d5cf161de33299b95dba70c10f51d0ff415da6ec8ef21d83750e2c1fed760c01cf71e7793ac46874a58ad81112841ef64556268bc6aa7d23d48ff38a99e9", 0xde}, {&(0x7f0000001bc0)="7223e4172d37d7fa19804af108f4832cfb530bd761979b34991ea0126b2d6f68794f83b7b456a117e561fdd0b547374bfa11b5ba33e0ff4edfc2f2887c8f", 0x3e}, {&(0x7f0000002380)="4c0a5d8868f3cd1849f4e3ff314bf1243fadbc3a778188b0e9ce16be45183a878b3fd1a5d669d3780b2dd5bfa63443e5c1620ef16653026b245a8f3a31a67c338a882c93444a1f733ccb0928e96b18288f11508f20cd4e22d15c59e88664d66153b468ac6e8cf869cee328eaf5a352fc1bf8d290b11ec69ddedea4b445d9868bff5d5f25a72559e5df3b62607d68bc4389d90cbe3ce4b9", 0x97}], 0x3}}, {{&(0x7f0000002480)=@in6={0xa, 0x4e24, 0x1, @empty, 0x9ff8}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002500)="5f96b18d161507d92b30bca86bbc6675c9585b669ca24f2457a61fd712bd9eb3b587955a834d7723779a3036bfcaebc60921745b12e7574af9b08be6f823180f5f40be7a47714e66ba0bf7f1f329ac5783af4782bf6938a50cf4d5551b4d4016ecb3d6a644c7597f2b634dd41741e5ac1006cb183af6117cc2d9d07664f207a29778ccbb5da69ee620d71b3f1581df884c02c4f28381d71deb344ac0cfa2fe41699899ac9bbfa1410c8eb6d8d1ba2e4e435823eb56318c65c1d38a8bc443974f52521fb9", 0xc4}, {&(0x7f0000002600)="ec4d58351717d19c027fbeebd86e9879b75458d479c615d946f2e31ebf8925ef9db12d60539dfbd908cb393a53bdfa973ec2a9b9c52ef9460c244250020c7799d26b6a81c4fe67e8d6410372d2f2a1a6071323ccf1c76276cd022f9b0ff3ace725f46ec30209ac76fb6e2548a5ac534db8801d86be29dd4d60d5354161d11ee827bbe02ac6ab6197bd9a3752d0fe666793bde196be9c714c81e67739e16c31f076172fd9ec8252253a2f6dfdc7ae384a867a7f6f2436afdc19462fa6de8367657af511", 0xc3}, {&(0x7f0000002700)="ba931e87f9759d70a5dee9e0318cd572f6812d670ef44d6f129701b4373ea8493796cb59b38c7caccd0a", 0x2a}, {&(0x7f0000002740)="3b7212483bb6fe2d2639aa9b4ac6ed4d135c319aad6ac85e7ff479e55107d10ebb44097d259e6ea4187a129f3ff5ebdfe0010c0a5ff9ba2eaf27e8739007c5413eb0e2bec8282b9c95933b", 0x4b}, {&(0x7f00000027c0)="9f155e21729d863f75f22578ec021aeccf86625454af85af731fe11786387b2c9313802b166f88d0b2e16afd6f7015a4697d48d0c145912f712461d91442c11c8b7ea111cb3001701cdae79ca2561bc0c67a3c35eb3f25f7534bc569e5064093c47a89017a03e616da42ddd583bc", 0x6e}], 0x5, &(0x7f00000028c0)=[{0xd8, 0x11, 0x2, "8015255bc120aab52fee2175e53bbb8ab9c5dbb25e2b81f855ab42c9f35f4673bd0ebe0b98f5d82380fe1f4d04dcaf91b4b6a8b8a4f58a8c59f6894d827e2f59d143054c36f7b21f52b4f7f54cbcca45612fbb180c9fbec3774e383d44e29519dd9a17cb72deec4ed0c5e80571a133979cfceabc2a2936a0b0a30a4bc99153db4be789b49d957c19106b100c0c804e88ecc4c7a921412aa1226509edd89194ac6495b0ee6844049e7925f0b2046d5ff74fb000f0cf85688c4641f0b67ab4d0a1f4235f0dc6d1c9d0"}], 0xd8}}], 0x6, 0x24088854) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000400)={0x0, 0x665, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0xb, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r5 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000002b40)={{}, 0x0, 0x4, @unused=[0xed, 0x7ff, 0x1, 0x2], @subvolid}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 08:29:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x62, 0x0, 0x8, 0x6, 0x0, 0xa521, 0x140000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x7, 0xc, 0xfff, 0x6, 0x81}, 0xffffffffffffffff, 0x6, r0, 0x3) socket$inet6(0xa, 0x6, 0x7ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80037, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000340)={[{@grpjquota='grpjquota='}]}) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) 08:29:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) fcntl$setown(r0, 0x8, r1) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) linkat(r3, 0x0, 0xffffffffffffffff, 0x0, 0xc00) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = gettid() fcntl$setown(r2, 0x8, 0x0) ptrace$setopts(0x4206, r4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000300)=""/244, 0xf4}], 0x1, 0x1ff, 0x0) 08:29:37 executing program 0: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x6) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x52bc) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x96, 0xff, 0x3, 0x0, 0x0, 0x80000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x12000, 0x3, 0x0, 0x7, 0x5, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x18) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xb4, 0x2, 0x2, 0x2, 0x0, 0x3, 0x1119, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x9}, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x7}, r2, 0x1, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0xb6, 0x0, 0x0, 0x2, 0x0, 0x9, 0x1001, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcd, 0x0, @perf_config_ext={0xc4d, 0x81}, 0x4000, 0x1, 0xfff, 0x3, 0x0, 0xffff, 0xc6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x4, r3, 0x8) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 08:29:37 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) mknod(&(0x7f0000000040)='./file0\x00', 0xc000, 0x1ff) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0xca, 0x6, 0x4a, 0x40, 0x0, 0x7, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x8108, 0x8, 0x8, 0x0, 0x4, 0x7f, 0x7fff}, 0xffffffffffffffff, 0x9, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:29:37 executing program 1: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000800) r1 = syz_mount_image$bfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{'/dev/loop-control\x00'}, {'/d\xad\xb0\xccs\xdeR:\xcbev\xc9\t\x00\x00\x00\x00n(\x8f\xe2\x8a\xa3\x0e\xf3\xe8\xfe\xa0\x97)K\xaf\xa5\x04\xaf\xb7\x1dL\xf0\xa5\xa2\xe4\x11\rEWI\x92\xc5]\x98\x8b\xc1\r\xe4\x80V\t\xb4\x9f\xc0>]\xecP\x01\xeb\xc1eO\xd3/\x8d\xf8\xda\x89\xcb\x04'}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002600)='/dev/vcsa\x00', 0x408000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002840)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002800)={&(0x7f0000002680)=@delqdisc={0x164, 0x25, 0x200, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffff}, {0xfff1, 0x2}, {0xfffe, 0xfff3}}, [@TCA_STAB={0x128, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x81, 0x2, 0x3, 0x10001, 0x1, 0x6, 0x2, 0xa}}, {0x18, 0x2, [0x81, 0x2, 0xfff, 0x22b, 0x71cd, 0x0, 0x20, 0x800, 0x20, 0x6]}}, {{0x1c, 0x1, {0x0, 0xd0, 0x0, 0x100, 0x0, 0x100, 0x4b, 0x3}}, {0xa, 0x2, [0xffff, 0x2, 0x81]}}, {{0x1c, 0x1, {0x0, 0x8, 0x7, 0x2, 0x2, 0x6, 0x0, 0xa}}, {0x18, 0x2, [0x8, 0x3f, 0x0, 0x9, 0xe8e4, 0xffff, 0x2a, 0x2, 0x7ff, 0x7]}}, {{0x1c, 0x1, {0x40, 0x5, 0x0, 0x10000, 0x0, 0xffffffff, 0x2c, 0x4}}, {0xc, 0x2, [0x7, 0x8, 0x8000, 0x2]}}, {{0x1c, 0x1, {0xd9, 0x4, 0x1, 0x0, 0x1, 0x37ce, 0x8, 0x2}}, {0x8, 0x2, [0xfffa, 0x0]}}, {{0x21, 0x1, {0x3, 0x8, 0x4, 0x5, 0x1, 0x80, 0x4, 0x2}}, {0x8, 0x2, [0x1, 0xc3]}}, {{0x1c, 0x1, {0x3, 0x1f, 0x3, 0x1f, 0x2, 0x0, 0xffffffff, 0x2}}, {0x8, 0x2, [0xa9fe, 0x1]}}]}, @TCA_RATE={0x6, 0x5, {0x1, 0x33}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}]}, 0x164}}, 0x4000001) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000042c0)=ANY=[@ANYBLOB="020000000100000000000000249b304b", @ANYRESOCT=r4, @ANYBLOB="8452bc6f", @ANYRES16=r1, @ANYBLOB="040000000000040008000000", @ANYRES32=r5, @ANYRESHEX, @ANYRES32, @ANYBLOB="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", @ANYBLOB="5d798c6a44ddcdedc6d38b1d22daab49c57062642ee67ec3be171447fc0924210c53a51b4f24cfe8013568ebc946151a398fe7e346ca26cddb6212a94731eb0387ad8249a711716d9456f7baaba47da3f1536f8b1795b78e9494619f9905051e401d104dd09e4384f1767fb0dc16f173d3a9f127a8707f9a81c53cbabbd266b75bc7facd80f5aac9cb685cfaea923496c107cc972a85830be7a75a66bd1eab336d8d049ce431644079997bf59962dcd085ccedf2582d5f8d4382776a3d524647cd08973794b5b47809a18237e8af3584a3f6766fc0578bc62399cb2651c508a5d23c7cf1ae1559dd540c3076ca68da0d120618c35cdb3243c509a36dd61233ee0e2f0a83003c91de10b11ed9a93efd594ab6dd374e568ee15879a8cffc6e496dfc44deac0498209af10ba685c87d82399a363f35479bb7e719be1ed3ae5395992dfb3f83025ed50f1f4e7e590a880c9b8708cddfb64720861d2598fa32787ec8fe99afbb9ed43eb25b009583224428be2a1514cb229c2d653903875f50481d4da29628331ae2494164a332424c7a4dd5a836943fe1418de58d31ad4cf1de0d458912788ce52ffdc2dcc2f3d23d83eae900db9a55072dd27058ce15cb758fe8984253618450be231f3d13d41fdf0806eedec71d01c2fd98ac779b896623b0f9a63885b8d027c9f31383963a36ed2329f27aa5966f4ba1c2065cecfa9e272fd82b9d1bdf4ec654c0fad14d82c366feea6bff57b18072c5a91bbc8da8946185287e6c74d6debbbdba0738f7d25f95c5b87c3d8a0cb4549afe8040312f0bc9707810de6e8c2fe8d07cc60ea6769822782148ae1aadc69940f596e969536500ddb76914137311bc8334e65aa842bbd4dec2443860fedea21c97fcc96f48918d47663412d03063eff1842e9aa2ee51a5656257dd8a7a6ffd41b025a3774d7a73387dd5832b809d8f219dbd91563d618cd742a12a0710296af34bb1c3e7d87ff2e26703bb42337a0af5cf59a5e479cd8ff246bf61b6d9949df76dc66315d49673f85847baad051ce255aad4dbbaddfcf7549957967f7e417aa0b0e13ba0d8e1940104ff5df78b0e387c26e1047c49b8c015ac45b873968e4636263db3bc3fc491449609cb74e3e397364684dea1031d23259e6a8ab8b97bbbc9ae78538d70a8fa74a37d8a16f632e90a1a1442cfb1144daa56662f78b99eae022b1e06480743fca3fd360220f24bc2684b648c6003783f2a1e4cbe88170d0376c2b7880870f5100e1080016a520678ffa7d99dedb9759ca53bfe90521c0e7dced350cf7421d058037fd305de500a368371d9cc46d47f1ed16f377f9847b43b6460501892ebc184d1ff01cc401bdb4b0620b1ebc76f37cf3bffb5a5526a6795ec3e10be4816bb1a09401b68984b1876de84525494c2208751059dd0cd25910211526db19daeb0397a3e8257721ad449a872213a0ab6a35724e99d42b0590f5ef7a0451e18516897c81b9b247f90985143ced3b54e46a5e8413d3c42512cb30b602a5a0874db3a0a474e90e4304e28c75c8bb5d540870fcf294ccf1ba6f645f93dcb14e58f52747a4c95c1658629391073ac47da93f19ca482cc7ba376f6d0077f22529d8332620d04e29b894995cb619d7542f8ba387bbe8187205e6ff781ee487b6ee74463519814c684adaa00e3a7bdc36a3a39c786d135bae9e8195161c7bab7573475899054fd93b370e096255758fb5d1a88da7d4ecb3734139d707fcb3c8b4f4b8db5c1dd359d579230ccd965d69d64b43596902e5287159f93188769c98ea58fd9801b11f6d30335c96ab5b2a0cee4c3efff3a877c1c698a679b85c894593609128aa986bf27a5df762b63042e50452a98e5e05bdd877c51fd142e8fbe0931e889e5b99e4088f8e9476d0f09b6350514e670d38ea49ee5106371c9c9783ec756ad211c10d429a9c6a7b42ec21f1fcf912e47128a27924e35fb156f6f37b15f041a5882e03a8c97f0865a8d074d0400f4a1a15687ab6e6d5343c451940f15c8cf696232f062fe113655a2e08c095cbd3d9858b1fcef7bf6fc6749afe5d3dbc9b3417cc42ace6bbc0ada6513c9121e44b837edc8ba7249523c87ed999c1a1084658a7deb8b5f4c399f65a4e87f7316293c0403526619342eaaaf3e49a738276dd9d606ee93ae268cf3ef9e4e0bdaa35aec63589eed812d539c7d7ea61913f0e776afb0840b877de9a9a543e78ce84544fd784a5ae48674cdf74addc050433f0e8e415300ea9bf9ef159c168a0d14115dc6abaa6d0ba4dd59c50fd870205b23e6a3c396a94dcd27f5582b37ba713c9979d20c517941fa716b5a20b7122563653ee7e297dfdaa6c2b6cdc69466b33e0a66ae4abf40c41e77cee81d3a66ee31a70c75d0dbac9ed63c539ea26c8cad20c5ea085778325c3c311ab72d9b9c1d571e424d8f0dd3fd91b1e07c26a15923921ab65da4de2047f64a0f3300ab6c92ec65bcc8eb99fbcd9d0ed39bd2524f37115d083e9e063b6c137faaa996e79331fae1fd6da0569c672d9de1d8aa92e6076ba361a6a05cd7234e980ea544516508c332d7d075f4ac9b81359d3332a3d5fe15700a6f512cff4f43bc91871a250e24173891d2b33a288f82dd07fec4234297eda8f34325d1825271b098832d247f539bbaa13746c6bb63dea8132330c48b11ef3fe6d5a3fd1e256a36b15df4b0ff4fcb72a38c5cb5d738699f51e18583bc4076a990d6cdc3f2bc622314b4e2f42425bd6ff3ef94035e814d166115562c431c2336bcf2e5a36a503cbc4db60f6b3504ece81b972a74890686e6f7c26b5b5ebb3d27b07194a298fb8fe0e6dc92961090d4f21ed0b627bf5bd38e3b958e8eb2ba97ed595d694221a73b0b61166023e75f4cda2d71a0d0f69d6b24b5004b77749c8db81e96c652528be2239949215a78b9e33556a3236587a68f0ba2e90b571a772707ea0ebe3eaf1fe4d3712521cc40f00e99d695ed3cb85e9b7c5bf72b03a4813a407596d505a141c3b087b63c0ecb7bbf5a81c94913653079fea488217c2f5af6f6a6048fe4b43c91314491a1d6dd9e02d6b696862709a5a354e057a0db3ce89510701bd6b6995dad36979bbf46d3ff7f8438d129cdae8eb65238b1ca6c0138371a359e99010f035fa6dc70eec74d9f3f0ada80888ff13777321478eecadd719e65ba27e8a4b58478f24018797e81c2217b0e9308747d3ebd46adac70f8494e9b3ba16890f7ebddd2a17758d0f57de462a362293815e0f7e48fa90483ecd1082437e384ead32d33ce85dce39be794cbbbd005aea4994fe43cc2a0c0ea7b7d0bd39a93fb8244ac7ef09e3fa29477ea06dce3d0d5a8b90b4c2eb86f44777003524d17d8749c29a8cbdd4625f2dfbe349f6238ad16ec716ccedea58932492315371f2101222620be2100000000000085f28ccec61cf93c8035712f65773477d5f20f0d4608c285764d6135dbfa7caf00542126e22356fe451b3ab4345bbf02ddc1a873c85da3ab20203e4ed665d54ac09cf2d8517b655565edab72c90c3479d93cde26df7d7da6b55b6e28900829ee19a8e441f216ddc0dd1f23cad4c59b35bff76bb151dc56fb30df61d2fa90a0941e06be8e2b356cef7838f433b7ce851311a01b1e9647cda2661db33145b970b9f0bdf03fcf0ef973dab319c647473efaa3d1f26b419a513c94dfc4229f3256fb0b51fdf26b4922419f7f0d2c34cd31473181f336403918c96147588fcfd0675ecf502c7a88794592c613ef93467169535bc25881ce74683efd4ff278eeab8cc1ddf86d75c42487aec7c6bf6a70af41f3fdadfa76dc845aa85c6509e35487437467e38ce5a233457be412cabd2d07fd21313a9496bcb828f73f09ccc16b71698b7d9d1b293c127008dc991ee3d6f7e205a4b79399dde1601992f71ff0036be31118db1295bc66a4874c59b04e8031e466d7aeb8545cc8cd771d8a55bb65930c6f353e7ca3827aaa0589e7329983c4fca2cd5521f32cc4377bf2d7dfd1a4a596d2b251abf59e1ed7bedadd4fc7aa34834d2b8e23ab67b8b2aff852a65adec0c6c0bcc54d01fe4a0fce7a522671cf0f2ba04aa78c9e5afc400e1f7221848504c2ae2b93255560794ff8c145d6019452bc3967f48810ff734c72c69599cb76e259fe1e17925d30720db82239119338d92609cdb19300704668342cb864fe0d05262cfada91ca4c853e65f58a1d7827ccf747c6b4fb64593e5ced46c258f0af0cc531c0937242ada82a95c61eaf55f4b4957fc29cbe1c4c6333a7bda421c3ccaf7e67f8308559b5d61ee04e0326856738e2b80427e8589e7fec1bd5ae8e8b48fce0e4baf8d59b77b3c71393573f8a162495e930ddb245012526ca26c83508ff590fbd3ebf2e736f911a9c699d49a9ded81e6f0e91778b731cc58c1a4806e0d0d4229df60fcf15c144788fce1b1d7a207af685b828769edd55463faedb2520016fa44aa60835b7d4c6ebb94714a6d8530a17d44f47b2bb9d2d1cb51574771cba040badf75733571ef8e72626df5ce113b5dcfdd01182d4f881aea298e65cb1c68ed4325acaa3fe4a938808b33ae499cc3e4d57adee10d204644e9fad4d1aec498f2ac797f32e83dd9fd1230136569f62195f21f3181541b615e627e4b8969e008076727830128241d411fa6e7c0f92720da37c14f2a762de0f7f7a4557e67b0caaad499c900d8a8be3fad02d9f6bbb92451e111f4f8f9153a0aa071c5f19aafc80af13874c07ef57722e026444ac0c00e15eb374d1580b55cfabac93898e4d14c1ea374a202734f117a412e5ca968711b43af94caf642cde8ebb951a24d6820d2cea2bc435ccf918875bd026e075a9e5fe1271a0c8fc627c0b42dd9026e54a7de9dcca25fa3c51da74ebf693653c22513e52373c1a029a0fd0a7df79cc393ba1da7699c21d13811f074f29f5be582bc1f22e1ed9e769fdfa8ba1a77ad5bf699d8fed79ebd344704b535d0fe5844eae3f05c992bb1f032df62a1197b99a02cd82bb177e38867645b3c4ce0860f64cce77268943230b3183c9aa083eb2d37b1d9898399d56a5bdf4e71c75740563d00e4704f273fe97f467c9e8d14193868f1bc85877dea592913c397d357026ccb40d5f910072af456953528b19eca7860878bc7e4957e4fa2b0ee273b0f9afba0ff586f679ee5e3379c5b3dd3279c07455df83f199f5f2214adbdfa6a14eed59afeda7a3161a08767acd1f3f5281995ce97402f4bc5031ce3b6bf497a7ab7bdacfc3239c59eb5b9c86af6ea000053e9a450cf673db49460c2fc4de886075fb964759b6985f2ec139bbf1d66547fd051ade5a9b653cd5260f9f3dc4e544e9bb21ad1274b5633dc09d8ee19e670973845da009b34bb3c0e9ee772126dd503877157c16835fb8e890bb5b6fc7626666efbca7125d4b59e40ec60a7b1651b2bc78966c485ce5f0e78c6777c15936bc22c1204f1a9e72cb8a672d1bd2069b0bd278e926f13428796bf7bad3485120a51929bc6ab58ed60379a2c2c7aa2764858869b7187a8660fa5e498c5c091d62eef65196351ba03340167e6cbe05a8aead60182c30e824a103b84481b29d7c8aaebead0704ab6e56b69d671065d23f4e42b7c64569e95661a830228ada903b9f433b350928e4850dd3a40c82d177c712b2e6cfd52157c1316d28f8ab390e539a1e7a9ad1195486a0c323648d33d47832356ede7ac3c458add7dc9d22711b4906c3d510a06c2bfc517f8838fdee6856895d9cd8c07ff1480682efdaec8987f2cebdca05b1511ef0f9", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="d1f926ffbec6d6cdce", @ANYBLOB="100008000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) r6 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r6, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r7) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657264488769723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) write$binfmt_script(r3, &(0x7f0000000cc0)={'#! ', './file1', [{0x20, 'lowerdir'}, {0x20, '\xe4'}, {0x20, 'lowerdir'}, {}, {0x20, 'lowerdir'}, {0x20, '-'}, {}, {0x20, '/dev/loop-control\x00'}], 0xa, "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"}, 0x103f) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 224.646066] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 224.709086] overlayfs: unrecognized mount option "lowerdH‡ir=./file0" or missing value [ 224.783564] EXT4-fs (loop5): orphan cleanup on readonly fs [ 224.827117] EXT4-fs error (device loop5): ext4_orphan_get:1257: comm syz-executor.5: bad orphan inode 33554432 [ 224.861962] overlayfs: unrecognized mount option "lowerdH‡ir=./file0" or missing value [ 224.888665] EXT4-fs (loop5): mounted filesystem without journal. Opts: grpjquota=,,errors=continue 08:29:38 executing program 1: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x1, 0x3, 0x0, 0x2, 0xab, 0xff, 0x8, 0x9, 0x2, 0xaf37, 0x5, 0x400, 0x69d8, 0x1000000, 0x3, 0x1, {0xfddb}, 0x40, 0x3}}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8, 0x84900) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x680402, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x40) 08:29:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x400]}, 0x8) rt_sigprocmask(0x0, &(0x7f0000000500)={[0xfffffffffffffffd]}, &(0x7f00000005c0), 0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x40, 0x40, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40000, 0x184) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2fc}, 0x0, 0x1, 0x8, 0x1, 0x7, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0xb) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='f2fs_get_victim\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) openat(r2, 0x0, 0x10d100, 0x8) r3 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/134, 0x86}, {&(0x7f0000000940)=""/136, 0x88}, {&(0x7f0000000a00)=""/81, 0x51}], 0x3, 0x7, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r3}) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0xba, 0x38, 0x3, 0x83, 0x0, 0x4, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0x6, 0x5}, 0x12c00, 0x7, 0x1, 0x9, 0x1, 0xbc6f, 0x2}, r0, 0x5, r3, 0xe) preadv(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000000540)=""/112, 0x70}, {&(0x7f0000000ac0)=""/188, 0xbc}, {0x0}, {&(0x7f0000001180)=""/154, 0x9a}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000001380)=""/135, 0x87}], 0x8, 0x0, 0x10000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500", 0x1a, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)=ANY=[]) 08:29:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaac22e7673f44d8f6cc709d0094574aaaabb20bbbbbbbb86dd3f0a3ff200180600fe8000001f00000000000000040000bbfe8000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00'/12], 0x0) [ 225.176016] sp0: Synchronizing with TNC [ 225.242996] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 [ 225.293452] BTRFS info (device loop3): disk space caching is enabled [ 225.301462] BTRFS info (device loop3): has skinny extents 08:29:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x4, 0x2, 0x2, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x200, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xd6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.339005] sp0: Synchronizing with TNC 08:29:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000980)='cpu\xcd3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00\xbf\xb8\xe4\x7f\r\x9c\xd2\x89^\xc3E\x10\xe2?|X\x1f>?q\xbc\xb8i\xea\xbc\x98D\xcba\x93\xeeqI\x93\xaa\xd0\xe6\xa9\xdb\x96\x05\xa8\x85\x06\v%\xf9?a\xeb\xc8j\xf21G\x9bdZ\x83H\x0f\xf1\xde~yE\xe5v\b\x16]\xf1\x88*=\x885_\xc6\xaf\x0f\x89\xc1[q,\xbd\xa8\x88\v\xe1 \x00\x00\x00FV\xfea?\x00\x87\x05\xd9=\x8e\x1dPJ\x8f\a=\xa3\x9f\x7fSA\x7fk_0e\xf1/\xd4\xb1@zm\xda\xb2\x1e\xae\xd6\xb0,\xa7b\xf4i\xf9\xca\x00\xcb\x05\xa5\x14\xa63P1\n\x1a\xd6\xf2\x1agU\xfb,H\x97KU\x02\'=\x9c\xd5\xa2u2\xc8\xe6\x97\xf0\xfa\x87\x81\xed\xd4$\x99\xbcv\x87d\x95') perf_event_open(&(0x7f0000000240)={0x1, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3c, 0x94}, 0x408, 0x0, 0x0, 0x5, 0x6, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000ac0)=ANY=[@ANYRESHEX], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7, 0x9, 0x1}) bind(r3, &(0x7f0000000340)=@nl=@unspec, 0x80) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$inet(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x9792cd38476e4669) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:29:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000100)=[0x101, 0x8000], 0x2, 0xfffffffb, 0x3, 0x101, 0x8001, 0x48000000, 0x8, {0x8, 0x80, 0x63, 0x3f, 0x6, 0x81, 0x673a, 0x8, 0x6, 0xffff, 0x5, 0x0, 0x1000, 0x0, "06843ab173bad062a8cc32f3f7ecbca1ce46f31593db00899940d2c5b3bec904"}}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b643a3a5d2ca9ec3577a3bb923a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:29:38 executing program 4: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) sendfile(r0, r1, &(0x7f00000000c0)=0x3, 0x7fff) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x43, &(0x7f0000000080), 0x180000, &(0x7f0000001240)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@setneightbl={0x88, 0x43, 0x10, 0x70bd2d, 0x25dfdbfc, {0x7}, [@NDTA_THRESH3={0x8, 0x4, 0xbc}, @NDTA_THRESH2={0x8, 0x3, 0x400}, @NDTA_THRESH2={0x8, 0x3, 0x9}, @NDTA_NAME={0x8, 0x1, '\\\xa1\'\x00'}, @NDTA_THRESH1={0x8, 0x2, 0x9}, @NDTA_PARMS={0x34, 0x6, 0x0, 0x1, [@NDTPA_APP_PROBES={0x8, 0x9, 0x6}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x101}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x9}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0x2}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x7}]}, @NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_THRESH2={0x8, 0x3, 0xfffffffc}, @NDTA_NAME={0x8, 0x1, '.,]\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x6004}, 0x80004) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) [ 225.525462] sg_write: data in/out 1717986882/195 bytes for SCSI command 0x0-- guessing data in; [ 225.525462] program syz-executor.5 not setting count and/or reply_len properly 08:29:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x788, 0x220, 0x330, 0x0, 0x330, 0x220, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xfffffffd, 0xd61, @ipv6=@dev={0xfe, 0x80, [], 0x16}, 0x4e24}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000, 0xffffffff, 0xffffffff], [0xff000000, 0xff, 0xff, 0xffffff00], 'macvlan0\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x87, 0x1, 0x4, 0x6}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x4, 0x3, 0x1, [0x1, 0x2, 0x7, 0x2, 0xfff, 0x7, 0x6, 0x40, 0x2000, 0x7, 0x2, 0x5, 0x8, 0x40, 0xffff, 0x6], 0xa}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private2={0xfc, 0x2, [], 0x1}, 0x3b, 0x1, 0x8}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xff, 0xffffffff, 0xff], [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 'wg0\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x32, 0x81, 0x1, 0x48}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x8}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7, 0x752a, @ipv6=@remote, 0x4e21}}}, {{@ipv6={@loopback, @loopback, [0x0, 0xffffffff], [0xffffff00, 0x0, 0x0, 0xff], 'rose0\x00', 'dummy0\x00', {0xff}, {}, 0x2b, 0x7, 0x0, 0x10}, 0x0, 0x228, 0x288, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@local, [0xff, 0xffffffff, 0xffffffff, 0xff000000], @ipv4=@local, [0xff000000, 0x0, 0xff, 0xff], 0x4d3, 0x0, 0x14, 0x1, 0x15, 0xf}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x11}, [0x582ded50d09b720c, 0xff000000, 0xff000000, 0xffffffff], @ipv6=@private0={0xfc, 0x0, [], 0x1}, [0x0, 0x0, 0x0, 0xff000000], 0x4d2, 0x34ff, 0x1d, 0x0, 0x12}, {@ipv4=@multicast2, [0xff, 0x0, 0x0, 0xffffffff], @ipv4=@broadcast, [0xffffff00, 0xff, 0x0, 0xff], 0x4d2, 0x3501, 0x84, 0x0, 0xa, 0x4}, {@ipv4=@private=0xa010101, [0xff, 0xffffff00, 0xff, 0xff000000], @ipv6=@dev={0xfe, 0x80, [], 0xe}, [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 0x4d2, 0x3504, 0x2c, 0x1, 0x12, 0x12}], 0x0, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffff00, 0x0, 0xffffffff], 0x4e24, 0x4e24, 0x4e24, 0x4e20, 0x91, 0x9b4, 0x4, 0x8180, 0x101}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [0xffffffff, 0xff, 0xff000000, 0xffffff00], [0xff, 0x0, 0xffffff7f, 0xff], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {}, 0x33, 0x28, 0xd8b25ef51c365926}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[0x4d3, 0x4d6], 0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x3f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2meta(&(0x7f00000000c0)='gfs2meta\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x7, &(0x7f0000001100)=[{&(0x7f0000000b00)="e73aec6b28903f542157fd2d23ccc82fc3c5fc6cf4b7350ed8153012f661878e18db3cee328ad0b1ac9611cd51f5d634af7b4833e755ecebe8aa03594738bf788d87b8519aacd09dfc515f0a9e39", 0x4e, 0x779}, {&(0x7f0000000b80)="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", 0xfa, 0x6}, {&(0x7f0000000c80)="32f4ff553ff225d295937ed61ccb9b45c00ed7e72ec9f21095e62df83338957ee1abd92456c73249898d1fb96474a1e1c11e94ba3f94a0c1757c5a1ff9ca833945df10528669b24e8df2c21368ac193604e3f246aad33770382a0d8a9c9bf6326005311eedb425cac286a51ef0f552e804a17e82ea6bd62f349ea648e3726aa90a4feeba20e63f9ab15c2af07c889b915ff80e2e185075ddbbc91e96c26914c33b9fec133efd76059c1830c6dc5a82f8225bbd390317bb165fec2450e0e764227278a9462bf86e8546aa66b7", 0xcc, 0x8001}, {&(0x7f0000000d80)="44002c7216ff5ec963ae9f1d3001b808c836a6c0870c049b55fe0e79dbcd9ec918a6ede795b0ad45fc3bfee53eee5bfbe1732c80b8a8269ace3a93ca5f18cb1e6fb5ebcf0288350b2ba3b175d204396fbce2cd4c8318b8c8e4e52c90aefccffb8a76ad91bd7575a6505c4be51b65cd7ab722287ac61607f096c6d599507d49fd66cbefac6e1c4550633420024beea30b47c59413d466dbc1c3a4a4085dce3bbf366dd695dc98860453c1d007525de106eb0bb077f711e5b49556fbe4ae90eadfecb9fa0979c446338b116916bb37b0dbc04888a9ff4c8bc4afc7764dcf938a410d7379aecccb11f73380a209", 0xec, 0xb42}, {&(0x7f0000000e80)="ecb30739a16bbfe3ad4dc3aabe1403a571a9b7c8c152bf9547e2c283fec52c24a34ffbd26d3da80ede69d4435bfc67f0447fdad1fa58cc50f37d4dd3837a993adc959066be212d087244ce20bed9367c2148363bbfed8ca02b62616243943a6f8850f55f72e77fd6666933efa064f7594bf8d4d516bbe905c8db65c9e31388bd5935212285d94964f8586c4b6fa9102090202c63f9c998a6bd3c233861822a443910eca8f52eda331d6dfe575b7b41cc99145742854fe1822502f27ff764b596fcfaa53482ee9b0d", 0xc8, 0x2}, {&(0x7f0000000f80)="170aaf38cf9cdaf5011753923a47edcb8c2df34cc1164c0902e184123180b2b68ae927bae2277c7fee803f67d836ff53eabc074a1c844487a703054885b3cea24cac5f1db044f1597a03938c5d5b1b3ff422fa444828b961eeae98589f3ec8e3c2e60c64bf0e0c29bc4ddbdfdadf732d2dcd9f02d2f3561505530b396433709fea1ac3fab2d836cb74336ab353676940ee193796b021d66c748d70628ed45a949839ecfe947da2e838df2fa0dab02770fcf4a0f6e24ef18987cee08152b178c3360356701f08c4c7a460d9cb99cc285236bb", 0xd2, 0x4}, {&(0x7f0000001080)="c42cf20e08630a605065b39d1dc73314a2da4fcba4df94f9957efa83d2344cb07daf79a011b4d92a3d4c57f1199d5469875397ce274643d908a1760e68ec583ffe7d1f81e7b60a11dc90286cc4623bad0e294aa7445519924badcb5eeb854abaaeb7ad3d", 0x64, 0x39b}], 0x2000, &(0x7f00000011c0)={[{'veth0_virt_wifi\x00'}, {}, {'veth1_to_bridge\x00'}, {'%#'}, {'rose0\x00'}, {'DSCP\x00'}, {'policy\x00'}], [{@appraise='appraise'}]}) syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="4881f83ec0d1ae3934292cdc3ed52dbb5aba810a6e7ad1017086fdd71f93e9648bb90343", 0x24, 0x5}], 0x1, &(0x7f0000000180)={[{@nobarrier='nobarrier'}, {@norecovery='norecovery'}, {@localcaching='localcaching'}, {@locktable={'locktable', 0x3d, '/dev/i\x00[;\xea\xdbuQ\xc4\x85\xfc.ojy\xfc\xfb>\xf2G\x98@cF~\x8aO7\xf4\x8d\x87\x89#0\x93\xcf[F\x90\x9b$\xe56\xc3\x06LJq\xbb\x85\xdb\x96\x03\xb1\xcd\x92\xde\x94n\x05\xa159\xfe\x15\x95\xeb\x16\x15\xed=\x99\xda9\xd6\x11lf\xdf\x97\x9a\xb8\xcf\xf1D\xd8\nu\xe1\xea\x8b\xbc6_\x05)E!\x02w\xd4\x8b\xc0\xef\xeed7L\xa0C\x95!\x12\xb1f\xbf\x0e>\x96@\xd2\xaa\x95'}}]}) 08:29:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=.?file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x100, 0x4) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 225.604147] libceph: resolve '©ì5w£»’' (ret=-3): failed [ 225.636247] libceph: parse_ips bad ip '[d::],©ì5w£»’' 08:29:38 executing program 1: creat(&(0x7f00000002c0)='./file0\x00', 0x10f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x218046, &(0x7f0000000480)=ANY=[@ANYBLOB="7c72616e733d66642c7266646e6d3dd13a9f9a", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c76657273696f6e3d3970323030302e752c0019f9f23161701b0f9c46d80f7be6b3011b6c41bdbdbbac593f622c24cccc385dfc3f06821c8211ce798e3ef20c300a13b4c74a1206dfc82517fee94eba1cc7de3342f94b6ce1fa1a91dea632e17d8306edeb8440282ade881bc942634a60a5131408e9d4acf65783f1bf788d3dca09b810a770e9839f2c02aec22b6b4e64236cf96aec26421470126b630b9a59d329963da7db2e23a205d4951675a7eb6e4f4c63bdcdcf7bc716f935b10ff1769b1a99155adb4cb4c4a863bd498507f0094f390e4ac978b4c13783bf26b276c8baaaee8a3686c174aa80934e70b792"]) socket$inet(0x2, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x101) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfc, 0x3f, 0x6, 0x6, 0x0, 0x100000008, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x6d, 0x9}, 0x40000, 0xf0a9, 0x20, 0x0, 0x8, 0xba, 0x104}, 0x0, 0x7, r2, 0x3) keyctl$session_to_parent(0x12) r3 = accept4$unix(r2, 0x0, &(0x7f0000000200), 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000240)=0x6, 0x4) [ 225.653460] IPVS: ftp: loaded support on port[0] = 21 08:29:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x73bb}, 0x0, 0x0, 0x0, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = dup(r3) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r4}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0xf, &(0x7f0000000280)="e5189d421c7dc81ade54995bdcc0db", 0xb5, 0x0, &(0x7f00000002c0)="67bfbca1a46a8e68028c4b7fd7175eab5a0e6710ddfa017b8b03c6d5f46813ac8baddf861dcfaa33cf6f73d0678bdd8c3ec0f1634619ffaba8ad342df7f26cdfb7f8a62ccccb49e48235cd0a2f826783c003d5fb1dccd9ef6b36625d4178a81dcc080c0fafa1acadfd020895ef5889df85405dfb0a6ca87a2fcd4967dcbc91fc09d485c1ecb0f382872e514da0d18b508f775b1977cd40545bc34e5f6761a84eed298ced15a8f392e054be04fb75c2a4c73bd7906f"}) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x8ca) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x101442, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) [ 225.698946] overlayfs: failed to resolve '.?file0': -2 08:29:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000280)=ANY=[]) r5 = dup(r4) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x0, r5}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x1, 0x0, 0x2000, &(0x7f0000016000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000001500)={0xa0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) [ 225.765346] gfs2: not a GFS2 filesystem [ 225.768089] overlayfs: failed to resolve '.?file0': -2 08:29:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, r0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f0000000080)=""/51, 0x33}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f00000003c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f00000004c0)=""/119, 0x77}], 0x6, &(0x7f0000000640)=""/94, 0x5e}, 0x2}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000740)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/217, 0xd9}, 0xe837}, {{&(0x7f0000000900)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=""/105, 0x69}}, {{&(0x7f0000000a40)=@alg, 0x80, &(0x7f0000002400)=[{&(0x7f0000000ac0)=""/213, 0xd5}, {&(0x7f0000000bc0)=""/188, 0xbc}, {&(0x7f0000000c80)=""/223, 0xdf}, {0x0}, {&(0x7f0000002200)=""/35, 0x23}, {&(0x7f0000002240)=""/153, 0x99}, {&(0x7f0000002300)=""/62, 0x3e}, {&(0x7f0000002340)=""/169, 0xa9}], 0x8, &(0x7f0000002480)=""/4096, 0x1000}, 0x3ff}], 0x4, 0x0, 0x0) 08:29:38 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x5, 0x7}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20180080, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="a863a668984fa30b4c1f99bd9b5913555da14186c45d91566a784326d9d86ed0f49e07b6dc2b8c9cd744137386edbdd84662356a75a572df8348") 08:29:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="ff0035ef70781d793b61d577dd97795840b8510542d31d7b83482e960e9ae8e2e153d43ea6b42fa24e08c54f0e9fba474169947928c71c9f2dc82bb5796ba3e6a813277e45c5e024666acd54df4e81019bc2df1783a5cc5e0ed7b0cedf0aef5bbcaf1a46cffa8ee0e2ab3f", 0x6b, 0x4000, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 226.057243] sg_write: data in/out 1717986882/195 bytes for SCSI command 0x0-- guessing data in; [ 226.057243] program syz-executor.5 not setting count and/or reply_len properly [ 226.096609] IPVS: set_ctl: invalid protocol: 1 224.0.0.15:2560 08:29:39 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x20188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1, 0x8, 0x3, 0xf9, 0x0, 0xd3, 0x208, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0xcab}, 0x20a, 0x1, 0x651, 0xfb98c7a30be13bf6, 0x7, 0x1, 0x8}, 0x0, 0x5, r0, 0x8) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000640)="5b577fe6c295f72a4dce7ab691a823f8a321fcf43b99", 0x16, 0x4000, &(0x7f0000000680)={0x2, 0x4e21, @loopback}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/84, 0x54}, {&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f00000000c0)}, {&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f0000004600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f0000000880)=""/158, 0x9e}], 0xa, 0xd9b, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x8, 0x4, 0x101, 0xfffffff8}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYBLOB="876c69e112c40fc0b95f708973241dc006148a8ebed9d1aa0100010000000000b6535f79aa7481864c3b0568120b50ba282cca12c5feffffffffffffff998364b4477b82a6e3c63d01ec47e340ab6f08d2c93033733585f622139922573f45450732e98445d4804d9b72c2f4b02010397ba1e9d2026160c0f769216e54b26d0dc98bed2e7875230253dbd93ef6dfac2b99fecafa2c135e1b3afa5e722ef1c980a09f7e"], 0x2bcf) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000006c0)={0x100, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000002c0)=0xc) setsockopt$inet_int(r1, 0x0, 0xa, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0xa19, 0x0, 0x0, 0x2042008, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:29:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c22cd31203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x42e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0xb09405, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000001000)=""/185, 0xb9) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r1) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20551e1e", 0xe6) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x40000020, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400042, 0x0) 08:29:39 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x5, 0x7}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20180080, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="a863a668984fa30b4c1f99bd9b5913555da14186c45d91566a784326d9d86ed0f49e07b6dc2b8c9cd744137386edbdd84662356a75a572df8348") 08:29:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x3, 0x0, 0x6, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f0000000040)) [ 226.415853] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (d32c0000) [ 226.529158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:29:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)=ANY=[]) dup(r6) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r5], 0x48}, 0x1, 0x0, 0x0, 0x4040000}, 0x44840) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38007617020107050000004007a2a30005000000943906f1e6f33e1685f6c8d4778573fbc19ff79f78545813dcd0cbb7d67ccf57c93be8618ac51cf81403aae939451becdddf9c60ef4f5df0fe3488e81501750bd8dcfaf5d8843b5b6b064ebf3b9089366c2ec0", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB="00000000000000000000f1ff"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newtclass={0x70, 0x28, 0x400, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xffe0, 0x19}, {0x9, 0xfff3}, {0xd, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x75}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7}}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @TCA_RATE={0x6, 0x5, {0x9, 0x81}}, @TCA_RATE={0x6, 0x5, {0x44}}, @TCA_RATE={0x6, 0x5, {0x20, 0x81}}, @TCA_RATE={0x6, 0x5, {0x4, 0x8f}}, @TCA_RATE={0x6, 0x5, {0xff, 0x80}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) socket$nl_route(0x10, 0x3, 0x0) 08:29:39 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800002, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x5, 0x7}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20180080, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="a863a668984fa30b4c1f99bd9b5913555da14186c45d91566a784326d9d86ed0f49e07b6dc2b8c9cd744137386edbdd84662356a75a572df8348") 08:29:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) r2 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x2220008, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 226.736697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:29:39 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6}, 0x0, 0x0, r2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x5, 0x31, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xf812, 0x8}, 0x80, 0x9, 0x2, 0x0, 0x91, 0x54}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x44004) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0xb9, 0x7, 0x1, 0x4, 0x0, 0xffffffff, 0x4020, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x800, 0x40, 0x2, 0x0, 0x4, 0xb3f}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x608800, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000240)=0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x78) socket$kcm(0x21, 0x0, 0x2) [ 226.837374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.866309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:39 executing program 2: syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./file1\x00', 0x1, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000000)=ANY=[@ANYRES64]) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x9, &(0x7f0000001700)=[{&(0x7f00000001c0)="e46c6776272a878aff97bb86025c07305a8b995e2b244e54b919f028fd7ef49cc69ab990a085a37d0ec764fde8e5af6a2300229356cf4e8ec38108a0b3cb33ebc849177c168f2214af5b34b4629ba4d481d110e491d84ff603c4088f196ed641f20047da66fbb982e6edcc3ae975de0ee7f1eb591058", 0x76, 0x1}, {&(0x7f0000000600)="2380b36c5af0ab36bfc384e501acaee1faf795917ed353d9535f63cab36065129e86541d0f64236616e44eb222c59b723f26b8f288291a73372219f7890420527cbbcd540e7ac0f88da45a0ecaf95ffa4b5a29f61a60b25daed9678fedaacee4227b094ca318c574a4e2c981051fd0b66daf6a5f2d1ce04f2b2155579d7c91b5822a3d55006fea93fc9e6ca9a930e436459f7b295999f686e322a082550daa31b5c82abbec0d4c637bef1d930a51ea51d52ff88e590c0bda5ceec3c2f66062b193bd901db570b649d8606f563e08a591dfc2b2ef751d2cefcac7a267e4ca071a9a68df54712628c93448dc9309fc2cce2928a574111cdc9b53f57de11edcd4fbabd6b65cc49f99fa7eb05f86fb72e1a582fac3550d886c14a18155d48cff151e8d431ed9651b1f0a9c7b97504085689de27e75e7cb4c24e5c6113bb314fa927854681b76e0b5ada4411c83bd8bf945430e8c84bd2369829e1f141be52bcb7fd5bdef1abebab20272ab1e4c1aaca0c8237d02215aa3514102dd5a30a94217ecef5998a546516339b4d2df9bf0f15cfab336ea4b9b8149882da27972dac006c8d393f80efdd5aef9672d8a84432b7f0cc360da9b0dff8cf7b0fc02fdd2bf8649261b9a539bb4e07d2a285132d455a023e355f03f19a8d4eac095a79ec1c93caf1c4155a71e57ec45577655c639226bcc6422cac26aeed0514c188802f58332f9abc2c6ee402ea2bc623ed10445451cc4baaa16f9b67e58f568490d73e08e9b25acd86ec30d6c8a9efb36b531b1094061b1c261c4efe949adf85a927e5b58d09ed7732370762fa5b3209f48f828804ee3075763500c6139c605760b0462bf678969c4c2f8deadcea04261a4f91d92d9ac7acd538098910e8c55d10fe9ff7b12b266aad22031bec7b758e72b0c536fde892c15128b2e6f6cd670d7ebd725f411af766f033e5a16424115d1fd873dd32000142dbdee285e880ca741951a71edfa642f3f69263f26c5009c93c68302f18f3cb6d585f981b89530a94c7ea8d050e755a60d934640899268e75f025047f1ae73f4bbbd7f00b84e72297a17d71b46cd9c822c4c86ae783a34cd3c361c0c476e83cfdbbb55474c397c18500193fba5a8cd57773b34ae2635a2cec8b963b2e9332d056f8b5e382a997a69c2d81d157b115bfc19a2b535151113e14037268858859ec8ff199782920b4106161c2a160454498fdd0dbf14abfa3444b5d69100d5a00c0c64881706671ae341c3b779861ca8f839bdeb2ce5b4b11828d068602a85e4af95e51fbaeb7ee3ad7d6922df204d0156de9430886be41d11188c5aa9621e3a55bd03f3c062c399e06129ede2b20953f6be03487ba9da60fab8c68db0c711b61ee23161c3ca9067c8def6c470c61ade7f964f7bcc4ae4f14a0288e76e992c4b9b8c90592fc88911c00b61d2dc114eba8107edc9ba55afb1b5a0b4fe5a039b5290fc5cc85a853b6feb30cf3908db9390949e692f560a28ca64a56a83d6e99bc88b2348b754dc8311f53875677b2cef984f6f5a16aab62470f0f1be89123f8048757dc7dc0ca305675e2b6a422caaba5230618fee59c5244e6d7fd71a617033c80ef4a5d7c43e6da0637e5128b61f9cfa4de57b2795849106151af7f56882c67e59bb9b81db152e61a973bb4fc4b8fa24bb22b85695e99131034cc6614b5f6f3009ae41e43deaa5aa22872391bd68c9a8a41980fcd26e3164db4106230a758cb6cdc31183e00cb767b5cbc7b08d2bd9c41cc8b45292829148bfaf0a0217dfa4a30a94a8daa93bb6bb6121ed5f0c63abdcc20a8fcfb3460acb279209e810af324ecfafc4dcf118ddbb59f635ce6f47fdff82d0668308804b3c0c7ef6533cfa6bd0476a2462b00e9f5973b023135327d0f16e99b78ff7de6fecf9553ac6af6cdb628d0a2cda16620496996a0895a5580d1dcaa2ca4d8b84de39349a62864f74183e210c1ce436a6ffa167be816b1506180020862fda85ea73106f2c37b4db9f53caffbc71d960bf1e0b6fd8f3140ae493227a735d50b6f0274143eaaae2d71c3e99edbb3b50d827f4d2371968f0784fb4b8bfe6bb01f9e8e4d9eed85db4929209d6b508a198023a8815a69ff97faa271d85ef8baf3d6995bdd08f863427da130f885a02e86e3d11653ec529d2e92364e0fa819fc531468d58c7d3ee7c97c12b9e019ac5fe503277dfeb2d517fec9b1903280dd2f74085cc79d8732084e59581fd1ce1b4312a4d99e8131a0243661956d9ea6696e5f0ad9400ea5bfb9892ad80726b7dfff2e65781ef30f85a2816d8fd275c6a7bd3e72fc614ba364d69629941ab9d1a276a25d3c6f4c96903d36b62e204addd8a3b73ee5f706446d1415754b0cfa424683d84b709fc6948e493b3e1ca38a3395ad31b8f85300efc2e6205548b2c08a0424f69f4bc57856dae2cd78c926e6ffb7ca99516fd7662520f33c961ab18c3ad65bd7f3f67894858400114d42e8d56bb3030361d93409d309d94610271a577408b0c8a5297f667434bd5f9e0d537cbab12587e57ce42698a8b8b1d499395e9a8c383021beb377b4ff77f39ff8bd4421b1ac1d0be63dcba2d34748a6128cfd0ec1e56d84c3d332ea33bd011116e461ae59606c4acdee1a8c324055a45bdf9e37e0e718e2c634f620b495ba4f5585c35750dcfa62c624d17c3014338c60b4cf60c2f57c5000d816db06c1cd9aa96402d6e80aa73a61e03004860570f66cdb24b1702eceb828eb8e4146ae4957e25a13d3ddbf8356226f6f5be82ab4320bc2dc6ae6634ea7e941bc97905c4075e61a8f7aa6a8fdbeed2f58b20cf347c4ba5d0907b1761df3b159edd20d37a49d079ac3849dd3f436ab377f87490f4dcb427f98d132d0a90f63b9fb07623b29f45959320ea9ddcc37a79d93951ee2dad161f6e2586e76231a64ca17a82f37c046dfd4b54d064c57cea00c52654adab11cc0862894abdb3c40b4679825a26b31fb17eadbf5b9b5cc06d0a0dc3b5d863ab2421f7a01ccd0543d5121da7d2950d29bf26b87b82433fb71c852b235087e11cd0945af6fb745e011e0c4d7a6843edde52c9335ac9036fdd9179e5f48e3552b15aa8b322e2a0abf70c8e321d038bc670663fb719e2fcf29a7f827814e0acfc9116f1901f3d30c14fb65257ee50e799844147199741824d64b0924e5217e2685d480affc31e158f63a2e39c5f8ff43b975f5052ae1ab68b503eac79e5af622bcff99f1ed0a18761f64d671cbfdd0843d6a6ecca33e7e648991527499cded829072a729e33623a07d07fd2ff46e87dc6ba3f858e6aa22f7c792e1caff38ab6bcddb085c0f9ba8ee305e374481d6655c18040595f1dba7af4d0584be4a920ef87b69057f6ee4a6826ae576371510e8ad243805ceca2b3744b5d12187ca8335db357bc540f603f06455ba253007b1ad0c1e0a8a4d67611bd441c65fac77aaeddcd4f07219a207820dbbb1ac4a789305e476320a1c398b8e86457d6ed37f54209e60c2e5f233627538b1ffecee5845e3b51f2ea7327062c0cd7eeb103691af0931f608f8e3e25c698474d723100ffbf33bb13f489386d43c9893582a5e4e4bfe704a164119b6ab007a10edff7908e4f93f8aaf49add5cab99bdc41d435cdb42894b6393d3b279991cd1c72e31f0c3a1a2e08868d369499ef216f6a3755e1f161cfa125f10150982030fb88ecdfacfc705ff8d575cbe0ad6f9d24eb85b6cbdad5b3175a739e6724bc40beb0bf7fb5bccd38ecd4b2377e18c262ba028319dc3403c38e862ef82738916a6f1a9b492fe9baf62205408a9e0c50483305b687a5428c6e28de90a2e2033c4815063de7d21a062fc7fceb4e1f6bcd4e049c628875d6293096c851742df65bd2c3a6af495098b5032a532e6dba67a670aa8a429f2350b3f5821864569227a8a0df5faff7ed25dde717129c3e808283676d8c657268f3411e416bba7ab1a0eeec095c4b4c3e77086586ae01c2a7d67a3a12191570b713b4b250e9c85b91b8d6de974167532acc2db0d8caaac6bf3fbe681815a7c8408a60a0029926896885f2d56b8da3fd4ee1352b45962b2bf2fbf0d544e6508b3a932f3d4f92d752d609238f01fb5d51a4ac5f031d862726dce59935e20125594da34f6dab940ea57da1b94f7ab732878854107f6776df05924a3068fd50e58a81cb5588d12a61501636ea90967a4a386e0aaea4622e74928e89b2794da9b48879d1028198cd6c4a22c5ee28338ad387a96e834d68ac872b9f554b11b3e53e69cc8673fa7eefa42471aacc0c2adfca5a40c06cd1f00c65cbb7be0bfa772f0c17a2daf2b2d7893c4e3612804f1919d6ee157ed7b7505b87e3f640272469783fba905f0579386c9035252d1f3c29ff076db69ac8c3e0f81c38be627645c9b78808f2240e23b9c1be9d1328c4234f3b35a7b433b611df4b3cad6da51e863d85ebe2494d517f3186bfe1c6f36611b3345f697023c2a9dc9940ad2d9fa50fc0d6312b05dd31153c4ac14eb06eb2a5a8c520218367d147e428da933f5cd328a9b20d2478fa23b19558883fadb28b2be1ea208286f21b5e5e46f6420d85d40f7c2c21160333bdc5fee5ccebb73ada612a0d197a354709ff664b04da52e528983ac694afbbbd2201d39794be5430cfaa3c4f3e6e53778c95ffbf6a3230d1f2ff01e1576f9cdd2e85b090bf47dee3f610f0a516de31a90abaafb2d74baa035094db8b925cb43eaf7e7fb1cfa5ea5222eadb18b1805355623fcc56da5aaccbadb9b66c9e2abe7a804aec454ebe606703559579af652ed00b254656003f2fa68031bfa4bdae9b0552078d99c5ee5e4c9127e288c21a6951b2e81d434957c8412d882ad8a5067d24e61393a4e4e255f47e3c4128295bf7338e09efe711708e7ed6cacb409d60abe407d3e11ab2432922323ea64dbf5c05be157947c0747b2bae87d01242756b25b62f6ae125a9cc4b3104d60ad97dd5b26246db4c161c99d14070cc724f56671d74b4a58364e0828c1c24a35f6d4e2d03cc2c9978a2ad27089499bcfb11d9b039b8f05dc0611f80791b6299795c29b56a4b7190b435233dd1815d43cab53d90af443a93880c0d0a01882b941faf034bcb377c182b06dd6f0b2573d6d019827e16c74fd11f708b5c0568c7d88970c6eeeb2b5c80474210f67c6c518a84919142401182e2ae82944641aff5a94b9692d31d72cca253058dbc3e75710a90124362797ecaeb54bd787e84d77d577722366b9135f8c71bbfeda344dc3a37e3c9212b8ff56747db9e84249952921605f0f851a46205e72f1dc81fe837a87fc4923008a9672d46fff7b24b7e91c04b0461abe58ee8600bf421d2d75be030c5bc3bf483a2f37783260d64dd0883f629919270e9cefecc98de5e082fef5f34de555c91c717377db1f200d25ad983b08ba72ba460a255075ea4b6a32d065d2adeb59a722cf9280170868120ea78abf28740e42f62d7b93390ee9ce65fff3a20566ab45ecef8fd394fbfbfc5319fcadfa0260e77d5f5936d4f9089b2bc2df867d9b9e0d063bc19a10d110699ffea728d522f9b6fd2fb5adc329585de4e49a244d124edf34701ccf14c5422bb681e51604c1351a296c7dbae97422f08153a329123c4055cf4e62170e51c6a7e5e0a5821dfb1933e4ffb9b1abd9ddbcda3db198451bac3af9356f6699370e50c165c895f8af886bc995a5c4f4a8a495f8a8c9c19eb13b978191a650c03b0d90438cbca2c71ede597ebc730fd577a377de34bdf5eb17a2f032ccdc6c2adb380912142219deb2c04b897752ca0c582767c0df96153d", 0x1000, 0x101}, {&(0x7f0000000240)="45e72fe5e0b3335a83370249f40034d86931af23ae97864d6a74b4ce78c6ec6f5df2f727c13ed8fc3a8d1628b1586b1f25cd6cdc63987dab20fbea18ef5e12da0a01a3bd78081d125d3a64aaf2dba554244346b8147b658076d2c1f1725ee644e928fefd6653664703829be8e8dd52c433181c69d82384065a5dfb96e07acce07dd8b0d8e020b2aa", 0x88, 0x8001}, {&(0x7f0000000300)="d60eaca6bd2a67142e57e618e7dc93032121f53c0b2cff85d96cd1623a8cca8fea13a9bcd83ffad3bf92618254793f802b7e45209f3911d5a25195f033c27b39e8c4904f602104b1f1117d12e78d8e60e6c1745ede564b26280b79ed3ade1bb7b908968fa91527d5c0d520ea273a0cd34b1ea9", 0x73, 0x100000000}, {&(0x7f0000000380)="6edb40a6725dede8ed0ff719cc7131806c3294afb60138621030a0747810a3ba4254d150dff0ed1a", 0x28, 0x4}, {&(0x7f00000003c0)="a08d778c2d4a7b05186c52f06566060f6865495d453cd1089026f477ba8009f62a0ae30d6632ebd1773cf073c36c003d84ac6dcf124f27f1a06cb9128def712abc7dd84dc086311817d325e4edd7bc55cdb574d57ca99b905e5dbb50b74eea061b14fc2ceb13d4b5d47be0241e115e0d94db1134f0e806bb19891e7adeb94a88a176ffcef5456bf9c0c1", 0x8a, 0x8}, {&(0x7f0000000480)="6bc89c30027f216f33db7967a4f0b3adff8588221fc86a136d5b3a", 0x1b, 0x100}, {&(0x7f00000004c0)="3a23720ca4fa0386205e7adf8672ec6b791fd12c88599e939f567be5decfdea1cbf4e86b9a4c011ac931c8abe8aae9d1e9fe1a8fb00ced509888e54156e4d60c8eebbf2d4e27d391a744ed", 0x4b, 0x2}, {&(0x7f0000001600)="1206f9c1e4784fce5155ade59ef3ee2a111b559934b9d209732a67ed8e457422b2bbc48178aebdc9fdf75ee24c3f15559968fe895ae7783a7804711ccac10a76e9307869f49fa4172382279dfe1b2d6395b1947e45e0d7f0acb4df8f7ed61f6613997c70198b1cf8dde1c168217032cbe83139fc56f6df02d16b7a1ffb5deee56d0f80d121fd79a23266f33b33e611af441c44c7f4d211940c8be84c4675e1da5f4121dd2328ab25f4dec981f95e30cb6e283ed470698f7d09b20a51c58d6c30607e39a37fdcf2f1c0b56b5001d77f22dba96c822c5d2600d8cf5f1e500a1f111487a4ac21a46c5e22fc6e64e3d1967a4e7bb0", 0xf3, 0xfffffffffffffffd}], 0x20000, &(0x7f0000000540)={[{@dax='dax'}, {@barrier='barrier'}, {@inode64='inode64'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@hash='hash'}]}) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='romfs\x00', 0x800800, &(0x7f0000000100)='\x00') 08:29:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4956e252922cb18f6e2e2aba000000012e0b3836005400b0e0301a4ce875f2e3ff5f163ee340b7670400000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010101000000000000740000000000180006ad326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x7}}}}]}, 0x78}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', r1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x300, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x1}, @ETHTOOL_A_CHANNELS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8890}, 0x10) 08:29:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r2) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000080)={0x4, 0x70, 0x80, 0x2, 0x6, 0x1, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd0, 0x57ac18cdd2363f05, @perf_bp={&(0x7f0000000000), 0x1}, 0x80, 0x3, 0x8, 0x5, 0x4, 0x400, 0x4}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 08:29:40 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x85601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a108b6443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcd536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd421ec3ed8d22aa60ef469841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 227.029198] hfs: unable to parse mount options 08:29:40 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x1d0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065728569723d2e2f66696c65304ff36153017e37e834bf6bd245b0c7a1b372fcd61718b57bce71f13b1a417d041cb405cd4bb29fcc93bc2f4136cc39e92ef98a7203a4737ff2b14eadbaf90ec6268f36a342d393b145c426849d9d997ed6c9f02f9c38df9a72335f5e6fdcca63024cc1f49f07773767d3fa340470d80193157c22b5810412fa4422c8391d9a9e96581a0c81a5238522b3a7a2ef51aecc086fbda036a5a222a995d594444b09bfe53ede539b9225cfc3e937391051f48af39998ec2a947432610e79736f22f968e6d297dc9f6192ffc700"/261]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f0000000140)='./bus\x00') mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fanotify_mark(r0, 0xd, 0x8000031, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x40000032, r1, 0x0) [ 227.163852] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 227.190354] print_req_error: 71 callbacks suppressed [ 227.190364] print_req_error: I/O error, dev loop2, sector 0 [ 227.221138] hfs: unable to parse mount options [ 227.241397] overlayfs: unrecognized mount option "upper…ir=./file0OóaS~7è4¿kÒE°Ç¡³rüÖµ{Îqñ;A}´ÍK²ŸÌ“¼/A6Ì9é.ùŠr¤sò±N­ºùÆ&6£BÓ“±EÄ&„™~ÖÉð/œ8ßšr3_^oÜÊcLÁôŸw7gÓú4pØ“|"µúD"È9šž–X ¥#…"³§¢ïQ®Ìo½ 6¥¢"©•Õ”DK ¿å>ÞS›’%ÏÃé79QôŠó™˜ì*”t2ayso"ùhæÒ—ÜŸa’ÿÇ" or missing value [ 227.326605] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 227.362886] print_req_error: I/O error, dev loop2, sector 0 [ 227.365740] overlayfs: workdir and upperdir must reside under the same mount 08:29:40 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x101900, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x7f9, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) pipe(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="a0000000210001010000000000000000fc0100000000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000050001100000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b4420ee4a6a29f39203414db8aa989ffed2f71cf5bb58426ca9b2f791f954a62f4b9e2eb8b0f9b3cb49"], 0xa0}}, 0x0) dup(r3) open(0x0, 0x141042, 0x0) [ 227.431415] overlayfs: unrecognized mount option "upper…ir=./file0OóaS~7è4¿kÒE°Ç¡³rüÖµ{Îqñ;A}´ÍK²ŸÌ“¼/A6Ì9é.ùŠr¤sò±N­ºùÆ&6£BÓ“±EÄ&„™~ÖÉð/œ8ßšr3_^oÜÊcLÁôŸw7gÓú4pØ“|"µúD"È9šž–X ¥#…"³§¢ïQ®Ìo½ 6¥¢"©•Õ”DK ¿å>ÞS›’%ÏÃé79QôŠó™˜ì*”t2ayso"ùhæÒ—ÜŸa’ÿÇ" or missing value [ 227.459123] overlayfs: workdir and upperdir must reside under the same mount 08:29:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1af, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "8462ccfb4b97ad77a45a3502cd896e2149aa5486"}, 0x15, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() getpgrp(r0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x5, @rand_addr, 0x200}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) [ 227.899759] device wlan1 entered promiscuous mode [ 227.905149] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:29:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000080)=@phonet={0x23, 0x7, 0x8, 0x3f}, 0x80, &(0x7f0000000000)=[{0x0}, {&(0x7f00000002c0)="bade51649bca73efeedca1c760929887b9ff15a6112de104083709880be48bfdc82f7556ee7a76c963c4413b395901038f1d85ffd2b6aa05caa76d3f0409b8e0604e080f8c0d", 0x46}, {&(0x7f0000000a40)="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", 0x7f3}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="a80000000000000010010000000000007e902e975e9ba6bc3edbff2ec55982109c17c8c2ac55fa1eed8ca1ef1ac2f2385d43731d60f45566b547cd9d255097d0f5cc9798334864f3fca5b6740ace9044ea873a9d19a49e6cbfdfd6391c9dc42bf5e34a9aa19383ed901f026bf9e8c4fe3c0989b55ed16423b1feaa85f5"], 0x1a0}, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x2, 0x0, 0x1, 0x81, 0x0, 0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0xe}, 0x2480, 0x6, 0x3, 0x5, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f00000004c0)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = dup(r3) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r4}) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x1a, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x637, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x0, 0x5, 0xfffffffffffffff0, 0x4}, @map={0x18, 0x3, 0x1, 0x0, r0}]}, &(0x7f0000000240)='GPL\x00', 0x9, 0x1000, &(0x7f0000001240)=""/4096, 0x41100, 0x10, [], 0x0, 0x23, r4, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000002240)={0x1, 0x8, 0x2, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x100000000000000) [ 227.946778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.070670] device wlan1 left promiscuous mode [ 228.324758] device wlan1 entered promiscuous mode [ 228.330384] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:29:41 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x1, 0x402, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000400)={{0x0, 0x0, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x6a2}) ptrace$setregs(0xd, 0x0, 0x20, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') tkill(0x0, 0x36) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x1, 0xffffffff) sendfile(r0, r1, 0x0, 0xa808) ioctl$TIOCSETD(r1, 0x5423, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)={{0xcc, 0x1, 0x20, 0x188, 0x1d4, 0xffffffff, 0xab, 0xffffffff}, "", [[], [], [], [], [], []]}, 0x620) [ 228.372439] hub 9-0:1.0: USB hub found [ 228.381943] hub 9-0:1.0: 8 ports detected 08:29:41 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008810}, 0x10) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 08:29:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000140)={0x3, 0x5b}) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x30) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = dup(r3) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)) connect$unix(r4, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0xfffffffe) recvfrom$inet6(r0, 0x0, 0x0, 0x1002, 0x0, 0x0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x266c4}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 08:29:41 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x2, 0x0, 0x2000, &(0x7f00009ef000/0x2000)=nil}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000c80)="73d63b0aae3369bac9365ef717d3e7e25e1ce9ff770d77f3981ed0450239c6b8ea92eda94952ee79c3e0e4e06b6ebfe2effb3ae01109a2c75608cf67db6fbb9a5722e184ba806992d13647038e9012bb3b6f908133fdad8d7353ec56c70115a2d62d6a1b5d2c1413112763b7f0f469440df8fc63d9ced5de539efe61d2807a34bb99a5e740d16f5cdfc7e6915a941b50063fc3bd79571d4c7aa9636778f786e86e6679e75f75cb76fcc50cff8c6375558cb967c04c9560f59e4c6df48a528a63beccbf2e9dcf3696d89b07bd328e5d9c8e18116c6756b9ea945280b6788e5a22e0551da3471ae1470e3b4320a174f3de762e642598124ec4cff9cf140265cbfe7aa8624d469fb621cfa04d8e6e753bb96d9bcbc27edf1cf4ff0fedce48b949ef5c2c5210bda1d74f9d4e51299034a17122144a724bd4c9f70e1cfd4d6cc9886f35d1e9fe29684717f02f39675d0bb00989d160f895a01a9cdef02610c92a51e15f35b5cc86913cf2b5964c044301362e12fe015f01cc81307d89e1cfe814575f1da641fc661f61b06fef5fb7d8622c0260aefdfc25bace397660460ec00a507b296bbf4f88e9f205fcdf423ae845ace44604cd21bedac4b2de07fa980c571be4d9c0d38265aa42f0271c268c8fbbb4517fc0ce153be30c59bd940de193f263710aff1c17cbfc1771fb6d85dc289936e672b94982da8e9a7a568e1d1b1a16e62f514ec4f8a873135a24eb281e9d5285852e6f7d6162f85c20dadc9f3f6b315ad5f561bf858c6b52a31d2f41e74058b3a216909f82c749d78daeaffc8f0231c40862b6c416b6d71f29d44f7cd92c8e226ca0102a5278d25c3f5fa40f333f222624e0c5db0f2bff5be4d33ce73de3b10caffe49342cd9fd85d41086dc4e3d0ab921c1ffa84ab1f045451061694c3ea7f7465a5786530609e6b8b93e573a2793fd84244232b77c8f4c9f6fbe64d59fd3c68bebbaedf24c35766659e8360a3cfee78311b1202a4dd2eed5da42bfeb8d759c29dcd623ac513a89958f257df90c0aef70ea25a80ee6aa40eb21a4266876ae426ab1cdbc956ee848921a5ed4fed3af82a54ceca0a9f8a6059740638eaa7e906b73e8b80f108e0968b2a691dfb37027b54451ee9e1a30988f34bce19ad2cdc8cee9ee06cd26dc4655e7f59de6b9759b7a94f73434e69da990e5c9f1d09d04f60f3b36c6dc5d29059bef22a3647e3ef88d9c15025e71f12ff42cdfad327da87bdb94bfac8759ef48f35bf3c00b2ff72da1", 0x37f}], 0x1}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x100000}) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:29:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1f, 0x5, 0x0, 0x8, 0x0, 0x4, 0x50511, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4001a, 0x1, 0x1, 0x4, 0xf41, 0x4, 0x3}, 0xffffffffffffffff, 0x8, r0, 0x2) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x7, 0x7, 0x0, 0x1, 0x0, 0x81, 0x2418, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000000), 0x2}, 0x10002, 0x80000001, 0x1, 0x0, 0x2, 0xffffffff, 0x3}, r1, 0x1, r0, 0x8) syz_read_part_table(0x0, 0x0, 0x0) 08:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="365d997f62db154f39a70121d8e199279d4d575722098e0fa6e0007806f37fdd7ebe1611a47b04b3e52a02f003e914ab996b9a167cee2055a0010a6ea93b56924fb1a2dea7ae3213942775d1591447f1390e6a7c1d120085f4af11397a9cf9113f61ddf894af7d1188498c2176eaad0e610e5da76e756ceea1227cfbd8fd64ee349657ec5f6f5242ff632e6c901b42f6788556a3c0fbbefce197c4d358b0bd66062d49ea0feb80c9c7fd519940519aefb58ec9950220d609a2b02304722f495d7ee3af1df0b8d0", @ANYRES16=0x0, @ANYBLOB="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"], 0x2e4}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000010) 08:29:41 executing program 3: fallocate(0xffffffffffffffff, 0x50, 0x5, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80) fallocate(r0, 0x60, 0x100, 0x10001) io_setup(0x101, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000002c0)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) write$sndseq(r1, &(0x7f0000000240)=[{0xb2, 0x24, 0x80, 0xbd, @tick=0xad33, {0x40, 0x5}, {0x3, 0x7}, @result={0x3, 0xf01}}, {0xec, 0x5b, 0x1, 0xfd, @tick, {0x9, 0x9}, {0x2e, 0x80}, @quote={{0x1, 0x8}, 0x2ef1, &(0x7f0000000180)={0x6, 0x81, 0x7, 0x9a, @time={0x7, 0xe86b}, {0x0, 0x8}, {0x9, 0x9}, @raw8={"996805bffdd69401343eb388"}}}}], 0x38) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000001c0)) syz_80211_inject_frame(&(0x7f0000000040), 0x0, 0x0) [ 228.600964] syz-executor.5 (11363) used greatest stack depth: 23304 bytes left 08:29:41 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1a1000, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x1c, 0x0, 0x1, 0x5, 0x0, 0xe, {}, [@CTA_ZONE={0x3}]}, 0x1c}}, 0x0) 08:29:41 executing program 4: init_module(&(0x7f0000002300)='-\x00', 0x2, &(0x7f0000002340)='+\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x1, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0, 0x1, 0x5}, {0x3ff, 0x81, 0x3, 0x3ff}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) getpgid(0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r1, &(0x7f00000022c0)={0x38, 0x3, 0x20, 0x3, 0x61, 0x100, 0x5, 0x4, 0x1, 0x1000}, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x2200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x6, 0x6, 0x9, 0xff, 0x0, 0xf2, 0x8400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0xefb}, 0xc110, 0xef70, 0xfffffffb, 0x6, 0xfffffffffffffffe, 0xe00c905, 0x6}, r3, 0x800002, 0xffffffffffffffff, 0x1) [ 228.700689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.738745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:29:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000300)="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") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x7, 0xff, 0x24, 0x2}, {0x0, 0xe7, 0x3f, 0x3}, {0x4, 0x5, 0x2, 0x2}, {0x8, 0x0, 0x6, 0xffff3e18}, {0x1, 0x3f, 0xc, 0x2}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"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"}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60dc73059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 228.812354] audit: type=1326 audit(1618302581.850:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 228.917087] audit: type=1326 audit(1618302581.850:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 [ 228.959009] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.026287] audit: type=1326 audit(1618302581.850:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 229.048727] audit: type=1326 audit(1618302581.850:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x466459 code=0x7ffc0000 [ 229.077857] audit: type=1326 audit(1618302581.850:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 229.105145] audit: type=1326 audit(1618302581.860:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x466459 code=0x7ffc0000 [ 229.181514] audit: type=1326 audit(1618302581.860:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x466417 code=0x7ffc0000 [ 229.221530] audit: type=1326 audit(1618302581.860:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x419544 code=0x7ffc0000 [ 229.279810] audit: type=1326 audit(1618302581.860:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466217 code=0x7ffc0000 [ 229.313369] audit: type=1326 audit(1618302581.900:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11425 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466217 code=0x7ffc0000 08:29:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x17, 0x6, 0x4, "96ce0e81684474736f696bf6f5e3aa46", "b17b"}, 0x17, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x9, 0x4, 0xce, 0x5, 0x0, 0x5, 0x10845, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xeb, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x4, 0x2, 0x7, 0x3, 0x400, 0xa62d}, 0x0, 0xa, r1, 0x3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r3, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 08:29:42 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(r0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x300, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@setlink={0x38, 0x13, 0x804, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x0, 0x1b040}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfff}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xd0f}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x24040000) r7 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r7, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0x0) sendmsg(r7, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)="c4", 0x1}], 0x1, &(0x7f0000000680)=[{0x18, 0x84, 0x7, "7f"}], 0x18}, 0x0) 08:29:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0xffffffff, 0xd90], 0x2, 0xfb45cff4031cbbf8, 0x0, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x200, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x0, r5, 0x20, 0x81, 0x6}, [@NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}]}, 0x30}, 0x1, 0x0, 0x0, 0x9b95c4350917713d}, 0x20020801) 08:29:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="800000003000ffff0000000000000000000000006c000100680001000800010069666500400002800a000300ffffffffffff000006000500000000001c0001000000000000000000060000000000000000000000010000000a0004000000000000000000040006000c00070000000000000000000c0008000000000000000000eee1bc8216bbe77a00769c9fc8ac2ae8b96f37b64a34dfdd1a77f9f597a1708f72a1"], 0x80}}, 0x0) [ 229.597397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:29:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x105100, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = dup(r3) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000001c0)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r4}) fsetxattr(r4, &(0x7f0000000140)=@random={'user.', '.-\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/236, 0xec}], 0x1, 0x3, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000002500)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ffe96000"}, 0x0, 0x2, @userptr}) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000080)=0x1) dup2(r0, r5) 08:29:42 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffb, 0x4) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2120, 0x0) 08:29:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x3f, 0xfe, 0x0, 0x7, 0x8040, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x1f, 0x0, 0x9, 0x9, 0x1, 0x3f}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) [ 229.863558] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 08:29:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x3}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) [ 230.015305] EXT4-fs (loop2): Unrecognized mount option "€" or missing value 08:29:43 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00', 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, 0x0, 0x927508d867c88d4b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) open(0x0, 0x0, 0x0) creat(0x0, 0x164) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0x3a, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x4}, 0x8, 0x10, 0x0}, 0x78) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000002c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="b43a46474278e29d44e143982a89361c4498fb4e5289408048631e14c694a9f56b42ae7c9437fe6f21f89aa30b1f0b2182f626854d3d5b291daedc870299008ebcd7ebec54d0f084659698a7b974a74dd19b383fb6b52c44598e3a307ee0400eed97871f6e591700b99adc6c4e65b5250b14b9b437fcc95597486e5a84defb03", @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r4, @ANYRES64, @ANYRESDEC], 0x100000530) 08:29:43 executing program 1: r0 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x3}) write$eventfd(r0, &(0x7f0000000280)=0x742, 0x8) writev(r0, &(0x7f0000000a40)=[{0x0}], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x244440, 0x15a) futimesat(r1, 0x0, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="df", 0x1}, {&(0x7f00000000c0)="a72bdc53c742523a895413a7ad56821728b62881c095269ad5cb3ea1c6e3558c75821b8e485e0b06cac212046fb2bf7f9c2a3fc957311e4cb892ddc760e315342101920d536eca672ba046eed075e8a2e26a9c8e3739230e878964303f81", 0x5e}, {&(0x7f0000000180)="6b54b2e1fb91155c6a6c64865ac256553f8f", 0x12}], 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="37fc2326c058f72ee240f2", 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) fchmod(0xffffffffffffffff, 0x59) fstatfs(0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x4, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}) 08:29:43 executing program 4: perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') close(r0) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) r4 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x7, 0x5, 0x94, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x2, 0x3, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r6}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000140)={r6}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc8}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r7, &(0x7f00000017c0), 0x375, 0x0, 0x0) 08:29:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r2, 0x0) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r3) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 08:29:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xffffffff}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x420400, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="085dd3659c0af5c1ee54e5119b978c00e3ce2c9f09813026da175a0792c0d4663cc374f4d18abc4b8c38a4955ecc170119e2c578a45973a7c342835db20f656bf7101e3e3a9cf6c8f7fec63e20aaec8b1f43aa9cf7735d3056870c5869970c6fdcf99ef7ec03f01b3d13185ace08f6b4384e86df2845b745bebc6c359fd59bf92a5bea6acee9c243d1ae99f389dc2e44e84554c51ede63259d564200a8511a7fab7de8301f366a36ada0be7bd0cd899fd4c219478dab75c476b39860bf09b857707074a49974a6fa04db4282b888869f"], 0xc) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r6, 0x1ff, 0x30}, &(0x7f0000000180)=0xc) 08:29:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000280)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0x26) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2020000, &(0x7f0000000440)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0', @ANYBLOB="f44d8d4e1b1c196be7f9c36c9873ea9704000000000000005082157b070db3be3c3f19ff8ec8de59b8b1ad51a61264689b5a3523254435f67625ff9db3a09b6cd0d570a91d786d49280ebd5144bbfdb5e823ee2683890c726a63db5a1ad972d6cf601bfc0500a3f82b6071288a91a109b0997f949f987b94c302da3ed59793b9cff78951c3c471115c6f84dd46c4cf81d20ea8db56a4af2539f7ec0a2fee7e5fb62aeb7c162ab2539b7a89884873c178ccb2cd6017b8134cc0360e1131d89b63440fe516de3841fd49812b8386b5d8ec202e736b59be7b807598e79a88a33cf37960aa988e1b7946e8b1bb6c4b1ecc843589adb807784c43ace589ceeba6fffe"]) rmdir(&(0x7f0000000200)='./file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x401c5820, &(0x7f00000001c0)) [ 230.774925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:29:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0xfffffffffffffc61, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="73192f910e3cd43fcd36918820da100000", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf250500000014000300fc02000000000000000000000000000005000100010000002000070073797374656d5f753a6f626a6563745f723a77746d705f743a7330001400030020010000000000000000000000000000080004000a010101f9ff0200fc0200000000000000000000000000009dfe0600687372300000000000000000000000002800070073797374656d5f753a6f626a6563745f723a63726173685f6465766963655f743a73300005000100010000001400030000000000000000000000000000000001"], 0xd8}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x15c, 0x9, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x2c}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x20df}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}, @IPSET_ATTR_ETHER={0xa}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x4, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0xe3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7fff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0xfd}}]}, @IPSET_ATTR_ADT={0x80, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x25e}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x401}, @IPSET_ATTR_ETHER={0xa, 0x11, @random="45d8327c6676"}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x15c}, 0x1, 0x0, 0x0, 0x48804}, 0x14) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 08:29:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000000c0)=0x4, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x201, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) listen(r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x1}) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f00000031c0)=""/2, 0x2}], 0x1}}], 0x1, 0x0, 0x0) 08:29:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) dup(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r3}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000002060101b79e5636bf54814d03000004ede62ed8fbf5f94d40d0be00000300686173683a69702c70c5cfadf4"], 0x30}, 0x1, 0x0, 0x0, 0x40050}, 0x20008090) dup(r2) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000280)=ANY=[]) r6 = dup(r5) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000000)={0x0, r6}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) dup(r7) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES16], 0x84}, 0x1, 0x0, 0x0, 0x1404c854}, 0x0) 08:29:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000540)='./file1\x00', 0x4, 0x0, 0x0, 0x8000, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@errors_continue='errors=continue'}, {@nointegrity='nointegrity'}, {@nointegrity='nointegrity'}, {@uid={'uid'}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', 0xee01}}]}) statx(r0, 0x0, 0x0, 0x10, &(0x7f0000000880)) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$incfs_size(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000380)=0x2, 0x8, 0x1) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f0000000480)=ANY=[@ANYBLOB="734d61636b66736465663d636f6e6669676673002c005f859ec7520f0ddfa463951946839c7508bd8db9e403d6122d150fda0ecfd07cf6d082a6092ff7f6831fe180ea2e0bb48e1a"]) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0xb575, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') syz_mount_image$jfs(&(0x7f0000000640)='jfs\x00', &(0x7f00000006c0)='./bus\x00', 0x4, 0x0, 0x0, 0x2004000, &(0x7f0000000c80)=ANY=[@ANYBLOB='iocharset=iso8859-6', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f747970653d6b6f69382d752c6673f70fe64661c8bdebafffe58688757569643d31663630363630d639316331622d346339642d6330320500325333663461393921021b774f75906d8f782c7065726d69745f646972656374696f2c003bf3bec18a0d9813e12497aff870bb45fee3a3c3e4a4aa1109"]) 08:29:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x299) r1 = syz_open_dev$ndb(&(0x7f0000000700)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x8) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x400) 08:29:44 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3e2, 0x0, 0x1, 0x9, 0x0, 0x0, 0x50938, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002980)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000002a80)=0xe8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000008c711b26000000006d0100008510f1007831180000000000063218b8010000009500000000000000950000e1ff00000000000000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x30, &(0x7f00000005c0)=""/48, 0x40f00, 0x1, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002ac0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000002b00)={0x0, 0x0, 0x512f133, 0x3}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000600)=r3, 0x4) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000000080)=[{&(0x7f00000006c0)="a1c652c5b60ac51a481a18de0aa5130a3b199de3706e2ea1dc2e46ea1219b52e4e8625f9fa33444539b64a1a7f9fa819f4561a927edb87ba91b9f06891edc5f444a6c2bb66d91b43ba0e8e98fba2d18ebcd40722e3c19f3626c0098ca65d6c096b83feec35031dffe661462c80ce0ed375479383c47f574ec69d2c31bc931b5394b3c611f5143e70a214a3beb5e0c94a1ac1681d1d9ce7a976ca183acb51f0501c70c2162f09a22d8205e9265e03", 0xae}, {&(0x7f00000002c0)="f4caa040ac383105759813eef68ebe5d98d795196f8a89465cbf590f5b273a24c993b175f3bf38e246187525ca6f8042ce878709953cda76d5838e79ca821617373ba17749f705a3c871765dc23163313aec4fbaf6a4023d3bbdd87caefe361ed41c580ebdf085086dadb75912478e06a51e906dd8dfb9cc3fae6d579d7d53778a380f661017adc603cf52ce02f5e2d32db4ec087f4e700743c6b467abbc3482b633c49655606a8cbab741bb9604b2baed4d99445273", 0xb6}], 0x2, &(0x7f0000000780)=[@ip_tos_int={{0xffffffffffffff29, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @rr={0x7, 0x0, 0xf7, [@local, @empty, @loopback, @remote, @loopback]}, @generic={0x82, 0x0, "85341b36ca70433089145f637b"}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0xd8}, 0x400c094) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7e43cabf5382be227432d8b0dcec3a1168ff49153cac392e000000000e86e96629c6042e9a7ae9e2e77fcd0fd8e1857ffcbff160c76de66113be87b1b1cc2d66865f"], 0x14) [ 231.394582] block nbd5: shutting down sockets [ 231.457648] tmpfs: Bad mount option sMackfsdef [ 231.533936] overlayfs: './file0' not a directory [ 231.550335] overlayfs: 'file0' not a directory [ 231.573414] overlayfs: './file0' not a directory [ 231.579373] tmpfs: Bad mount option sMackfsdef 08:29:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) r1 = dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000050000000c00060000000000000000000c000600000000000000000008000100000000000c00050000000000000000000c00060000000000000000003400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="69da5581", @ANYRES32, @ANYBLOB="0c0002000000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0ca185380000003e91388536b72d5ecadbeda1cf59962077aa3614483f05cc135aa693b0f69f53d03c7e970176948862d8a0cd23b838d0cdbf0b131cca33b442ef7b3265eb3d8f957aa2cfde63d3f337c69d0b77bb5dbbe5ee48cbf2cfcb110d128cf915678834cd9ff784512be7a46d03c1e2b5baa65639fa202d5c90855a817ef9befd39fc441e4d8e5b723560502c28f237f02538689430a4438ab20b403acde436aff62bbbcc0d7f845d78f90bab5078b707aa6d62d17e701341ac2062dba45ab971658a04dc06c7ffaa07b9c66a2639c090d7d9", @ANYRES16=r2, @ANYBLOB="00012abd7000ffdbdf25020000000c0002000104000000000000efff08000000000000e007000c0004000100000000000000fc30536d374195c3fce18e07a9d1b08b0bdbd4be5783b79cae005a561763152204584b99153532480cb57d6380b1859cfecbfb9428c0ffc8186cb8b211"], 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x400c000) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB], 0x14}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{}, 0x80000001}) 08:29:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000a40)={0xffffffffffffffff, 0xc50a, 0x1000, 0x5e}) write$UHID_DESTROY(r1, &(0x7f0000000a80), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f00000009c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000a00)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000280)=ANY=[]) r6 = dup(r5) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x0, r6}) preadv(r3, &(0x7f0000000900)=[{&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000400)=""/37, 0x25}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f00000006c0)=""/47, 0x2f}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/253, 0xfd}], 0x9, 0x80000000, 0x100000) write$UHID_CREATE2(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000d72d6e848e00000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000080"], 0x119) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) write$UHID_DESTROY(r7, &(0x7f00000000c0), 0x4) 08:29:44 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x40300, 0x0) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file1\x00', 0xff, 0x0, &(0x7f00000005c0), 0x8800, &(0x7f0000000600)={[{'ext4\x00'}, {}], [{@obj_user={'obj_user', 0x3d, '/dev/vcsa\x00'}}, {@uid_lt={'uid<', 0xee01}}, {@euid_gt={'euid>', 0xee00}}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '/dev/vcsa\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfshat={'smackfshat', 0x3d, 'ext4\x00'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x2, 0x0) close(r4) recvfrom$rose(r3, &(0x7f0000000700)=""/15, 0xf, 0x100, &(0x7f0000000740)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @default}, 0x1c) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x4e21, 0x21b4c878, @loopback, 0x20}, 0x1c) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f00000001c0)=""/27, 0x1b}], 0x5, 0x6, 0x1ff) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x12, r5, 0xa000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x40010) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x81, 0x2, 0x3, 0x3f, 0x0, 0x20, 0x40000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x50190, 0x4, 0x4, 0x4, 0xfff, 0x6a, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 08:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x127501, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x2, 0x5], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e657e1fd4be1fae578a1307744e516d6687898776bfe93a92aa84b0b24be89f6e62375ccf187b3b4a3f0425566fe8d24c4fdffbd1666734f6daef1baeecc04a2e1a01c43f37de668debc3d89cb2aa97c7626347e55763f034087ecc3c0e8e9308dcb72f9c96912e4da269e529ea86f4c443f5052c8128a046ccccd6654362d3cdd3221923e8c30ba52c1c67efbb992f4481363cef093c9970df2dd9c54efb72698bfb159751f374578bffb5b608c53cd6a97723cac9b", @ANYRES16=r1, @ANYBLOB="050000000000200000000000000000", @ANYRES32=r2, @ANYBLOB="8a566f62164dac3e54e45b6796c47ed423e96416d135b05aa194eabb95100bab553c76ef3e397f5aefc2d5"], 0x24}}, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="030000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="32003300d0000000080211000000080211000001505050505050"], 0x54}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x1b8, r6, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x3c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x37, 0x2, "3c277fe1a793a6d560c51c76e46786f54683746da0a918ea405a301a323286fdbdf90145e63f34e403930067252f734818b166"}]}, @NL80211_ATTR_IE={0x11e, 0x2a, [@ibss={0x6, 0x2, 0x1f}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x0, 0x1, 0x5, 0x28}}, @rann={0x7e, 0x15, {{0x0, 0x2}, 0x2f, 0x1, @device_a, 0x9c8, 0x0, 0x7844}}, @random_vendor={0xdd, 0xf4, "87ce4fe05dcc3cdb9aff6b5c9f3eed7759bba69e5c761867566e4426d645a63e5bfd01c1b91fe70bfcb1fd0b9439739f81cf3af792d78b95ada81b6cbaf9b1a943ab37bb296d584a297691b55ef512e81060fefaad6696c4f6e3543b1517dabe9f24729ff31d84c06c84622a6d8ca3abcc863c299cc7461769d9253a79e39430b72893ba2150994513df1478863ba5a8c0ff80e369ee5c6a76eb4e14a0717575e7227cc1dce7a189f479c1a4ac40a606782ba82217496c7901de81ec0d8bc31d8c997560d0666d0970e0c8672f9e4f61dbd0b3afc01458a01d11c80d2f6f6693c6940e97d1fe0374d09942178a21a9fcf99c47bd"}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x40, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x3c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x200}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x27ba}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xfb3}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x8, 'veth0_vlan\x00', {'lo\x00'}, 0xfc85}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800004, 0x8) [ 231.730495] device vxlan0 entered promiscuous mode [ 231.832284] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 231.985077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.004421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) sched_setattr(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe000080}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x1c}}, 0x4000010) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)=0xb, 0x7f, 0x8) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) get_robust_list(0x0, &(0x7f00000003c0)=&(0x7f00000001c0), &(0x7f0000000400)=0x18) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0xff, 0x1612, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000780)) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0x4) socket$can_raw(0x1d, 0x3, 0x1) [ 232.044722] device vxlan0 entered promiscuous mode 08:29:45 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x40300, 0x0) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file1\x00', 0xff, 0x0, &(0x7f00000005c0), 0x8800, &(0x7f0000000600)={[{'ext4\x00'}, {}], [{@obj_user={'obj_user', 0x3d, '/dev/vcsa\x00'}}, {@uid_lt={'uid<', 0xee01}}, {@euid_gt={'euid>', 0xee00}}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '/dev/vcsa\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfshat={'smackfshat', 0x3d, 'ext4\x00'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>'}}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x2, 0x0) close(r4) recvfrom$rose(r3, &(0x7f0000000700)=""/15, 0xf, 0x100, &(0x7f0000000740)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @default}, 0x1c) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x4e21, 0x21b4c878, @loopback, 0x20}, 0x1c) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f00000001c0)=""/27, 0x1b}], 0x5, 0x6, 0x1ff) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x12, r5, 0xa000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x40010) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x81, 0x2, 0x3, 0x3f, 0x0, 0x20, 0x40000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x50190, 0x4, 0x4, 0x4, 0xfff, 0x6a, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) [ 232.276763] IPVS: ftp: loaded support on port[0] = 21 [ 232.452455] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 232.502546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:29:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe94}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 08:29:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x127501, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x2, 0x5], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e657e1fd4be1fae578a1307744e516d6687898776bfe93a92aa84b0b24be89f6e62375ccf187b3b4a3f0425566fe8d24c4fdffbd1666734f6daef1baeecc04a2e1a01c43f37de668debc3d89cb2aa97c7626347e55763f034087ecc3c0e8e9308dcb72f9c96912e4da269e529ea86f4c443f5052c8128a046ccccd6654362d3cdd3221923e8c30ba52c1c67efbb992f4481363cef093c9970df2dd9c54efb72698bfb159751f374578bffb5b608c53cd6a97723cac9b", @ANYRES16=r1, @ANYBLOB="050000000000200000000000000000", @ANYRES32=r2, @ANYBLOB="8a566f62164dac3e54e45b6796c47ed423e96416d135b05aa194eabb95100bab553c76ef3e397f5aefc2d5"], 0x24}}, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="030000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="32003300d0000000080211000000080211000001505050505050"], 0x54}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x1b8, r6, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x3c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x37, 0x2, "3c277fe1a793a6d560c51c76e46786f54683746da0a918ea405a301a323286fdbdf90145e63f34e403930067252f734818b166"}]}, @NL80211_ATTR_IE={0x11e, 0x2a, [@ibss={0x6, 0x2, 0x1f}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x0, 0x1, 0x5, 0x28}}, @rann={0x7e, 0x15, {{0x0, 0x2}, 0x2f, 0x1, @device_a, 0x9c8, 0x0, 0x7844}}, @random_vendor={0xdd, 0xf4, "87ce4fe05dcc3cdb9aff6b5c9f3eed7759bba69e5c761867566e4426d645a63e5bfd01c1b91fe70bfcb1fd0b9439739f81cf3af792d78b95ada81b6cbaf9b1a943ab37bb296d584a297691b55ef512e81060fefaad6696c4f6e3543b1517dabe9f24729ff31d84c06c84622a6d8ca3abcc863c299cc7461769d9253a79e39430b72893ba2150994513df1478863ba5a8c0ff80e369ee5c6a76eb4e14a0717575e7227cc1dce7a189f479c1a4ac40a606782ba82217496c7901de81ec0d8bc31d8c997560d0666d0970e0c8672f9e4f61dbd0b3afc01458a01d11c80d2f6f6693c6940e97d1fe0374d09942178a21a9fcf99c47bd"}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x40, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x3c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x200}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x27ba}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xfb3}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x8, 'veth0_vlan\x00', {'lo\x00'}, 0xfc85}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x800004, 0x8) 08:29:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x12) syz_emit_ethernet(0x37, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x2c, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}, {'v'}}}}}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x402880) fsync(r1) [ 232.740800] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x10583, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = dup(r3) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0xffff, 0xfe, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfc, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0xff}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.053100] Unknown ioctl -2142720410 [ 256.953509] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.959159] ieee802154 phy1 wpan1: encryption failed: -22 [ 310.228151] Bluetooth: hci2: command 0x0406 tx timeout [ 310.233466] Bluetooth: hci3: command 0x0406 tx timeout [ 310.238902] Bluetooth: hci4: command 0x0406 tx timeout [ 310.244200] Bluetooth: hci5: command 0x0406 tx timeout [ 318.391294] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.396937] ieee802154 phy1 wpan1: encryption failed: -22 [ 325.587121] Bluetooth: hci0: command 0x0406 tx timeout [ 340.946223] Bluetooth: hci1: command 0x0406 tx timeout [ 379.825404] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.831045] ieee802154 phy1 wpan1: encryption failed: -22 [ 383.664284] INFO: task systemd-udevd:11587 blocked for more than 140 seconds. [ 383.671573] Not tainted 4.19.186-syzkaller #0 [ 383.677364] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 383.685811] systemd-udevd D26624 11587 4700 0x00000100 [ 383.691491] Call Trace: [ 383.694894] __schedule+0x887/0x2040 [ 383.698621] ? io_schedule_timeout+0x140/0x140 [ 383.703190] schedule+0x8d/0x1b0 [ 383.707420] io_schedule+0xb5/0x120 [ 383.711047] wait_on_page_bit+0x2c5/0x3f0 [ 383.715836] ? wake_page_function+0x1b0/0x1b0 [ 383.720368] ? __bread_gfp+0x300/0x300 [ 383.726077] ? add_to_page_cache_lru+0x680/0x680 [ 383.730845] do_read_cache_page+0x8ed/0x1170 [ 383.735921] ? blkdev_writepages+0x20/0x20 [ 383.740166] read_dev_sector+0xbf/0x500 [ 383.745033] ? adfspart_check_ADFS+0x8e0/0x8e0 [ 383.749636] adfspart_check_ICS+0x114/0xe70 [ 383.754838] ? adfspart_check_ADFS+0x8e0/0x8e0 [ 383.759448] ? snprintf+0xbb/0xf0 [ 383.762897] ? vsprintf+0x30/0x30 [ 383.766736] ? _raw_spin_unlock+0x29/0x40 [ 383.770905] ? __get_vm_area_node+0x2e2/0x3a0 [ 383.776196] ? adfspart_check_ADFS+0x8e0/0x8e0 [ 383.780787] check_partition+0x390/0x690 [ 383.785562] rescan_partitions+0x1b5/0x970 [ 383.789799] ? nbd_open+0x4cc/0x6f0 [ 383.793411] ? nbd_add_socket+0x840/0x840 [ 383.798427] bdev_disk_changed+0x179/0x1b0 [ 383.802672] __blkdev_get+0x1282/0x1480 [ 383.807632] ? bdev_disk_changed+0x1b0/0x1b0 [ 383.812054] ? mark_held_locks+0xf0/0xf0 [ 383.816810] ? mark_held_locks+0xf0/0xf0 [ 383.820873] blkdev_get+0xb0/0x940 [ 383.825377] ? bd_acquire+0x245/0x440 [ 383.829200] ? __blkdev_get+0x1480/0x1480 [ 383.833349] ? lock_downgrade+0x720/0x720 [ 383.838634] ? lock_acquire+0x170/0x3c0 [ 383.842618] ? bd_acquire+0x21/0x440 [ 383.846990] ? do_raw_spin_unlock+0x171/0x230 [ 383.851485] blkdev_open+0x202/0x290 [ 383.856113] do_dentry_open+0x4aa/0x1160 [ 383.860187] ? blkdev_get_by_dev+0x70/0x70 [ 383.865251] ? chown_common+0x550/0x550 [ 383.869227] ? inode_permission+0x3d/0x140 [ 383.873449] path_openat+0x793/0x2df0 [ 383.878157] ? path_lookupat+0x8d0/0x8d0 [ 383.882217] ? __put_seccomp_filter+0xa0/0xa0 [ 383.887603] ? mark_held_locks+0xf0/0xf0 [ 383.891772] do_filp_open+0x18c/0x3f0 [ 383.896249] ? may_open_dev+0xf0/0xf0 [ 383.900051] ? lock_downgrade+0x720/0x720 [ 383.904981] ? lock_acquire+0x170/0x3c0 [ 383.908963] ? __alloc_fd+0x34/0x570 [ 383.912929] ? do_raw_spin_unlock+0x171/0x230 [ 383.918345] ? _raw_spin_unlock+0x29/0x40 [ 383.922489] ? __alloc_fd+0x28d/0x570 [ 383.927038] do_sys_open+0x3b3/0x520 [ 383.930749] ? filp_open+0x70/0x70 [ 383.936397] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 383.941775] ? trace_hardirqs_off_caller+0x6e/0x210 [ 383.947542] ? do_syscall_64+0x21/0x620 [ 383.951518] do_syscall_64+0xf9/0x620 [ 383.956035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.961227] RIP: 0033:0x7f48917d5840 [ 383.965854] Code: Bad RIP value. [ 383.969225] RSP: 002b:00007ffed219c738 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 383.977607] RAX: ffffffffffffffda RBX: 00005603d9e26160 RCX: 00007f48917d5840 [ 383.985415] RDX: 00005603d83e7fe3 RSI: 00000000000a0800 RDI: 00005603d9e26ad0 [ 383.992678] RBP: 00007ffed219c8b0 R08: 00005603d83e7670 R09: 0000000000000010 [ 384.000634] R10: 00005603d83e7d0c R11: 0000000000000246 R12: 00007ffed219c800 [ 384.008372] R13: 00005603d9e27bd0 R14: 0000000000000003 R15: 000000000000000e [ 384.016236] INFO: task syz-executor.5:11604 blocked for more than 140 seconds. [ 384.023597] Not tainted 4.19.186-syzkaller #0 [ 384.029362] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 384.038770] syz-executor.5 D28648 11604 8145 0x00000004 [ 384.044551] Call Trace: [ 384.047162] __schedule+0x887/0x2040 [ 384.050944] ? io_schedule_timeout+0x140/0x140 [ 384.055617] ? lock_downgrade+0x720/0x720 [ 384.059801] ? __mutex_lock+0x458/0x1260 [ 384.064006] schedule+0x8d/0x1b0 [ 384.067405] schedule_preempt_disabled+0xf/0x20 [ 384.072107] __mutex_lock+0x647/0x1260 [ 384.076065] ? blkdev_put+0x30/0x520 [ 384.079879] ? __mutex_add_waiter+0x160/0x160 [ 384.084453] ? lock_downgrade+0x720/0x720 [ 384.088610] ? locks_remove_file+0x286/0x450 [ 384.093022] ? locks_check_ctx_file_list+0x1d/0x110 [ 384.098152] ? _raw_spin_unlock+0x29/0x40 [ 384.102308] ? locks_remove_file+0x2cd/0x450 [ 384.106802] ? blkdev_put+0x520/0x520 [ 384.110741] blkdev_put+0x30/0x520 [ 384.114388] ? blkdev_put+0x520/0x520 [ 384.118199] blkdev_close+0x86/0xb0 [ 384.121828] __fput+0x2ce/0x890 [ 384.125188] task_work_run+0x148/0x1c0 [ 384.129090] exit_to_usermode_loop+0x251/0x2a0 [ 384.133660] do_syscall_64+0x538/0x620 [ 384.138923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.144310] RIP: 0033:0x41926b [ 384.147526] Code: Bad RIP value. [ 384.150884] RSP: 002b:00007ffc3f06a1e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 384.158669] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 000000000041926b [ 384.166184] RDX: 0000000025300e53 RSI: 0000000009f28d1e RDI: 0000000000000003 [ 384.173447] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b30c23ecc [ 384.180771] R10: 00044b3fe45d318f R11: 0000000000000293 R12: 000000000056c9e0 [ 384.188162] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 000000000003878e [ 384.195533] INFO: task syz-executor.5:11614 blocked for more than 140 seconds. [ 384.202919] Not tainted 4.19.186-syzkaller #0 [ 384.208058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 384.217325] syz-executor.5 D29160 11614 8145 0x00000004 [ 384.222978] Call Trace: [ 384.225659] __schedule+0x887/0x2040 [ 384.229374] ? io_schedule_timeout+0x140/0x140 [ 384.234016] ? lock_downgrade+0x720/0x720 [ 384.238159] ? __mutex_lock+0x458/0x1260 [ 384.243015] schedule+0x8d/0x1b0 [ 384.246467] schedule_preempt_disabled+0xf/0x20 [ 384.251140] __mutex_lock+0x647/0x1260 [ 384.255108] ? unwind_get_return_address+0x51/0x90 [ 384.260037] ? __blkdev_get+0x1d0/0x1480 [ 384.264169] ? __mutex_add_waiter+0x160/0x160 [ 384.268664] ? lock_downgrade+0x720/0x720 [ 384.272793] ? lock_acquire+0x170/0x3c0 [ 384.276822] ? get_gendisk+0x83/0x380 [ 384.280624] ? disk_block_events+0x1d/0x130 [ 384.285053] __blkdev_get+0x1d0/0x1480 [ 384.288945] ? bdev_disk_changed+0x1b0/0x1b0 [ 384.293335] ? mark_held_locks+0xf0/0xf0 [ 384.297501] ? mark_held_locks+0xf0/0xf0 [ 384.301563] blkdev_get+0xb0/0x940 [ 384.305291] ? bd_acquire+0x245/0x440 [ 384.309203] ? __blkdev_get+0x1480/0x1480 [ 384.313352] ? lock_downgrade+0x720/0x720 [ 384.317557] ? lock_acquire+0x170/0x3c0 [ 384.321535] ? bd_acquire+0x21/0x440 [ 384.325313] ? do_raw_spin_unlock+0x171/0x230 [ 384.329810] blkdev_open+0x202/0x290 [ 384.333510] do_dentry_open+0x4aa/0x1160 [ 384.337617] ? blkdev_get_by_dev+0x70/0x70 [ 384.342664] ? chown_common+0x550/0x550 [ 384.346719] ? inode_permission+0x3d/0x140 [ 384.350954] path_openat+0x793/0x2df0 [ 384.354832] ? path_lookupat+0x8d0/0x8d0 [ 384.358897] ? do_anonymous_page+0x704/0x1be0 [ 384.363390] ? mark_held_locks+0xf0/0xf0 [ 384.367524] do_filp_open+0x18c/0x3f0 [ 384.371461] ? may_open_dev+0xf0/0xf0 [ 384.375311] ? lock_downgrade+0x720/0x720 [ 384.379455] ? lock_acquire+0x170/0x3c0 [ 384.383413] ? __alloc_fd+0x34/0x570 [ 384.387223] ? do_raw_spin_unlock+0x171/0x230 [ 384.391717] ? _raw_spin_unlock+0x29/0x40 [ 384.395934] ? __alloc_fd+0x28d/0x570 [ 384.399736] do_sys_open+0x3b3/0x520 [ 384.403427] ? filp_open+0x70/0x70 [ 384.407093] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 384.412457] ? trace_hardirqs_off_caller+0x6e/0x210 [ 384.417523] ? do_syscall_64+0x21/0x620 [ 384.421495] do_syscall_64+0xf9/0x620 [ 384.425356] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.430539] RIP: 0033:0x419544 [ 384.433738] Code: Bad RIP value. [ 384.437157] RSP: 002b:00007f6b0eaf0cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 384.445709] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000419544 [ 384.452980] RDX: 0000000000000400 RSI: 00007f6b0eaf0d60 RDI: 00000000ffffff9c [ 384.460294] RBP: 00007f6b0eaf0d60 R08: 0000000000000000 R09: 002364626e2f7665 [ 384.467680] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000400 [ 384.475009] R13: 00007ffc3f06a17f R14: 00007f6b0eaf1300 R15: 0000000000022000 [ 384.482340] [ 384.482340] Showing all locks held in the system: [ 384.489643] 1 lock held by khungtaskd/1570: [ 384.496737] #0: 0000000003f8e647 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 384.505443] 1 lock held by in:imklog/7913: [ 384.509664] #0: 00000000463ddd29 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 [ 384.517712] 1 lock held by systemd-udevd/11587: [ 384.522367] #0: 000000001ea9506b (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x1d0/0x1480 [ 384.530645] 1 lock held by syz-executor.5/11604: [ 384.535463] #0: 000000001ea9506b (&bdev->bd_mutex){+.+.}, at: blkdev_put+0x30/0x520 [ 384.543354] 1 lock held by syz-executor.5/11614: [ 384.549294] #0: 000000001ea9506b (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x1d0/0x1480 [ 384.557627] [ 384.559248] ============================================= [ 384.559248] [ 384.566336] NMI backtrace for cpu 0 [ 384.569960] CPU: 0 PID: 1570 Comm: khungtaskd Not tainted 4.19.186-syzkaller #0 [ 384.577384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.586716] Call Trace: [ 384.589287] dump_stack+0x1fc/0x2ef [ 384.592896] nmi_cpu_backtrace.cold+0x63/0xa2 [ 384.597464] ? lapic_can_unplug_cpu+0x80/0x80 [ 384.601939] nmi_trigger_cpumask_backtrace+0x1a6/0x1f0 [ 384.607204] watchdog+0x991/0xe60 [ 384.610641] ? reset_hung_task_detector+0x30/0x30 [ 384.615463] kthread+0x33f/0x460 [ 384.618807] ? kthread_park+0x180/0x180 [ 384.622765] ret_from_fork+0x24/0x30 [ 384.626586] Sending NMI from CPU 0 to CPUs 1: [ 384.631730] NMI backtrace for cpu 1 [ 384.631735] CPU: 1 PID: 7921 Comm: rs:main Q:Reg Not tainted 4.19.186-syzkaller #0 [ 384.631740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.631744] RIP: 0010:lock_is_held_type+0x17a/0x210 [ 384.631753] Code: 00 00 00 00 fc ff df c7 85 84 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 75 63 48 83 3d a5 ec a6 08 00 74 2c 48 89 df 57 9d <0f> 1f 44 00 00 48 83 c4 08 44 89 e0 5b 5d 41 5c c3 48 83 c4 08 41 [ 384.631757] RSP: 0018:ffff88809b82f6b0 EFLAGS: 00000286 [ 384.631763] RAX: 1ffffffff13e3049 RBX: 0000000000000286 RCX: 0000000000000001 [ 384.631768] RDX: dffffc0000000000 RSI: 00000000ffffffff RDI: 0000000000000286 [ 384.631772] RBP: ffff88809bd10140 R08: 0000000000000000 R09: 0000000000000000 [ 384.631795] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 384.631799] R13: 0000000000000383 R14: 0000000000001000 R15: 0000000000000008 [ 384.631804] FS: 00007f7775240700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 384.631808] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 384.631813] CR2: 00007f567c3f5000 CR3: 000000009de6a000 CR4: 00000000001406e0 [ 384.631817] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 384.631822] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 384.631824] Call Trace: [ 384.631827] ___might_sleep+0x1ea/0x2b0 [ 384.631830] __getblk_gfp+0x3e/0x70 [ 384.631834] __ext4_get_inode_loc+0x351/0x10f0 [ 384.631837] ? check_preemption_disabled+0x41/0x280 [ 384.631841] ext4_reserve_inode_write+0xeb/0x260 [ 384.631844] ? ext4_dirty_inode+0x88/0xb0 [ 384.631847] ext4_mark_inode_dirty+0x160/0x870 [ 384.631851] ? ext4_expand_extra_isize+0x500/0x500 [ 384.631854] ? ext4_journal_check_start+0x185/0x220 [ 384.631858] ? ext4_get_nojournal+0x53/0xb0 [ 384.631861] ? __ext4_journal_start_sb+0x12d/0x3f0 [ 384.631864] ? ext4_dirty_inode+0x5d/0xb0 [ 384.631867] ext4_dirty_inode+0x88/0xb0 [ 384.631870] ? ext4_setattr+0x2560/0x2560 [ 384.631874] __mark_inode_dirty+0x16b/0x1260 [ 384.631877] __generic_write_end+0x26a/0x300 [ 384.631880] ext4_da_write_end+0x623/0xa70 [ 384.631883] generic_perform_write+0x2ae/0x4d0 [ 384.631887] ? __mnt_drop_write_file+0x6f/0xa0 [ 384.631890] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 384.631893] ? current_time+0x1c0/0x1c0 [ 384.631896] ? lock_acquire+0x170/0x3c0 [ 384.631900] __generic_file_write_iter+0x24b/0x610 [ 384.631903] ext4_file_write_iter+0x2fe/0xf20 [ 384.631911] ? ext4_file_open+0x600/0x600 [ 384.631914] ? do_futex+0x163/0x18a0 [ 384.631917] ? mark_held_locks+0xf0/0xf0 [ 384.631920] __vfs_write+0x51b/0x770 [ 384.631923] ? kernel_read+0x110/0x110 [ 384.631927] ? check_preemption_disabled+0x41/0x280 [ 384.631931] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 384.631933] vfs_write+0x1f3/0x540 [ 384.631936] ksys_write+0x12b/0x2a0 [ 384.631939] ? __ia32_sys_read+0xb0/0xb0 [ 384.631943] ? trace_hardirqs_off_caller+0x6e/0x210 [ 384.631946] ? do_syscall_64+0x21/0x620 [ 384.631949] do_syscall_64+0xf9/0x620 [ 384.631952] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.631955] RIP: 0033:0x7f7777c841cd [ 384.631965] Code: c2 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ae fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 f7 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 384.631969] RSP: 002b:00007f777523f590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 384.631976] RAX: ffffffffffffffda RBX: 00007f776c022890 RCX: 00007f7777c841cd [ 384.631981] RDX: 0000000000000456 RSI: 00007f776c022890 RDI: 0000000000000006 [ 384.631985] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 384.631990] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f776c022610 [ 384.631994] R13: 00007f777523f5b0 R14: 000055de99ba6360 R15: 0000000000000456 [ 384.632088] Kernel panic - not syncing: hung_task: blocked tasks [ 384.993412] CPU: 0 PID: 1570 Comm: khungtaskd Not tainted 4.19.186-syzkaller #0 [ 385.000883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.010221] Call Trace: [ 385.012803] dump_stack+0x1fc/0x2ef [ 385.016417] panic+0x26a/0x50e [ 385.019594] ? __warn_printk+0xf3/0xf3 [ 385.023462] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 385.028548] ? cpumask_next+0x3c/0x40 [ 385.032344] ? printk_safe_flush+0xd6/0x120 [ 385.036668] ? watchdog+0x991/0xe60 [ 385.040283] ? nmi_trigger_cpumask_backtrace+0x15e/0x1f0 [ 385.045723] watchdog+0x9a2/0xe60 [ 385.049163] ? reset_hung_task_detector+0x30/0x30 [ 385.054075] kthread+0x33f/0x460 [ 385.057423] ? kthread_park+0x180/0x180 [ 385.061386] ret_from_fork+0x24/0x30 [ 385.065792] Kernel Offset: disabled [ 385.069423] Rebooting in 86400 seconds..