[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2021/04/14 20:11:27 fuzzer started 2021/04/14 20:11:27 dialing manager at 10.128.0.163:35979 2021/04/14 20:11:27 syscalls: 3388 2021/04/14 20:11:27 code coverage: enabled 2021/04/14 20:11:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/14 20:11:27 extra coverage: extra coverage is not supported by the kernel 2021/04/14 20:11:27 setuid sandbox: enabled 2021/04/14 20:11:27 namespace sandbox: enabled 2021/04/14 20:11:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/14 20:11:27 fault injection: enabled 2021/04/14 20:11:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/14 20:11:27 net packet injection: enabled 2021/04/14 20:11:27 net device setup: enabled 2021/04/14 20:11:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/14 20:11:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/14 20:11:27 USB emulation: /dev/raw-gadget does not exist 2021/04/14 20:11:27 hci packet injection: enabled 2021/04/14 20:11:27 wifi device emulation: kernel 4.17 required (have 4.14.230-syzkaller) 2021/04/14 20:11:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/14 20:11:27 fetching corpus: 50, signal 61215/63123 (executing program) 2021/04/14 20:11:28 fetching corpus: 100, signal 90995/94717 (executing program) 2021/04/14 20:11:28 fetching corpus: 150, signal 113067/118543 (executing program) 2021/04/14 20:11:28 fetching corpus: 200, signal 129812/136991 (executing program) 2021/04/14 20:11:28 fetching corpus: 250, signal 141857/150734 (executing program) 2021/04/14 20:11:28 fetching corpus: 300, signal 156158/166657 (executing program) 2021/04/14 20:11:28 fetching corpus: 350, signal 170557/182644 (executing program) 2021/04/14 20:11:28 fetching corpus: 400, signal 185826/199455 (executing program) 2021/04/14 20:11:28 fetching corpus: 450, signal 195473/210690 (executing program) 2021/04/14 20:11:28 fetching corpus: 500, signal 207050/223772 (executing program) 2021/04/14 20:11:29 fetching corpus: 550, signal 215512/233773 (executing program) 2021/04/14 20:11:29 fetching corpus: 600, signal 224875/244593 (executing program) 2021/04/14 20:11:29 fetching corpus: 650, signal 232605/253808 (executing program) 2021/04/14 20:11:29 fetching corpus: 700, signal 239554/262249 (executing program) 2021/04/14 20:11:29 fetching corpus: 750, signal 245829/270016 (executing program) 2021/04/14 20:11:29 fetching corpus: 800, signal 252494/278128 (executing program) 2021/04/14 20:11:29 fetching corpus: 850, signal 261203/288261 (executing program) 2021/04/14 20:11:29 fetching corpus: 900, signal 270478/298929 (executing program) 2021/04/14 20:11:29 fetching corpus: 950, signal 277806/307616 (executing program) 2021/04/14 20:11:30 fetching corpus: 1000, signal 284463/315668 (executing program) 2021/04/14 20:11:30 fetching corpus: 1050, signal 292295/324799 (executing program) 2021/04/14 20:11:30 fetching corpus: 1100, signal 298754/332561 (executing program) 2021/04/14 20:11:30 fetching corpus: 1150, signal 305514/340643 (executing program) 2021/04/14 20:11:30 fetching corpus: 1200, signal 310686/347190 (executing program) 2021/04/14 20:11:30 fetching corpus: 1250, signal 315762/353605 (executing program) 2021/04/14 20:11:30 fetching corpus: 1300, signal 323049/362146 (executing program) 2021/04/14 20:11:30 fetching corpus: 1350, signal 327858/368273 (executing program) 2021/04/14 20:11:30 fetching corpus: 1400, signal 332361/374102 (executing program) 2021/04/14 20:11:31 fetching corpus: 1450, signal 337037/380044 (executing program) 2021/04/14 20:11:31 fetching corpus: 1500, signal 341739/385989 (executing program) 2021/04/14 20:11:31 fetching corpus: 1550, signal 347861/393294 (executing program) 2021/04/14 20:11:31 fetching corpus: 1600, signal 352262/398916 (executing program) 2021/04/14 20:11:31 fetching corpus: 1650, signal 357088/404894 (executing program) 2021/04/14 20:11:31 fetching corpus: 1700, signal 362353/411342 (executing program) 2021/04/14 20:11:31 fetching corpus: 1750, signal 366745/416960 (executing program) 2021/04/14 20:11:31 fetching corpus: 1800, signal 370559/421989 (executing program) 2021/04/14 20:11:31 fetching corpus: 1850, signal 374850/427488 (executing program) 2021/04/14 20:11:32 fetching corpus: 1900, signal 379307/433117 (executing program) 2021/04/14 20:11:32 fetching corpus: 1950, signal 382717/437710 (executing program) 2021/04/14 20:11:32 fetching corpus: 2000, signal 387167/443288 (executing program) 2021/04/14 20:11:32 fetching corpus: 2050, signal 391875/449125 (executing program) 2021/04/14 20:11:32 fetching corpus: 2100, signal 396212/454607 (executing program) 2021/04/14 20:11:32 fetching corpus: 2150, signal 399422/458947 (executing program) 2021/04/14 20:11:32 fetching corpus: 2200, signal 403027/463713 (executing program) 2021/04/14 20:11:32 fetching corpus: 2250, signal 406203/468032 (executing program) 2021/04/14 20:11:32 fetching corpus: 2300, signal 409337/472359 (executing program) 2021/04/14 20:11:33 fetching corpus: 2350, signal 412696/476847 (executing program) 2021/04/14 20:11:33 fetching corpus: 2400, signal 415906/481170 (executing program) 2021/04/14 20:11:33 fetching corpus: 2450, signal 419087/485433 (executing program) 2021/04/14 20:11:33 fetching corpus: 2500, signal 422854/490258 (executing program) 2021/04/14 20:11:33 fetching corpus: 2550, signal 425439/493939 (executing program) 2021/04/14 20:11:33 fetching corpus: 2600, signal 428603/498162 (executing program) 2021/04/14 20:11:33 fetching corpus: 2650, signal 432258/502831 (executing program) 2021/04/14 20:11:33 fetching corpus: 2700, signal 434701/506377 (executing program) 2021/04/14 20:11:33 fetching corpus: 2750, signal 440121/512683 (executing program) 2021/04/14 20:11:34 fetching corpus: 2800, signal 443455/517054 (executing program) 2021/04/14 20:11:34 fetching corpus: 2850, signal 445361/520121 (executing program) 2021/04/14 20:11:34 fetching corpus: 2900, signal 448430/524189 (executing program) 2021/04/14 20:11:34 fetching corpus: 2950, signal 452819/529495 (executing program) 2021/04/14 20:11:34 fetching corpus: 3000, signal 455891/533588 (executing program) 2021/04/14 20:11:34 fetching corpus: 3050, signal 458653/537391 (executing program) 2021/04/14 20:11:34 fetching corpus: 3100, signal 461238/541030 (executing program) 2021/04/14 20:11:34 fetching corpus: 3150, signal 465434/546078 (executing program) 2021/04/14 20:11:34 fetching corpus: 3200, signal 467358/549088 (executing program) 2021/04/14 20:11:35 fetching corpus: 3250, signal 471297/553897 (executing program) 2021/04/14 20:11:35 fetching corpus: 3300, signal 474016/557581 (executing program) 2021/04/14 20:11:35 fetching corpus: 3350, signal 477991/562417 (executing program) 2021/04/14 20:11:35 fetching corpus: 3400, signal 480676/566089 (executing program) 2021/04/14 20:11:35 fetching corpus: 3450, signal 482638/569076 (executing program) 2021/04/14 20:11:35 fetching corpus: 3500, signal 485776/573119 (executing program) 2021/04/14 20:11:35 fetching corpus: 3550, signal 488627/576915 (executing program) 2021/04/14 20:11:35 fetching corpus: 3600, signal 491386/580605 (executing program) 2021/04/14 20:11:35 fetching corpus: 3650, signal 494288/584446 (executing program) 2021/04/14 20:11:36 fetching corpus: 3700, signal 498146/589085 (executing program) 2021/04/14 20:11:36 fetching corpus: 3750, signal 501500/593256 (executing program) 2021/04/14 20:11:36 fetching corpus: 3800, signal 504513/597150 (executing program) 2021/04/14 20:11:36 fetching corpus: 3850, signal 507314/600826 (executing program) 2021/04/14 20:11:36 fetching corpus: 3900, signal 510011/604418 (executing program) 2021/04/14 20:11:36 fetching corpus: 3950, signal 512112/607474 (executing program) 2021/04/14 20:11:36 fetching corpus: 4000, signal 514758/611045 (executing program) 2021/04/14 20:11:36 fetching corpus: 4050, signal 516884/614108 (executing program) 2021/04/14 20:11:36 fetching corpus: 4100, signal 518771/616945 (executing program) 2021/04/14 20:11:37 fetching corpus: 4150, signal 522001/620963 (executing program) 2021/04/14 20:11:37 fetching corpus: 4200, signal 524321/624172 (executing program) 2021/04/14 20:11:37 fetching corpus: 4250, signal 526371/627108 (executing program) 2021/04/14 20:11:37 fetching corpus: 4300, signal 528432/630074 (executing program) 2021/04/14 20:11:37 fetching corpus: 4350, signal 534746/636693 (executing program) 2021/04/14 20:11:37 fetching corpus: 4400, signal 536351/639212 (executing program) 2021/04/14 20:11:37 fetching corpus: 4450, signal 537757/641575 (executing program) 2021/04/14 20:11:38 fetching corpus: 4500, signal 539494/644224 (executing program) 2021/04/14 20:11:38 fetching corpus: 4550, signal 542076/647646 (executing program) 2021/04/14 20:11:38 fetching corpus: 4600, signal 545029/651399 (executing program) 2021/04/14 20:11:38 fetching corpus: 4650, signal 547440/654613 (executing program) 2021/04/14 20:11:38 fetching corpus: 4700, signal 549040/657114 (executing program) 2021/04/14 20:11:38 fetching corpus: 4750, signal 550765/659719 (executing program) 2021/04/14 20:11:38 fetching corpus: 4800, signal 553002/662738 (executing program) 2021/04/14 20:11:38 fetching corpus: 4850, signal 554848/665463 (executing program) 2021/04/14 20:11:39 fetching corpus: 4900, signal 556328/667829 (executing program) 2021/04/14 20:11:39 fetching corpus: 4950, signal 557746/670215 (executing program) 2021/04/14 20:11:39 fetching corpus: 5000, signal 559461/672784 (executing program) 2021/04/14 20:11:39 fetching corpus: 5050, signal 561972/676043 (executing program) 2021/04/14 20:11:39 fetching corpus: 5100, signal 563551/678490 (executing program) 2021/04/14 20:11:39 fetching corpus: 5150, signal 566044/681726 (executing program) 2021/04/14 20:11:39 fetching corpus: 5200, signal 567602/684155 (executing program) 2021/04/14 20:11:39 fetching corpus: 5250, signal 569574/686964 (executing program) 2021/04/14 20:11:39 fetching corpus: 5300, signal 570705/689047 (executing program) 2021/04/14 20:11:40 fetching corpus: 5350, signal 571877/691132 (executing program) 2021/04/14 20:11:40 fetching corpus: 5400, signal 573722/693830 (executing program) 2021/04/14 20:11:40 fetching corpus: 5450, signal 575375/696321 (executing program) 2021/04/14 20:11:40 fetching corpus: 5500, signal 577378/699061 (executing program) 2021/04/14 20:11:40 fetching corpus: 5550, signal 578864/701367 (executing program) 2021/04/14 20:11:40 fetching corpus: 5600, signal 580281/703664 (executing program) 2021/04/14 20:11:40 fetching corpus: 5650, signal 581099/705495 (executing program) 2021/04/14 20:11:40 fetching corpus: 5700, signal 583366/708466 (executing program) 2021/04/14 20:11:40 fetching corpus: 5750, signal 584757/710714 (executing program) 2021/04/14 20:11:40 fetching corpus: 5800, signal 586822/713497 (executing program) 2021/04/14 20:11:40 fetching corpus: 5850, signal 588363/715845 (executing program) 2021/04/14 20:11:41 fetching corpus: 5900, signal 590380/718570 (executing program) 2021/04/14 20:11:41 fetching corpus: 5950, signal 591828/720889 (executing program) 2021/04/14 20:11:41 fetching corpus: 6000, signal 593242/723134 (executing program) 2021/04/14 20:11:41 fetching corpus: 6050, signal 594794/725489 (executing program) 2021/04/14 20:11:41 fetching corpus: 6100, signal 596375/727882 (executing program) 2021/04/14 20:11:41 fetching corpus: 6150, signal 598292/730481 (executing program) 2021/04/14 20:11:41 fetching corpus: 6200, signal 599789/732812 (executing program) 2021/04/14 20:11:41 fetching corpus: 6250, signal 601683/735398 (executing program) 2021/04/14 20:11:42 fetching corpus: 6300, signal 603132/737637 (executing program) 2021/04/14 20:11:42 fetching corpus: 6350, signal 604320/739658 (executing program) 2021/04/14 20:11:42 fetching corpus: 6400, signal 606310/742362 (executing program) 2021/04/14 20:11:42 fetching corpus: 6450, signal 608419/745099 (executing program) 2021/04/14 20:11:42 fetching corpus: 6500, signal 610380/747763 (executing program) 2021/04/14 20:11:42 fetching corpus: 6550, signal 611871/750021 (executing program) 2021/04/14 20:11:42 fetching corpus: 6600, signal 613719/752566 (executing program) 2021/04/14 20:11:42 fetching corpus: 6650, signal 615079/754680 (executing program) 2021/04/14 20:11:42 fetching corpus: 6700, signal 616208/756621 (executing program) 2021/04/14 20:11:43 fetching corpus: 6750, signal 618454/759462 (executing program) 2021/04/14 20:11:43 fetching corpus: 6800, signal 620420/762072 (executing program) 2021/04/14 20:11:43 fetching corpus: 6850, signal 621605/764062 (executing program) 2021/04/14 20:11:43 fetching corpus: 6900, signal 622908/766069 (executing program) 2021/04/14 20:11:43 fetching corpus: 6950, signal 624375/768286 (executing program) 2021/04/14 20:11:43 fetching corpus: 7000, signal 625612/770302 (executing program) 2021/04/14 20:11:43 fetching corpus: 7050, signal 627282/772607 (executing program) 2021/04/14 20:11:43 fetching corpus: 7100, signal 628449/774558 (executing program) 2021/04/14 20:11:43 fetching corpus: 7150, signal 630021/776790 (executing program) 2021/04/14 20:11:44 fetching corpus: 7200, signal 632041/779465 (executing program) 2021/04/14 20:11:44 fetching corpus: 7250, signal 633795/781817 (executing program) 2021/04/14 20:11:44 fetching corpus: 7300, signal 635717/784340 (executing program) 2021/04/14 20:11:44 fetching corpus: 7350, signal 636771/786158 (executing program) 2021/04/14 20:11:44 fetching corpus: 7400, signal 638504/788471 (executing program) 2021/04/14 20:11:44 fetching corpus: 7450, signal 640207/790804 (executing program) 2021/04/14 20:11:44 fetching corpus: 7500, signal 641808/793036 (executing program) 2021/04/14 20:11:44 fetching corpus: 7550, signal 643135/795061 (executing program) 2021/04/14 20:11:44 fetching corpus: 7600, signal 644308/797004 (executing program) 2021/04/14 20:11:44 fetching corpus: 7650, signal 645322/798796 (executing program) 2021/04/14 20:11:45 fetching corpus: 7700, signal 646195/800504 (executing program) 2021/04/14 20:11:45 fetching corpus: 7750, signal 647705/802638 (executing program) 2021/04/14 20:11:45 fetching corpus: 7800, signal 649333/804871 (executing program) 2021/04/14 20:11:45 fetching corpus: 7850, signal 650528/806790 (executing program) 2021/04/14 20:11:45 fetching corpus: 7900, signal 652332/809128 (executing program) 2021/04/14 20:11:45 fetching corpus: 7950, signal 653393/810882 (executing program) 2021/04/14 20:11:46 fetching corpus: 8000, signal 654649/812831 (executing program) 2021/04/14 20:11:46 fetching corpus: 8050, signal 656110/814856 (executing program) 2021/04/14 20:11:46 fetching corpus: 8100, signal 657026/816512 (executing program) 2021/04/14 20:11:46 fetching corpus: 8150, signal 658267/818441 (executing program) 2021/04/14 20:11:46 fetching corpus: 8200, signal 659297/820166 (executing program) 2021/04/14 20:11:46 fetching corpus: 8250, signal 660607/822137 (executing program) 2021/04/14 20:11:46 fetching corpus: 8300, signal 662252/824341 (executing program) 2021/04/14 20:11:46 fetching corpus: 8350, signal 663924/826600 (executing program) 2021/04/14 20:11:46 fetching corpus: 8400, signal 665075/828410 (executing program) 2021/04/14 20:11:47 fetching corpus: 8450, signal 666337/830335 (executing program) 2021/04/14 20:11:47 fetching corpus: 8500, signal 667526/832191 (executing program) 2021/04/14 20:11:47 fetching corpus: 8550, signal 669877/834928 (executing program) 2021/04/14 20:11:47 fetching corpus: 8600, signal 670851/836607 (executing program) 2021/04/14 20:11:47 fetching corpus: 8650, signal 671926/838303 (executing program) 2021/04/14 20:11:47 fetching corpus: 8700, signal 672926/839990 (executing program) 2021/04/14 20:11:47 fetching corpus: 8750, signal 674137/841775 (executing program) 2021/04/14 20:11:47 fetching corpus: 8800, signal 675693/843834 (executing program) 2021/04/14 20:11:47 fetching corpus: 8850, signal 677773/846319 (executing program) 2021/04/14 20:11:47 fetching corpus: 8900, signal 678912/848093 (executing program) 2021/04/14 20:11:48 fetching corpus: 8950, signal 680172/849956 (executing program) 2021/04/14 20:11:48 fetching corpus: 9000, signal 681477/851841 (executing program) 2021/04/14 20:11:48 fetching corpus: 9050, signal 682556/853576 (executing program) 2021/04/14 20:11:48 fetching corpus: 9100, signal 684390/855846 (executing program) 2021/04/14 20:11:48 fetching corpus: 9150, signal 685432/857504 (executing program) 2021/04/14 20:11:48 fetching corpus: 9200, signal 686854/859490 (executing program) 2021/04/14 20:11:48 fetching corpus: 9250, signal 687810/861117 (executing program) 2021/04/14 20:11:48 fetching corpus: 9300, signal 688962/862838 (executing program) 2021/04/14 20:11:48 fetching corpus: 9350, signal 690051/864554 (executing program) 2021/04/14 20:11:49 fetching corpus: 9400, signal 691183/866305 (executing program) 2021/04/14 20:11:49 fetching corpus: 9450, signal 692394/868047 (executing program) 2021/04/14 20:11:49 fetching corpus: 9500, signal 693568/869823 (executing program) 2021/04/14 20:11:49 fetching corpus: 9550, signal 694634/871493 (executing program) 2021/04/14 20:11:49 fetching corpus: 9600, signal 695530/873048 (executing program) 2021/04/14 20:11:49 fetching corpus: 9650, signal 696434/874611 (executing program) 2021/04/14 20:11:49 fetching corpus: 9700, signal 697444/876214 (executing program) 2021/04/14 20:11:49 fetching corpus: 9750, signal 699006/878203 (executing program) 2021/04/14 20:11:49 fetching corpus: 9800, signal 700257/879966 (executing program) 2021/04/14 20:11:50 fetching corpus: 9850, signal 701344/881663 (executing program) 2021/04/14 20:11:50 fetching corpus: 9900, signal 702145/883111 (executing program) 2021/04/14 20:11:50 fetching corpus: 9950, signal 703366/884882 (executing program) 2021/04/14 20:11:50 fetching corpus: 10000, signal 704314/886401 (executing program) 2021/04/14 20:11:50 fetching corpus: 10050, signal 705301/887939 (executing program) 2021/04/14 20:11:50 fetching corpus: 10100, signal 706310/889569 (executing program) 2021/04/14 20:11:50 fetching corpus: 10150, signal 707563/891326 (executing program) 2021/04/14 20:11:50 fetching corpus: 10200, signal 708941/893169 (executing program) 2021/04/14 20:11:50 fetching corpus: 10250, signal 709875/894758 (executing program) 2021/04/14 20:11:50 fetching corpus: 10300, signal 710986/896456 (executing program) 2021/04/14 20:11:51 fetching corpus: 10350, signal 711834/897958 (executing program) 2021/04/14 20:11:51 fetching corpus: 10400, signal 712747/899496 (executing program) 2021/04/14 20:11:51 fetching corpus: 10450, signal 713498/900894 (executing program) 2021/04/14 20:11:51 fetching corpus: 10500, signal 714562/902516 (executing program) 2021/04/14 20:11:51 fetching corpus: 10550, signal 715395/903981 (executing program) 2021/04/14 20:11:51 fetching corpus: 10600, signal 716275/905473 (executing program) 2021/04/14 20:11:51 fetching corpus: 10650, signal 717342/907076 (executing program) 2021/04/14 20:11:51 fetching corpus: 10700, signal 718282/908576 (executing program) 2021/04/14 20:11:51 fetching corpus: 10750, signal 719270/910140 (executing program) 2021/04/14 20:11:52 fetching corpus: 10800, signal 720887/912097 (executing program) 2021/04/14 20:11:52 fetching corpus: 10850, signal 722838/914300 (executing program) 2021/04/14 20:11:52 fetching corpus: 10900, signal 723669/915722 (executing program) 2021/04/14 20:11:52 fetching corpus: 10950, signal 724763/917343 (executing program) 2021/04/14 20:11:52 fetching corpus: 11000, signal 726062/919088 (executing program) 2021/04/14 20:11:52 fetching corpus: 11050, signal 727245/920715 (executing program) 2021/04/14 20:11:52 fetching corpus: 11100, signal 728068/922101 (executing program) 2021/04/14 20:11:52 fetching corpus: 11150, signal 729009/923620 (executing program) 2021/04/14 20:11:52 fetching corpus: 11200, signal 729929/925093 (executing program) 2021/04/14 20:11:53 fetching corpus: 11250, signal 730883/926575 (executing program) 2021/04/14 20:11:53 fetching corpus: 11300, signal 731854/928079 (executing program) 2021/04/14 20:11:53 fetching corpus: 11350, signal 733306/929899 (executing program) 2021/04/14 20:11:53 fetching corpus: 11400, signal 734064/931247 (executing program) 2021/04/14 20:11:53 fetching corpus: 11450, signal 734999/932665 (executing program) 2021/04/14 20:11:53 fetching corpus: 11500, signal 736138/934280 (executing program) 2021/04/14 20:11:53 fetching corpus: 11550, signal 736988/935680 (executing program) 2021/04/14 20:11:53 fetching corpus: 11600, signal 737775/937021 (executing program) 2021/04/14 20:11:53 fetching corpus: 11650, signal 738601/938410 (executing program) 2021/04/14 20:11:54 fetching corpus: 11700, signal 739759/940058 (executing program) 2021/04/14 20:11:54 fetching corpus: 11750, signal 740742/941516 (executing program) 2021/04/14 20:11:54 fetching corpus: 11800, signal 741566/942903 (executing program) 2021/04/14 20:11:54 fetching corpus: 11850, signal 742672/944448 (executing program) 2021/04/14 20:11:54 fetching corpus: 11900, signal 743725/945988 (executing program) 2021/04/14 20:11:54 fetching corpus: 11950, signal 744540/947304 (executing program) 2021/04/14 20:11:54 fetching corpus: 12000, signal 745127/948521 (executing program) 2021/04/14 20:11:54 fetching corpus: 12050, signal 745869/949833 (executing program) 2021/04/14 20:11:54 fetching corpus: 12100, signal 746488/951109 (executing program) 2021/04/14 20:11:54 fetching corpus: 12150, signal 747328/952455 (executing program) 2021/04/14 20:11:54 fetching corpus: 12200, signal 747975/953711 (executing program) 2021/04/14 20:11:55 fetching corpus: 12250, signal 749487/955501 (executing program) 2021/04/14 20:11:55 fetching corpus: 12300, signal 750434/956942 (executing program) 2021/04/14 20:11:55 fetching corpus: 12350, signal 751527/958465 (executing program) 2021/04/14 20:11:55 fetching corpus: 12400, signal 752165/959721 (executing program) 2021/04/14 20:11:55 fetching corpus: 12450, signal 752923/961012 (executing program) 2021/04/14 20:11:55 fetching corpus: 12500, signal 754152/962573 (executing program) 2021/04/14 20:11:55 fetching corpus: 12550, signal 755337/964102 (executing program) 2021/04/14 20:11:55 fetching corpus: 12600, signal 756120/965390 (executing program) 2021/04/14 20:11:56 fetching corpus: 12650, signal 756843/966666 (executing program) 2021/04/14 20:11:56 fetching corpus: 12700, signal 757745/968067 (executing program) 2021/04/14 20:11:56 fetching corpus: 12750, signal 758482/969369 (executing program) 2021/04/14 20:11:56 fetching corpus: 12800, signal 759782/970978 (executing program) 2021/04/14 20:11:56 fetching corpus: 12850, signal 760432/972207 (executing program) 2021/04/14 20:11:56 fetching corpus: 12900, signal 761559/973715 (executing program) 2021/04/14 20:11:56 fetching corpus: 12950, signal 762239/974962 (executing program) 2021/04/14 20:11:56 fetching corpus: 13000, signal 763471/976517 (executing program) 2021/04/14 20:11:56 fetching corpus: 13050, signal 764300/977841 (executing program) 2021/04/14 20:11:56 fetching corpus: 13100, signal 764802/978927 (executing program) 2021/04/14 20:11:56 fetching corpus: 13150, signal 765821/980302 (executing program) 2021/04/14 20:11:57 fetching corpus: 13200, signal 766459/981479 (executing program) 2021/04/14 20:11:57 fetching corpus: 13250, signal 767483/982903 (executing program) 2021/04/14 20:11:57 fetching corpus: 13300, signal 768020/984035 (executing program) 2021/04/14 20:11:57 fetching corpus: 13350, signal 768697/985260 (executing program) 2021/04/14 20:11:57 fetching corpus: 13400, signal 769327/986475 (executing program) 2021/04/14 20:11:57 fetching corpus: 13450, signal 769921/987652 (executing program) 2021/04/14 20:11:57 fetching corpus: 13500, signal 770573/988880 (executing program) 2021/04/14 20:11:57 fetching corpus: 13550, signal 771672/990343 (executing program) 2021/04/14 20:11:58 fetching corpus: 13600, signal 772611/991637 (executing program) 2021/04/14 20:11:58 fetching corpus: 13650, signal 773768/993103 (executing program) 2021/04/14 20:11:58 fetching corpus: 13700, signal 774815/994519 (executing program) 2021/04/14 20:11:58 fetching corpus: 13750, signal 775600/995798 (executing program) 2021/04/14 20:11:58 fetching corpus: 13800, signal 776488/997134 (executing program) 2021/04/14 20:11:58 fetching corpus: 13850, signal 777213/998385 (executing program) 2021/04/14 20:11:58 fetching corpus: 13900, signal 777989/999646 (executing program) 2021/04/14 20:11:58 fetching corpus: 13950, signal 778765/1000884 (executing program) 2021/04/14 20:11:58 fetching corpus: 14000, signal 779717/1002212 (executing program) 2021/04/14 20:11:58 fetching corpus: 14050, signal 780726/1003593 (executing program) 2021/04/14 20:11:59 fetching corpus: 14100, signal 781581/1004874 (executing program) 2021/04/14 20:11:59 fetching corpus: 14150, signal 782217/1006023 (executing program) 2021/04/14 20:11:59 fetching corpus: 14200, signal 783101/1007268 (executing program) 2021/04/14 20:11:59 fetching corpus: 14250, signal 783854/1008492 (executing program) 2021/04/14 20:11:59 fetching corpus: 14300, signal 784986/1009885 (executing program) 2021/04/14 20:11:59 fetching corpus: 14350, signal 785673/1011081 (executing program) 2021/04/14 20:11:59 fetching corpus: 14400, signal 786449/1012296 (executing program) 2021/04/14 20:11:59 fetching corpus: 14450, signal 787268/1013522 (executing program) 2021/04/14 20:11:59 fetching corpus: 14500, signal 787952/1014657 (executing program) 2021/04/14 20:12:00 fetching corpus: 14550, signal 788858/1015944 (executing program) 2021/04/14 20:12:00 fetching corpus: 14600, signal 789592/1017106 (executing program) 2021/04/14 20:12:00 fetching corpus: 14650, signal 790519/1018395 (executing program) 2021/04/14 20:12:00 fetching corpus: 14700, signal 791012/1019448 (executing program) 2021/04/14 20:12:00 fetching corpus: 14750, signal 791544/1020543 (executing program) 2021/04/14 20:12:00 fetching corpus: 14800, signal 792378/1021761 (executing program) 2021/04/14 20:12:00 fetching corpus: 14850, signal 792976/1022893 (executing program) 2021/04/14 20:12:00 fetching corpus: 14900, signal 793469/1023919 (executing program) 2021/04/14 20:12:00 fetching corpus: 14950, signal 794460/1025247 (executing program) 2021/04/14 20:12:00 fetching corpus: 15000, signal 795059/1026351 (executing program) 2021/04/14 20:12:00 fetching corpus: 15050, signal 796130/1027737 (executing program) 2021/04/14 20:12:01 fetching corpus: 15100, signal 797093/1029006 (executing program) 2021/04/14 20:12:01 fetching corpus: 15150, signal 797742/1030124 (executing program) 2021/04/14 20:12:01 fetching corpus: 15200, signal 798415/1031216 (executing program) 2021/04/14 20:12:01 fetching corpus: 15250, signal 798973/1032250 (executing program) 2021/04/14 20:12:01 fetching corpus: 15300, signal 799915/1033536 (executing program) 2021/04/14 20:12:01 fetching corpus: 15350, signal 800850/1034829 (executing program) 2021/04/14 20:12:01 fetching corpus: 15400, signal 801532/1035899 (executing program) 2021/04/14 20:12:01 fetching corpus: 15450, signal 802341/1037081 (executing program) 2021/04/14 20:12:01 fetching corpus: 15500, signal 802991/1038198 (executing program) 2021/04/14 20:12:01 fetching corpus: 15550, signal 803995/1039481 (executing program) 2021/04/14 20:12:02 fetching corpus: 15600, signal 804816/1040631 (executing program) 2021/04/14 20:12:02 fetching corpus: 15650, signal 805422/1041683 (executing program) 2021/04/14 20:12:02 fetching corpus: 15700, signal 806222/1042854 (executing program) 2021/04/14 20:12:02 fetching corpus: 15750, signal 807082/1044038 (executing program) 2021/04/14 20:12:02 fetching corpus: 15800, signal 807721/1045127 (executing program) 2021/04/14 20:12:02 fetching corpus: 15850, signal 808354/1046205 (executing program) 2021/04/14 20:12:02 fetching corpus: 15900, signal 808991/1047236 (executing program) 2021/04/14 20:12:02 fetching corpus: 15950, signal 809370/1048159 (executing program) 2021/04/14 20:12:02 fetching corpus: 16000, signal 809894/1049167 (executing program) 2021/04/14 20:12:02 fetching corpus: 16050, signal 810923/1050480 (executing program) 2021/04/14 20:12:02 fetching corpus: 16100, signal 811798/1051702 (executing program) 2021/04/14 20:12:03 fetching corpus: 16150, signal 812525/1052844 (executing program) 2021/04/14 20:12:03 fetching corpus: 16200, signal 813238/1053909 (executing program) 2021/04/14 20:12:03 fetching corpus: 16250, signal 813966/1055031 (executing program) 2021/04/14 20:12:03 fetching corpus: 16300, signal 814741/1056196 (executing program) 2021/04/14 20:12:03 fetching corpus: 16350, signal 815615/1057352 (executing program) 2021/04/14 20:12:03 fetching corpus: 16400, signal 816463/1058488 (executing program) 2021/04/14 20:12:03 fetching corpus: 16450, signal 816925/1059447 (executing program) 2021/04/14 20:12:03 fetching corpus: 16500, signal 818466/1060907 (executing program) 2021/04/14 20:12:03 fetching corpus: 16550, signal 819135/1061985 (executing program) 2021/04/14 20:12:03 fetching corpus: 16600, signal 819605/1062950 (executing program) 2021/04/14 20:12:04 fetching corpus: 16650, signal 820206/1064008 (executing program) 2021/04/14 20:12:04 fetching corpus: 16700, signal 820755/1064951 (executing program) 2021/04/14 20:12:04 fetching corpus: 16750, signal 821371/1065980 (executing program) 2021/04/14 20:12:04 fetching corpus: 16800, signal 822119/1067049 (executing program) 2021/04/14 20:12:04 fetching corpus: 16850, signal 822862/1068136 (executing program) 2021/04/14 20:12:04 fetching corpus: 16900, signal 823544/1069193 (executing program) 2021/04/14 20:12:04 fetching corpus: 16950, signal 824271/1070272 (executing program) 2021/04/14 20:12:04 fetching corpus: 17000, signal 824870/1071290 (executing program) 2021/04/14 20:12:04 fetching corpus: 17050, signal 825353/1072256 (executing program) 2021/04/14 20:12:05 fetching corpus: 17100, signal 826072/1073300 (executing program) 2021/04/14 20:12:05 fetching corpus: 17150, signal 827019/1074471 (executing program) 2021/04/14 20:12:05 fetching corpus: 17200, signal 827601/1075445 (executing program) 2021/04/14 20:12:05 fetching corpus: 17250, signal 828155/1076433 (executing program) 2021/04/14 20:12:05 fetching corpus: 17300, signal 829526/1077790 (executing program) 2021/04/14 20:12:05 fetching corpus: 17350, signal 830718/1079041 (executing program) 2021/04/14 20:12:05 fetching corpus: 17400, signal 831459/1080138 (executing program) 2021/04/14 20:12:05 fetching corpus: 17450, signal 832099/1081188 (executing program) 2021/04/14 20:12:05 fetching corpus: 17500, signal 832624/1082166 (executing program) 2021/04/14 20:12:05 fetching corpus: 17550, signal 833652/1083347 (executing program) 2021/04/14 20:12:05 fetching corpus: 17600, signal 834326/1084366 (executing program) 2021/04/14 20:12:06 fetching corpus: 17650, signal 834959/1085326 (executing program) 2021/04/14 20:12:06 fetching corpus: 17700, signal 835626/1086311 (executing program) 2021/04/14 20:12:06 fetching corpus: 17750, signal 836158/1087249 (executing program) 2021/04/14 20:12:06 fetching corpus: 17800, signal 836720/1088201 (executing program) 2021/04/14 20:12:06 fetching corpus: 17850, signal 837272/1089129 (executing program) 2021/04/14 20:12:06 fetching corpus: 17900, signal 837883/1090101 (executing program) 2021/04/14 20:12:06 fetching corpus: 17950, signal 838332/1091015 (executing program) 2021/04/14 20:12:06 fetching corpus: 18000, signal 838903/1091981 (executing program) 2021/04/14 20:12:06 fetching corpus: 18050, signal 839727/1093047 (executing program) 2021/04/14 20:12:06 fetching corpus: 18100, signal 840454/1094048 (executing program) 2021/04/14 20:12:07 fetching corpus: 18150, signal 841203/1095120 (executing program) 2021/04/14 20:12:07 fetching corpus: 18200, signal 841647/1096031 (executing program) 2021/04/14 20:12:07 fetching corpus: 18250, signal 842080/1096968 (executing program) 2021/04/14 20:12:07 fetching corpus: 18300, signal 842903/1098021 (executing program) 2021/04/14 20:12:07 fetching corpus: 18350, signal 843561/1098989 (executing program) 2021/04/14 20:12:07 fetching corpus: 18400, signal 844296/1100007 (executing program) 2021/04/14 20:12:07 fetching corpus: 18450, signal 844702/1100862 (executing program) 2021/04/14 20:12:08 fetching corpus: 18500, signal 845573/1101923 (executing program) 2021/04/14 20:12:08 fetching corpus: 18550, signal 846474/1103021 (executing program) 2021/04/14 20:12:08 fetching corpus: 18600, signal 846955/1103935 (executing program) 2021/04/14 20:12:08 fetching corpus: 18650, signal 847863/1105043 (executing program) 2021/04/14 20:12:08 fetching corpus: 18700, signal 848318/1105939 (executing program) 2021/04/14 20:12:08 fetching corpus: 18750, signal 849145/1107017 (executing program) 2021/04/14 20:12:08 fetching corpus: 18800, signal 849783/1107990 (executing program) 2021/04/14 20:12:08 fetching corpus: 18850, signal 850277/1108920 (executing program) 2021/04/14 20:12:08 fetching corpus: 18900, signal 850837/1109847 (executing program) 2021/04/14 20:12:09 fetching corpus: 18950, signal 851554/1110788 (executing program) 2021/04/14 20:12:09 fetching corpus: 19000, signal 852037/1111613 (executing program) 2021/04/14 20:12:09 fetching corpus: 19050, signal 852975/1112700 (executing program) 2021/04/14 20:12:09 fetching corpus: 19100, signal 853800/1113681 (executing program) 2021/04/14 20:12:09 fetching corpus: 19150, signal 854230/1114554 (executing program) 2021/04/14 20:12:09 fetching corpus: 19200, signal 854877/1115486 (executing program) 2021/04/14 20:12:09 fetching corpus: 19250, signal 855471/1116375 (executing program) 2021/04/14 20:12:09 fetching corpus: 19300, signal 856296/1117335 (executing program) 2021/04/14 20:12:10 fetching corpus: 19350, signal 856931/1118257 (executing program) 2021/04/14 20:12:10 fetching corpus: 19400, signal 857727/1119255 (executing program) 2021/04/14 20:12:10 fetching corpus: 19450, signal 858233/1120118 (executing program) 2021/04/14 20:12:10 fetching corpus: 19500, signal 858754/1121024 (executing program) 2021/04/14 20:12:10 fetching corpus: 19550, signal 859470/1122040 (executing program) 2021/04/14 20:12:10 fetching corpus: 19600, signal 860082/1122954 (executing program) 2021/04/14 20:12:10 fetching corpus: 19650, signal 860914/1123953 (executing program) 2021/04/14 20:12:11 fetching corpus: 19700, signal 861565/1124848 (executing program) 2021/04/14 20:12:11 fetching corpus: 19750, signal 862198/1125774 (executing program) 2021/04/14 20:12:11 fetching corpus: 19800, signal 862778/1126637 (executing program) 2021/04/14 20:12:11 fetching corpus: 19850, signal 863394/1127546 (executing program) 2021/04/14 20:12:11 fetching corpus: 19900, signal 864120/1128476 (executing program) 2021/04/14 20:12:11 fetching corpus: 19950, signal 865029/1129495 (executing program) 2021/04/14 20:12:11 fetching corpus: 20000, signal 865504/1130335 (executing program) 2021/04/14 20:12:11 fetching corpus: 20050, signal 866016/1131191 (executing program) 2021/04/14 20:12:12 fetching corpus: 20100, signal 866574/1132051 (executing program) 2021/04/14 20:12:12 fetching corpus: 20150, signal 867164/1132993 (executing program) 2021/04/14 20:12:12 fetching corpus: 20200, signal 867796/1133887 (executing program) 2021/04/14 20:12:12 fetching corpus: 20250, signal 868538/1134763 (executing program) 2021/04/14 20:12:12 fetching corpus: 20300, signal 869805/1135947 (executing program) 2021/04/14 20:12:12 fetching corpus: 20350, signal 870713/1136922 (executing program) 2021/04/14 20:12:12 fetching corpus: 20400, signal 871303/1137788 (executing program) 2021/04/14 20:12:12 fetching corpus: 20450, signal 871854/1138620 (executing program) 2021/04/14 20:12:12 fetching corpus: 20500, signal 872640/1139594 (executing program) 2021/04/14 20:12:13 fetching corpus: 20550, signal 873637/1140572 (executing program) 2021/04/14 20:12:13 fetching corpus: 20600, signal 874301/1141454 (executing program) 2021/04/14 20:12:13 fetching corpus: 20650, signal 874835/1142279 (executing program) 2021/04/14 20:12:13 fetching corpus: 20700, signal 875333/1143080 (executing program) 2021/04/14 20:12:13 fetching corpus: 20750, signal 876222/1144010 (executing program) 2021/04/14 20:12:13 fetching corpus: 20800, signal 876764/1144846 (executing program) 2021/04/14 20:12:13 fetching corpus: 20850, signal 877302/1145714 (executing program) 2021/04/14 20:12:13 fetching corpus: 20900, signal 877783/1146540 (executing program) 2021/04/14 20:12:13 fetching corpus: 20950, signal 878768/1147495 (executing program) 2021/04/14 20:12:13 fetching corpus: 21000, signal 879381/1148330 (executing program) 2021/04/14 20:12:14 fetching corpus: 21050, signal 879734/1149107 (executing program) 2021/04/14 20:12:14 fetching corpus: 21100, signal 880355/1149946 (executing program) 2021/04/14 20:12:14 fetching corpus: 21150, signal 880756/1150726 (executing program) 2021/04/14 20:12:14 fetching corpus: 21200, signal 881312/1151583 (executing program) 2021/04/14 20:12:14 fetching corpus: 21250, signal 882769/1152741 (executing program) 2021/04/14 20:12:14 fetching corpus: 21300, signal 883795/1153789 (executing program) 2021/04/14 20:12:14 fetching corpus: 21350, signal 884429/1154603 (executing program) 2021/04/14 20:12:15 fetching corpus: 21400, signal 885018/1155470 (executing program) 2021/04/14 20:12:15 fetching corpus: 21450, signal 885623/1156339 (executing program) 2021/04/14 20:12:15 fetching corpus: 21500, signal 886227/1157135 (executing program) 2021/04/14 20:12:15 fetching corpus: 21550, signal 886737/1157948 (executing program) 2021/04/14 20:12:15 fetching corpus: 21600, signal 887667/1158888 (executing program) 2021/04/14 20:12:15 fetching corpus: 21650, signal 888467/1159755 (executing program) 2021/04/14 20:12:15 fetching corpus: 21700, signal 889080/1160633 (executing program) 2021/04/14 20:12:15 fetching corpus: 21750, signal 889535/1161393 (executing program) 2021/04/14 20:12:15 fetching corpus: 21800, signal 889995/1162158 (executing program) 2021/04/14 20:12:15 fetching corpus: 21850, signal 890691/1163006 (executing program) 2021/04/14 20:12:16 fetching corpus: 21900, signal 891230/1163808 (executing program) 2021/04/14 20:12:16 fetching corpus: 21950, signal 891774/1164621 (executing program) 2021/04/14 20:12:16 fetching corpus: 22000, signal 892412/1165501 (executing program) 2021/04/14 20:12:16 fetching corpus: 22050, signal 892973/1166285 (executing program) 2021/04/14 20:12:16 fetching corpus: 22100, signal 893450/1167049 (executing program) 2021/04/14 20:12:16 fetching corpus: 22150, signal 894011/1167886 (executing program) 2021/04/14 20:12:16 fetching corpus: 22200, signal 894319/1168610 (executing program) 2021/04/14 20:12:16 fetching corpus: 22250, signal 894879/1169384 (executing program) 2021/04/14 20:12:16 fetching corpus: 22300, signal 895702/1170205 (executing program) 2021/04/14 20:12:16 fetching corpus: 22350, signal 896415/1171001 (executing program) 2021/04/14 20:12:17 fetching corpus: 22400, signal 896850/1171752 (executing program) 2021/04/14 20:12:17 fetching corpus: 22450, signal 897401/1172519 (executing program) 2021/04/14 20:12:17 fetching corpus: 22500, signal 898004/1173297 (executing program) 2021/04/14 20:12:17 fetching corpus: 22550, signal 898486/1174063 (executing program) 2021/04/14 20:12:17 fetching corpus: 22600, signal 898893/1174799 (executing program) 2021/04/14 20:12:17 fetching corpus: 22650, signal 899466/1175561 (executing program) 2021/04/14 20:12:17 fetching corpus: 22700, signal 900052/1176400 (executing program) 2021/04/14 20:12:17 fetching corpus: 22750, signal 900419/1177123 (executing program) 2021/04/14 20:12:17 fetching corpus: 22800, signal 901300/1177954 (executing program) 2021/04/14 20:12:17 fetching corpus: 22850, signal 901758/1178700 (executing program) 2021/04/14 20:12:18 fetching corpus: 22900, signal 902334/1179432 (executing program) 2021/04/14 20:12:18 fetching corpus: 22950, signal 902744/1180147 (executing program) 2021/04/14 20:12:18 fetching corpus: 23000, signal 903314/1180898 (executing program) 2021/04/14 20:12:18 fetching corpus: 23050, signal 904221/1181744 (executing program) 2021/04/14 20:12:18 fetching corpus: 23100, signal 904828/1182523 (executing program) 2021/04/14 20:12:18 fetching corpus: 23150, signal 905292/1183291 (executing program) 2021/04/14 20:12:18 fetching corpus: 23200, signal 905995/1184077 (executing program) 2021/04/14 20:12:19 fetching corpus: 23250, signal 906400/1184776 (executing program) 2021/04/14 20:12:19 fetching corpus: 23300, signal 906893/1185535 (executing program) 2021/04/14 20:12:19 fetching corpus: 23350, signal 907644/1186335 (executing program) 2021/04/14 20:12:19 fetching corpus: 23400, signal 908286/1187134 (executing program) 2021/04/14 20:12:19 fetching corpus: 23450, signal 908696/1187858 (executing program) 2021/04/14 20:12:19 fetching corpus: 23500, signal 909061/1188557 (executing program) 2021/04/14 20:12:19 fetching corpus: 23550, signal 909623/1189309 (executing program) 2021/04/14 20:12:19 fetching corpus: 23600, signal 910202/1190056 (executing program) 2021/04/14 20:12:19 fetching corpus: 23650, signal 910926/1190843 (executing program) 2021/04/14 20:12:19 fetching corpus: 23700, signal 911308/1191561 (executing program) 2021/04/14 20:12:19 fetching corpus: 23750, signal 911834/1192270 (executing program) 2021/04/14 20:12:20 fetching corpus: 23800, signal 912401/1192990 (executing program) 2021/04/14 20:12:20 fetching corpus: 23850, signal 913448/1193880 (executing program) 2021/04/14 20:12:20 fetching corpus: 23900, signal 913833/1194585 (executing program) 2021/04/14 20:12:20 fetching corpus: 23950, signal 914410/1195356 (executing program) 2021/04/14 20:12:20 fetching corpus: 24000, signal 914905/1196080 (executing program) 2021/04/14 20:12:20 fetching corpus: 24050, signal 915277/1196795 (executing program) 2021/04/14 20:12:20 fetching corpus: 24100, signal 916091/1197567 (executing program) 2021/04/14 20:12:20 fetching corpus: 24150, signal 916628/1198257 (executing program) 2021/04/14 20:12:20 fetching corpus: 24200, signal 917087/1198973 (executing program) 2021/04/14 20:12:21 fetching corpus: 24250, signal 917578/1199654 (executing program) 2021/04/14 20:12:21 fetching corpus: 24300, signal 918133/1200395 (executing program) 2021/04/14 20:12:21 fetching corpus: 24350, signal 918911/1201179 (executing program) 2021/04/14 20:12:21 fetching corpus: 24400, signal 919329/1201835 (executing program) 2021/04/14 20:12:21 fetching corpus: 24450, signal 919880/1202550 (executing program) 2021/04/14 20:12:21 fetching corpus: 24500, signal 920368/1203258 (executing program) 2021/04/14 20:12:21 fetching corpus: 24550, signal 920936/1204013 (executing program) 2021/04/14 20:12:21 fetching corpus: 24600, signal 921529/1204754 (executing program) 2021/04/14 20:12:21 fetching corpus: 24650, signal 922036/1205436 (executing program) 2021/04/14 20:12:21 fetching corpus: 24700, signal 922446/1206099 (executing program) 2021/04/14 20:12:22 fetching corpus: 24750, signal 922899/1206755 (executing program) 2021/04/14 20:12:22 fetching corpus: 24800, signal 923451/1207469 (executing program) 2021/04/14 20:12:22 fetching corpus: 24850, signal 923938/1208146 (executing program) 2021/04/14 20:12:22 fetching corpus: 24900, signal 924413/1208832 (executing program) 2021/04/14 20:12:22 fetching corpus: 24950, signal 924878/1209520 (executing program) 2021/04/14 20:12:22 fetching corpus: 25000, signal 925334/1210220 (executing program) 2021/04/14 20:12:22 fetching corpus: 25050, signal 925789/1210930 (executing program) 2021/04/14 20:12:23 fetching corpus: 25100, signal 926099/1211590 (executing program) 2021/04/14 20:12:23 fetching corpus: 25150, signal 927009/1212339 (executing program) 2021/04/14 20:12:23 fetching corpus: 25200, signal 927419/1213003 (executing program) 2021/04/14 20:12:23 fetching corpus: 25250, signal 928182/1213721 (executing program) 2021/04/14 20:12:23 fetching corpus: 25300, signal 928540/1214322 (executing program) 2021/04/14 20:12:23 fetching corpus: 25350, signal 929300/1214984 (executing program) 2021/04/14 20:12:23 fetching corpus: 25400, signal 930017/1215692 (executing program) 2021/04/14 20:12:23 fetching corpus: 25450, signal 930563/1216337 (executing program) 2021/04/14 20:12:23 fetching corpus: 25500, signal 931067/1216995 (executing program) 2021/04/14 20:12:23 fetching corpus: 25550, signal 931636/1217684 (executing program) 2021/04/14 20:12:24 fetching corpus: 25600, signal 932060/1218290 (executing program) 2021/04/14 20:12:24 fetching corpus: 25650, signal 932446/1218945 (executing program) 2021/04/14 20:12:24 fetching corpus: 25700, signal 932952/1219629 (executing program) 2021/04/14 20:12:24 fetching corpus: 25750, signal 933581/1220298 (executing program) 2021/04/14 20:12:24 fetching corpus: 25800, signal 934209/1220992 (executing program) 2021/04/14 20:12:24 fetching corpus: 25850, signal 934735/1221638 (executing program) 2021/04/14 20:12:24 fetching corpus: 25900, signal 935135/1222286 (executing program) 2021/04/14 20:12:24 fetching corpus: 25950, signal 935634/1223009 (executing program) 2021/04/14 20:12:24 fetching corpus: 26000, signal 936093/1223657 (executing program) 2021/04/14 20:12:24 fetching corpus: 26050, signal 936591/1224291 (executing program) 2021/04/14 20:12:25 fetching corpus: 26100, signal 936936/1224890 (executing program) 2021/04/14 20:12:25 fetching corpus: 26150, signal 937404/1225513 (executing program) 2021/04/14 20:12:25 fetching corpus: 26200, signal 938214/1226247 (executing program) 2021/04/14 20:12:25 fetching corpus: 26250, signal 938681/1226910 (executing program) 2021/04/14 20:12:25 fetching corpus: 26300, signal 939384/1227617 (executing program) 2021/04/14 20:12:25 fetching corpus: 26350, signal 939761/1228288 (executing program) 2021/04/14 20:12:25 fetching corpus: 26400, signal 940241/1228918 (executing program) 2021/04/14 20:12:25 fetching corpus: 26450, signal 940636/1229562 (executing program) 2021/04/14 20:12:25 fetching corpus: 26500, signal 941229/1230238 (executing program) 2021/04/14 20:12:26 fetching corpus: 26550, signal 941700/1230931 (executing program) 2021/04/14 20:12:26 fetching corpus: 26600, signal 942143/1231569 (executing program) 2021/04/14 20:12:26 fetching corpus: 26650, signal 942495/1232189 (executing program) 2021/04/14 20:12:26 fetching corpus: 26700, signal 942905/1232808 (executing program) 2021/04/14 20:12:26 fetching corpus: 26750, signal 943460/1233483 (executing program) 2021/04/14 20:12:26 fetching corpus: 26800, signal 943971/1234133 (executing program) 2021/04/14 20:12:26 fetching corpus: 26850, signal 944321/1234750 (executing program) 2021/04/14 20:12:26 fetching corpus: 26900, signal 944764/1235367 (executing program) 2021/04/14 20:12:26 fetching corpus: 26950, signal 945102/1235969 (executing program) 2021/04/14 20:12:27 fetching corpus: 27000, signal 945632/1236627 (executing program) 2021/04/14 20:12:27 fetching corpus: 27050, signal 946008/1237232 (executing program) 2021/04/14 20:12:27 fetching corpus: 27100, signal 946368/1237822 (executing program) 2021/04/14 20:12:27 fetching corpus: 27150, signal 946862/1238428 (executing program) 2021/04/14 20:12:27 fetching corpus: 27200, signal 947306/1239017 (executing program) 2021/04/14 20:12:27 fetching corpus: 27250, signal 947808/1239644 (executing program) 2021/04/14 20:12:27 fetching corpus: 27300, signal 948256/1240248 (executing program) 2021/04/14 20:12:27 fetching corpus: 27350, signal 948526/1240845 (executing program) 2021/04/14 20:12:28 fetching corpus: 27400, signal 948994/1241443 (executing program) 2021/04/14 20:12:28 fetching corpus: 27450, signal 949398/1242054 (executing program) 2021/04/14 20:12:28 fetching corpus: 27500, signal 949712/1242659 (executing program) 2021/04/14 20:12:28 fetching corpus: 27550, signal 950102/1243251 (executing program) 2021/04/14 20:12:28 fetching corpus: 27600, signal 950761/1243880 (executing program) 2021/04/14 20:12:28 fetching corpus: 27650, signal 951115/1244486 (executing program) 2021/04/14 20:12:28 fetching corpus: 27700, signal 951553/1245073 (executing program) 2021/04/14 20:12:28 fetching corpus: 27750, signal 952044/1245677 (executing program) 2021/04/14 20:12:28 fetching corpus: 27800, signal 952439/1246293 (executing program) 2021/04/14 20:12:28 fetching corpus: 27850, signal 952901/1246874 (executing program) 2021/04/14 20:12:29 fetching corpus: 27900, signal 953368/1247446 (executing program) 2021/04/14 20:12:29 fetching corpus: 27950, signal 953827/1248017 (executing program) 2021/04/14 20:12:29 fetching corpus: 28000, signal 954414/1248624 (executing program) 2021/04/14 20:12:29 fetching corpus: 28050, signal 955085/1249213 (executing program) 2021/04/14 20:12:29 fetching corpus: 28100, signal 955561/1249798 (executing program) 2021/04/14 20:12:29 fetching corpus: 28150, signal 956038/1250379 (executing program) 2021/04/14 20:12:29 fetching corpus: 28200, signal 956682/1250975 (executing program) 2021/04/14 20:12:29 fetching corpus: 28250, signal 957219/1251575 (executing program) 2021/04/14 20:12:30 fetching corpus: 28300, signal 957845/1252162 (executing program) 2021/04/14 20:12:30 fetching corpus: 28350, signal 958231/1252719 (executing program) 2021/04/14 20:12:30 fetching corpus: 28400, signal 958770/1253296 (executing program) 2021/04/14 20:12:30 fetching corpus: 28450, signal 959197/1253851 (executing program) 2021/04/14 20:12:30 fetching corpus: 28500, signal 959639/1254451 (executing program) 2021/04/14 20:12:30 fetching corpus: 28550, signal 960145/1255051 (executing program) 2021/04/14 20:12:30 fetching corpus: 28600, signal 960642/1255672 (executing program) 2021/04/14 20:12:30 fetching corpus: 28650, signal 961057/1256220 (executing program) 2021/04/14 20:12:30 fetching corpus: 28700, signal 961512/1256791 (executing program) 2021/04/14 20:12:30 fetching corpus: 28749, signal 962010/1257364 (executing program) 2021/04/14 20:12:31 fetching corpus: 28799, signal 962337/1257913 (executing program) 2021/04/14 20:12:31 fetching corpus: 28849, signal 962643/1258460 (executing program) 2021/04/14 20:12:31 fetching corpus: 28899, signal 963003/1259011 (executing program) 2021/04/14 20:12:31 fetching corpus: 28949, signal 963427/1259578 (executing program) 2021/04/14 20:12:31 fetching corpus: 28999, signal 963799/1260138 (executing program) 2021/04/14 20:12:31 fetching corpus: 29049, signal 964191/1260700 (executing program) 2021/04/14 20:12:31 fetching corpus: 29099, signal 964793/1261246 (executing program) 2021/04/14 20:12:31 fetching corpus: 29149, signal 965222/1261775 (executing program) 2021/04/14 20:12:31 fetching corpus: 29199, signal 965588/1262320 (executing program) 2021/04/14 20:12:32 fetching corpus: 29249, signal 966022/1262862 (executing program) 2021/04/14 20:12:32 fetching corpus: 29299, signal 966358/1263394 (executing program) 2021/04/14 20:12:32 fetching corpus: 29349, signal 966729/1263937 (executing program) 2021/04/14 20:12:32 fetching corpus: 29399, signal 967124/1264508 (executing program) 2021/04/14 20:12:32 fetching corpus: 29449, signal 967679/1265072 (executing program) 2021/04/14 20:12:32 fetching corpus: 29499, signal 968270/1265643 (executing program) 2021/04/14 20:12:32 fetching corpus: 29549, signal 968739/1266211 (executing program) 2021/04/14 20:12:32 fetching corpus: 29599, signal 969180/1266736 (executing program) 2021/04/14 20:12:32 fetching corpus: 29649, signal 969509/1267276 (executing program) 2021/04/14 20:12:33 fetching corpus: 29699, signal 969844/1267784 (executing program) 2021/04/14 20:12:33 fetching corpus: 29749, signal 970405/1268353 (executing program) 2021/04/14 20:12:33 fetching corpus: 29799, signal 970708/1268895 (executing program) 2021/04/14 20:12:33 fetching corpus: 29849, signal 971020/1269407 (executing program) 2021/04/14 20:12:33 fetching corpus: 29899, signal 971376/1269929 (executing program) 2021/04/14 20:12:33 fetching corpus: 29949, signal 971816/1270481 (executing program) 2021/04/14 20:12:33 fetching corpus: 29999, signal 972715/1271045 (executing program) 2021/04/14 20:12:33 fetching corpus: 30049, signal 973095/1271604 (executing program) 2021/04/14 20:12:33 fetching corpus: 30099, signal 973436/1272136 (executing program) 2021/04/14 20:12:33 fetching corpus: 30149, signal 973722/1272624 (executing program) 2021/04/14 20:12:34 fetching corpus: 30199, signal 974042/1273133 (executing program) 2021/04/14 20:12:34 fetching corpus: 30249, signal 974575/1273661 (executing program) 2021/04/14 20:12:34 fetching corpus: 30299, signal 974985/1274220 (executing program) 2021/04/14 20:12:34 fetching corpus: 30349, signal 975545/1274781 (executing program) 2021/04/14 20:12:34 fetching corpus: 30399, signal 976063/1275313 (executing program) 2021/04/14 20:12:34 fetching corpus: 30449, signal 976612/1275841 (executing program) 2021/04/14 20:12:34 fetching corpus: 30499, signal 976942/1276369 (executing program) 2021/04/14 20:12:34 fetching corpus: 30549, signal 977257/1276895 (executing program) 2021/04/14 20:12:34 fetching corpus: 30599, signal 977662/1277403 (executing program) 2021/04/14 20:12:34 fetching corpus: 30649, signal 978028/1277899 (executing program) 2021/04/14 20:12:35 fetching corpus: 30699, signal 978546/1278420 (executing program) 2021/04/14 20:12:35 fetching corpus: 30749, signal 978967/1278917 (executing program) 2021/04/14 20:12:35 fetching corpus: 30799, signal 979326/1279438 (executing program) 2021/04/14 20:12:35 fetching corpus: 30849, signal 979740/1279965 (executing program) 2021/04/14 20:12:35 fetching corpus: 30899, signal 980502/1280456 (executing program) 2021/04/14 20:12:35 fetching corpus: 30949, signal 980807/1280941 (executing program) 2021/04/14 20:12:35 fetching corpus: 30999, signal 981244/1281427 (executing program) 2021/04/14 20:12:35 fetching corpus: 31049, signal 981787/1281917 (executing program) 2021/04/14 20:12:35 fetching corpus: 31099, signal 982169/1282417 (executing program) 2021/04/14 20:12:36 fetching corpus: 31149, signal 983084/1282944 (executing program) 2021/04/14 20:12:36 fetching corpus: 31199, signal 983543/1283482 (executing program) 2021/04/14 20:12:36 fetching corpus: 31249, signal 984901/1284000 (executing program) 2021/04/14 20:12:36 fetching corpus: 31299, signal 985614/1284511 (executing program) 2021/04/14 20:12:36 fetching corpus: 31349, signal 985975/1285002 (executing program) 2021/04/14 20:12:36 fetching corpus: 31399, signal 986336/1285501 (executing program) 2021/04/14 20:12:36 fetching corpus: 31449, signal 986687/1286018 (executing program) 2021/04/14 20:12:36 fetching corpus: 31499, signal 987078/1286475 (executing program) 2021/04/14 20:12:36 fetching corpus: 31549, signal 987706/1286996 (executing program) 2021/04/14 20:12:37 fetching corpus: 31599, signal 988175/1287466 (executing program) 2021/04/14 20:12:37 fetching corpus: 31649, signal 988706/1287973 (executing program) 2021/04/14 20:12:37 fetching corpus: 31699, signal 989313/1288489 (executing program) 2021/04/14 20:12:37 fetching corpus: 31749, signal 989859/1288945 (executing program) 2021/04/14 20:12:37 fetching corpus: 31799, signal 990208/1289441 (executing program) 2021/04/14 20:12:37 fetching corpus: 31849, signal 990596/1289890 (executing program) 2021/04/14 20:12:37 fetching corpus: 31899, signal 990967/1290377 (executing program) 2021/04/14 20:12:37 fetching corpus: 31949, signal 991350/1290857 (executing program) 2021/04/14 20:12:37 fetching corpus: 31999, signal 991806/1291335 (executing program) 2021/04/14 20:12:37 fetching corpus: 32049, signal 992223/1291821 (executing program) 2021/04/14 20:12:38 fetching corpus: 32099, signal 992809/1292298 (executing program) 2021/04/14 20:12:38 fetching corpus: 32149, signal 993366/1292768 (executing program) 2021/04/14 20:12:38 fetching corpus: 32199, signal 993810/1293230 (executing program) 2021/04/14 20:12:38 fetching corpus: 32249, signal 994155/1293727 (executing program) 2021/04/14 20:12:38 fetching corpus: 32299, signal 994600/1294185 (executing program) 2021/04/14 20:12:38 fetching corpus: 32349, signal 995020/1294621 (executing program) 2021/04/14 20:12:38 fetching corpus: 32399, signal 995537/1294719 (executing program) 2021/04/14 20:12:38 fetching corpus: 32449, signal 996053/1294719 (executing program) 2021/04/14 20:12:39 fetching corpus: 32499, signal 996738/1294719 (executing program) 2021/04/14 20:12:39 fetching corpus: 32549, signal 996928/1294719 (executing program) 2021/04/14 20:12:39 fetching corpus: 32599, signal 997476/1294721 (executing program) 2021/04/14 20:12:39 fetching corpus: 32649, signal 998375/1294721 (executing program) 2021/04/14 20:12:39 fetching corpus: 32699, signal 998799/1294722 (executing program) 2021/04/14 20:12:39 fetching corpus: 32749, signal 999089/1294726 (executing program) 2021/04/14 20:12:39 fetching corpus: 32799, signal 999799/1294726 (executing program) 2021/04/14 20:12:39 fetching corpus: 32849, signal 1000146/1294726 (executing program) 2021/04/14 20:12:39 fetching corpus: 32899, signal 1000743/1294727 (executing program) 2021/04/14 20:12:39 fetching corpus: 32949, signal 1001128/1294728 (executing program) 2021/04/14 20:12:40 fetching corpus: 32999, signal 1001413/1294728 (executing program) 2021/04/14 20:12:40 fetching corpus: 33049, signal 1001788/1294728 (executing program) 2021/04/14 20:12:40 fetching corpus: 33099, signal 1002083/1294729 (executing program) 2021/04/14 20:12:40 fetching corpus: 33149, signal 1002424/1294730 (executing program) 2021/04/14 20:12:40 fetching corpus: 33199, signal 1002810/1294731 (executing program) 2021/04/14 20:12:40 fetching corpus: 33249, signal 1003163/1294731 (executing program) 2021/04/14 20:12:40 fetching corpus: 33299, signal 1003644/1294731 (executing program) 2021/04/14 20:12:40 fetching corpus: 33349, signal 1003941/1294731 (executing program) 2021/04/14 20:12:40 fetching corpus: 33399, signal 1004302/1294731 (executing program) 2021/04/14 20:12:40 fetching corpus: 33449, signal 1004671/1294732 (executing program) 2021/04/14 20:12:41 fetching corpus: 33499, signal 1005102/1294732 (executing program) 2021/04/14 20:12:41 fetching corpus: 33549, signal 1005455/1294732 (executing program) 2021/04/14 20:12:41 fetching corpus: 33599, signal 1005798/1294732 (executing program) 2021/04/14 20:12:41 fetching corpus: 33649, signal 1006135/1294732 (executing program) 2021/04/14 20:12:41 fetching corpus: 33699, signal 1006459/1294733 (executing program) 2021/04/14 20:12:41 fetching corpus: 33749, signal 1006822/1294737 (executing program) 2021/04/14 20:12:41 fetching corpus: 33799, signal 1007191/1294737 (executing program) 2021/04/14 20:12:41 fetching corpus: 33849, signal 1007551/1294737 (executing program) 2021/04/14 20:12:41 fetching corpus: 33899, signal 1008193/1294738 (executing program) 2021/04/14 20:12:41 fetching corpus: 33949, signal 1008641/1294738 (executing program) 2021/04/14 20:12:41 fetching corpus: 33999, signal 1009009/1294738 (executing program) 2021/04/14 20:12:42 fetching corpus: 34049, signal 1009293/1294738 (executing program) 2021/04/14 20:12:42 fetching corpus: 34099, signal 1009601/1294739 (executing program) 2021/04/14 20:12:42 fetching corpus: 34149, signal 1010015/1294739 (executing program) 2021/04/14 20:12:42 fetching corpus: 34199, signal 1010408/1294739 (executing program) 2021/04/14 20:12:42 fetching corpus: 34249, signal 1010823/1294739 (executing program) 2021/04/14 20:12:42 fetching corpus: 34299, signal 1011076/1294739 (executing program) 2021/04/14 20:12:42 fetching corpus: 34349, signal 1011640/1294739 (executing program) 2021/04/14 20:12:42 fetching corpus: 34399, signal 1012014/1294739 (executing program) 2021/04/14 20:12:43 fetching corpus: 34449, signal 1012636/1294741 (executing program) 2021/04/14 20:12:43 fetching corpus: 34499, signal 1012837/1294746 (executing program) 2021/04/14 20:12:43 fetching corpus: 34549, signal 1013163/1294746 (executing program) 2021/04/14 20:12:43 fetching corpus: 34599, signal 1013769/1294746 (executing program) 2021/04/14 20:12:43 fetching corpus: 34649, signal 1014214/1294746 (executing program) 2021/04/14 20:12:44 fetching corpus: 34699, signal 1014694/1294791 (executing program) 2021/04/14 20:12:44 fetching corpus: 34749, signal 1015174/1294791 (executing program) 2021/04/14 20:12:44 fetching corpus: 34799, signal 1015468/1294791 (executing program) 2021/04/14 20:12:44 fetching corpus: 34848, signal 1016000/1294791 (executing program) 2021/04/14 20:12:44 fetching corpus: 34898, signal 1016460/1294791 (executing program) 2021/04/14 20:12:44 fetching corpus: 34948, signal 1016793/1294797 (executing program) 2021/04/14 20:12:44 fetching corpus: 34998, signal 1017104/1294797 (executing program) 2021/04/14 20:12:44 fetching corpus: 35048, signal 1017433/1294797 (executing program) 2021/04/14 20:12:44 fetching corpus: 35098, signal 1017857/1294797 (executing program) 2021/04/14 20:12:44 fetching corpus: 35148, signal 1018190/1294799 (executing program) 2021/04/14 20:12:44 fetching corpus: 35198, signal 1018459/1294799 (executing program) 2021/04/14 20:12:45 fetching corpus: 35248, signal 1018932/1294799 (executing program) 2021/04/14 20:12:45 fetching corpus: 35298, signal 1019288/1294799 (executing program) 2021/04/14 20:12:45 fetching corpus: 35348, signal 1019740/1294803 (executing program) 2021/04/14 20:12:45 fetching corpus: 35398, signal 1020241/1294803 (executing program) 2021/04/14 20:12:45 fetching corpus: 35448, signal 1020547/1294803 (executing program) 2021/04/14 20:12:45 fetching corpus: 35498, signal 1021088/1294803 (executing program) 2021/04/14 20:12:45 fetching corpus: 35548, signal 1021490/1294803 (executing program) 2021/04/14 20:12:45 fetching corpus: 35598, signal 1023444/1294803 (executing program) 2021/04/14 20:12:45 fetching corpus: 35648, signal 1023837/1294805 (executing program) 2021/04/14 20:12:45 fetching corpus: 35698, signal 1024184/1294805 (executing program) 2021/04/14 20:12:46 fetching corpus: 35748, signal 1024532/1294806 (executing program) 2021/04/14 20:12:46 fetching corpus: 35798, signal 1024952/1294806 (executing program) 2021/04/14 20:12:46 fetching corpus: 35848, signal 1025233/1294806 (executing program) 2021/04/14 20:12:46 fetching corpus: 35898, signal 1025846/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 35948, signal 1026152/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 35998, signal 1026453/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 36048, signal 1026979/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 36098, signal 1027268/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 36148, signal 1027567/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 36198, signal 1027872/1294807 (executing program) 2021/04/14 20:12:46 fetching corpus: 36248, signal 1028421/1294807 (executing program) 2021/04/14 20:12:47 fetching corpus: 36298, signal 1028841/1294807 (executing program) 2021/04/14 20:12:47 fetching corpus: 36348, signal 1029206/1294807 (executing program) 2021/04/14 20:12:47 fetching corpus: 36398, signal 1029466/1294807 (executing program) 2021/04/14 20:12:47 fetching corpus: 36448, signal 1029880/1294808 (executing program) 2021/04/14 20:12:47 fetching corpus: 36498, signal 1030267/1294822 (executing program) 2021/04/14 20:12:47 fetching corpus: 36548, signal 1030483/1294822 (executing program) 2021/04/14 20:12:47 fetching corpus: 36598, signal 1030912/1294822 (executing program) 2021/04/14 20:12:47 fetching corpus: 36648, signal 1031418/1294822 (executing program) 2021/04/14 20:12:48 fetching corpus: 36698, signal 1031695/1294822 (executing program) 2021/04/14 20:12:48 fetching corpus: 36748, signal 1032083/1294822 (executing program) 2021/04/14 20:12:48 fetching corpus: 36798, signal 1032350/1294824 (executing program) 2021/04/14 20:12:48 fetching corpus: 36848, signal 1032832/1294824 (executing program) 2021/04/14 20:12:48 fetching corpus: 36898, signal 1033113/1294824 (executing program) 2021/04/14 20:12:48 fetching corpus: 36948, signal 1033660/1294824 (executing program) 2021/04/14 20:12:48 fetching corpus: 36998, signal 1034006/1294824 (executing program) 2021/04/14 20:12:48 fetching corpus: 37048, signal 1034588/1294825 (executing program) 2021/04/14 20:12:49 fetching corpus: 37098, signal 1034905/1294825 (executing program) 2021/04/14 20:12:49 fetching corpus: 37148, signal 1035145/1294828 (executing program) 2021/04/14 20:12:49 fetching corpus: 37198, signal 1035815/1294828 (executing program) 2021/04/14 20:12:49 fetching corpus: 37248, signal 1036279/1294833 (executing program) 2021/04/14 20:12:49 fetching corpus: 37298, signal 1036725/1294833 (executing program) 2021/04/14 20:12:49 fetching corpus: 37348, signal 1037096/1294849 (executing program) 2021/04/14 20:12:49 fetching corpus: 37398, signal 1037400/1294849 (executing program) 2021/04/14 20:12:49 fetching corpus: 37448, signal 1037703/1294849 (executing program) 2021/04/14 20:12:49 fetching corpus: 37498, signal 1038055/1294851 (executing program) 2021/04/14 20:12:49 fetching corpus: 37548, signal 1038339/1294851 (executing program) 2021/04/14 20:12:49 fetching corpus: 37598, signal 1038737/1294853 (executing program) 2021/04/14 20:12:50 fetching corpus: 37648, signal 1038988/1294855 (executing program) 2021/04/14 20:12:50 fetching corpus: 37698, signal 1039416/1294856 (executing program) 2021/04/14 20:12:50 fetching corpus: 37748, signal 1039854/1294856 (executing program) 2021/04/14 20:12:50 fetching corpus: 37798, signal 1040330/1294856 (executing program) 2021/04/14 20:12:50 fetching corpus: 37848, signal 1040596/1294865 (executing program) 2021/04/14 20:12:50 fetching corpus: 37898, signal 1041011/1294865 (executing program) 2021/04/14 20:12:50 fetching corpus: 37948, signal 1041430/1294865 (executing program) 2021/04/14 20:12:50 fetching corpus: 37998, signal 1042004/1294865 (executing program) 2021/04/14 20:12:50 fetching corpus: 38048, signal 1042447/1294870 (executing program) 2021/04/14 20:12:50 fetching corpus: 38098, signal 1042731/1294870 (executing program) 2021/04/14 20:12:50 fetching corpus: 38148, signal 1043029/1294870 (executing program) 2021/04/14 20:12:51 fetching corpus: 38198, signal 1043391/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38248, signal 1043744/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38298, signal 1044093/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38348, signal 1044595/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38398, signal 1044909/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38448, signal 1045401/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38498, signal 1045788/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38548, signal 1046216/1294876 (executing program) 2021/04/14 20:12:51 fetching corpus: 38598, signal 1046418/1294877 (executing program) 2021/04/14 20:12:51 fetching corpus: 38648, signal 1046631/1294877 (executing program) 2021/04/14 20:12:52 fetching corpus: 38697, signal 1047047/1294877 (executing program) 2021/04/14 20:12:52 fetching corpus: 38747, signal 1047442/1294877 (executing program) 2021/04/14 20:12:52 fetching corpus: 38796, signal 1047853/1294877 (executing program) 2021/04/14 20:12:52 fetching corpus: 38846, signal 1048157/1294877 (executing program) 2021/04/14 20:12:52 fetching corpus: 38896, signal 1048462/1294877 (executing program) 2021/04/14 20:12:52 fetching corpus: 38946, signal 1048662/1294878 (executing program) 2021/04/14 20:12:52 fetching corpus: 38996, signal 1049205/1294878 (executing program) 2021/04/14 20:12:52 fetching corpus: 39046, signal 1053085/1294880 (executing program) 2021/04/14 20:12:52 fetching corpus: 39096, signal 1053411/1294880 (executing program) 2021/04/14 20:12:52 fetching corpus: 39146, signal 1053739/1294880 (executing program) 2021/04/14 20:12:53 fetching corpus: 39196, signal 1054028/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39246, signal 1054426/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39295, signal 1054818/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39344, signal 1055106/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39394, signal 1055466/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39444, signal 1055756/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39494, signal 1056093/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39544, signal 1056479/1294882 (executing program) 2021/04/14 20:12:53 fetching corpus: 39594, signal 1056838/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39644, signal 1057124/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39694, signal 1057393/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39744, signal 1057788/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39794, signal 1058286/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39844, signal 1058662/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39894, signal 1058889/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39944, signal 1059127/1294885 (executing program) 2021/04/14 20:12:54 fetching corpus: 39994, signal 1059346/1294888 (executing program) 2021/04/14 20:12:54 fetching corpus: 40044, signal 1059671/1294888 (executing program) 2021/04/14 20:12:54 fetching corpus: 40094, signal 1060063/1294889 (executing program) 2021/04/14 20:12:54 fetching corpus: 40144, signal 1060512/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40194, signal 1060933/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40244, signal 1061255/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40294, signal 1061632/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40344, signal 1062077/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40394, signal 1062497/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40444, signal 1062957/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40494, signal 1063283/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40544, signal 1063547/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40594, signal 1063950/1294889 (executing program) 2021/04/14 20:12:55 fetching corpus: 40644, signal 1064209/1294898 (executing program) 2021/04/14 20:12:56 fetching corpus: 40694, signal 1064502/1294898 (executing program) 2021/04/14 20:12:56 fetching corpus: 40744, signal 1064746/1294899 (executing program) 2021/04/14 20:12:56 fetching corpus: 40794, signal 1064950/1294899 (executing program) 2021/04/14 20:12:56 fetching corpus: 40844, signal 1065247/1294899 (executing program) 2021/04/14 20:12:56 fetching corpus: 40894, signal 1065682/1294899 (executing program) 2021/04/14 20:12:56 fetching corpus: 40944, signal 1066008/1294901 (executing program) 2021/04/14 20:12:56 fetching corpus: 40994, signal 1066237/1294901 (executing program) 2021/04/14 20:12:56 fetching corpus: 41044, signal 1066559/1294901 (executing program) 2021/04/14 20:12:56 fetching corpus: 41094, signal 1066813/1294903 (executing program) 2021/04/14 20:12:56 fetching corpus: 41144, signal 1067188/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41194, signal 1067520/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41244, signal 1067945/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41294, signal 1068207/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41344, signal 1068510/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41394, signal 1068885/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41444, signal 1069174/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41494, signal 1069434/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41544, signal 1069712/1294908 (executing program) 2021/04/14 20:12:57 fetching corpus: 41594, signal 1070047/1294909 (executing program) 2021/04/14 20:12:58 fetching corpus: 41644, signal 1070368/1294910 (executing program) 2021/04/14 20:12:58 fetching corpus: 41694, signal 1070813/1294910 (executing program) 2021/04/14 20:12:58 fetching corpus: 41744, signal 1071176/1294910 (executing program) 2021/04/14 20:12:58 fetching corpus: 41794, signal 1071392/1294913 (executing program) 2021/04/14 20:12:58 fetching corpus: 41844, signal 1071796/1294913 (executing program) 2021/04/14 20:12:58 fetching corpus: 41894, signal 1072154/1294913 (executing program) 2021/04/14 20:12:58 fetching corpus: 41944, signal 1072757/1294913 (executing program) 2021/04/14 20:12:58 fetching corpus: 41994, signal 1073042/1294914 (executing program) 2021/04/14 20:12:59 fetching corpus: 42044, signal 1073443/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42094, signal 1073804/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42144, signal 1074052/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42194, signal 1074351/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42244, signal 1074577/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42294, signal 1075015/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42343, signal 1075309/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42393, signal 1075607/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42443, signal 1075852/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42493, signal 1076102/1294917 (executing program) 2021/04/14 20:12:59 fetching corpus: 42543, signal 1076553/1294917 (executing program) 2021/04/14 20:13:00 fetching corpus: 42593, signal 1076915/1294917 (executing program) 2021/04/14 20:13:00 fetching corpus: 42643, signal 1077278/1294923 (executing program) 2021/04/14 20:13:00 fetching corpus: 42693, signal 1077593/1294923 (executing program) 2021/04/14 20:13:00 fetching corpus: 42743, signal 1077837/1294924 (executing program) 2021/04/14 20:13:00 fetching corpus: 42793, signal 1078086/1294924 (executing program) 2021/04/14 20:13:00 fetching corpus: 42843, signal 1078342/1294924 (executing program) 2021/04/14 20:13:00 fetching corpus: 42893, signal 1078726/1294924 (executing program) 2021/04/14 20:13:00 fetching corpus: 42943, signal 1079176/1294924 (executing program) 2021/04/14 20:13:00 fetching corpus: 42993, signal 1079493/1294924 (executing program) 2021/04/14 20:13:00 fetching corpus: 43043, signal 1079845/1294925 (executing program) 2021/04/14 20:13:00 fetching corpus: 43093, signal 1080326/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43143, signal 1080532/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43193, signal 1080859/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43243, signal 1081132/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43293, signal 1081542/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43343, signal 1081856/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43393, signal 1082124/1294925 (executing program) 2021/04/14 20:13:01 fetching corpus: 43443, signal 1082469/1294926 (executing program) 2021/04/14 20:13:01 fetching corpus: 43493, signal 1082761/1294929 (executing program) 2021/04/14 20:13:01 fetching corpus: 43543, signal 1083072/1294929 (executing program) 2021/04/14 20:13:01 fetching corpus: 43593, signal 1083404/1294929 (executing program) 2021/04/14 20:13:01 fetching corpus: 43643, signal 1083760/1294929 (executing program) 2021/04/14 20:13:01 fetching corpus: 43693, signal 1084225/1294929 (executing program) 2021/04/14 20:13:02 fetching corpus: 43743, signal 1084568/1294929 (executing program) 2021/04/14 20:13:02 fetching corpus: 43793, signal 1084834/1294929 (executing program) 2021/04/14 20:13:02 fetching corpus: 43843, signal 1085027/1294929 (executing program) 2021/04/14 20:13:02 fetching corpus: 43893, signal 1085379/1294931 (executing program) 2021/04/14 20:13:02 fetching corpus: 43943, signal 1085603/1294931 (executing program) 2021/04/14 20:13:02 fetching corpus: 43993, signal 1086038/1294931 (executing program) 2021/04/14 20:13:02 fetching corpus: 44043, signal 1086380/1294933 (executing program) 2021/04/14 20:13:02 fetching corpus: 44093, signal 1086611/1294933 (executing program) 2021/04/14 20:13:02 fetching corpus: 44143, signal 1086825/1294933 (executing program) 2021/04/14 20:13:02 fetching corpus: 44193, signal 1087057/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44243, signal 1087392/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44293, signal 1087664/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44343, signal 1087988/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44393, signal 1088331/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44443, signal 1088661/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44493, signal 1088977/1294933 (executing program) 2021/04/14 20:13:03 fetching corpus: 44543, signal 1089220/1294934 (executing program) 2021/04/14 20:13:03 fetching corpus: 44593, signal 1089461/1294934 (executing program) 2021/04/14 20:13:03 fetching corpus: 44643, signal 1089720/1294934 (executing program) 2021/04/14 20:13:04 fetching corpus: 44693, signal 1089974/1294936 (executing program) 2021/04/14 20:13:04 fetching corpus: 44743, signal 1090160/1294941 (executing program) 2021/04/14 20:13:04 fetching corpus: 44793, signal 1090351/1294941 (executing program) 2021/04/14 20:13:04 fetching corpus: 44843, signal 1090619/1294941 (executing program) 2021/04/14 20:13:04 fetching corpus: 44893, signal 1090915/1294941 (executing program) 2021/04/14 20:13:04 fetching corpus: 44943, signal 1091144/1294941 (executing program) 2021/04/14 20:13:04 fetching corpus: 44993, signal 1091383/1294941 (executing program) 2021/04/14 20:13:04 fetching corpus: 45043, signal 1091661/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45093, signal 1091940/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45143, signal 1092323/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45193, signal 1092677/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45243, signal 1092967/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45293, signal 1093215/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45343, signal 1093618/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45393, signal 1094062/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45443, signal 1094413/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45493, signal 1094872/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45543, signal 1095073/1294941 (executing program) 2021/04/14 20:13:05 fetching corpus: 45593, signal 1095408/1294945 (executing program) 2021/04/14 20:13:06 fetching corpus: 45643, signal 1095659/1294945 (executing program) 2021/04/14 20:13:06 fetching corpus: 45693, signal 1095866/1294945 (executing program) 2021/04/14 20:13:06 fetching corpus: 45743, signal 1096192/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 45793, signal 1096497/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 45843, signal 1096727/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 45893, signal 1097064/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 45943, signal 1097399/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 45993, signal 1097696/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 46043, signal 1097938/1294947 (executing program) 2021/04/14 20:13:06 fetching corpus: 46093, signal 1098226/1294947 (executing program) 2021/04/14 20:13:07 fetching corpus: 46143, signal 1098544/1294950 (executing program) 2021/04/14 20:13:07 fetching corpus: 46193, signal 1098764/1294950 (executing program) 2021/04/14 20:13:07 fetching corpus: 46243, signal 1099155/1294950 (executing program) 2021/04/14 20:13:07 fetching corpus: 46293, signal 1099488/1294952 (executing program) 2021/04/14 20:13:07 fetching corpus: 46343, signal 1099783/1294952 (executing program) 2021/04/14 20:13:07 fetching corpus: 46393, signal 1100038/1294952 (executing program) 2021/04/14 20:13:07 fetching corpus: 46443, signal 1100364/1294952 (executing program) 2021/04/14 20:13:07 fetching corpus: 46493, signal 1100529/1294952 (executing program) 2021/04/14 20:13:07 fetching corpus: 46543, signal 1100847/1294952 (executing program) 2021/04/14 20:13:07 fetching corpus: 46593, signal 1101159/1294953 (executing program) 2021/04/14 20:13:08 fetching corpus: 46643, signal 1101494/1294953 (executing program) 2021/04/14 20:13:08 fetching corpus: 46692, signal 1101790/1294953 (executing program) 2021/04/14 20:13:08 fetching corpus: 46742, signal 1102175/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 46792, signal 1102505/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 46842, signal 1103062/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 46892, signal 1103278/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 46942, signal 1103509/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 46992, signal 1103737/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 47042, signal 1104153/1294955 (executing program) 2021/04/14 20:13:08 fetching corpus: 47092, signal 1104369/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47142, signal 1104641/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47192, signal 1104854/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47242, signal 1105182/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47292, signal 1105542/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47342, signal 1105860/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47392, signal 1106091/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47442, signal 1106431/1294956 (executing program) 2021/04/14 20:13:09 fetching corpus: 47492, signal 1106758/1294961 (executing program) 2021/04/14 20:13:09 fetching corpus: 47542, signal 1107031/1294961 (executing program) 2021/04/14 20:13:10 fetching corpus: 47592, signal 1107397/1294961 (executing program) 2021/04/14 20:13:10 fetching corpus: 47642, signal 1107624/1294963 (executing program) 2021/04/14 20:13:10 fetching corpus: 47692, signal 1107818/1294963 (executing program) 2021/04/14 20:13:10 fetching corpus: 47742, signal 1108290/1294963 (executing program) 2021/04/14 20:13:10 fetching corpus: 47792, signal 1108623/1294963 (executing program) 2021/04/14 20:13:10 fetching corpus: 47842, signal 1108964/1294963 (executing program) 2021/04/14 20:13:10 fetching corpus: 47892, signal 1109323/1294963 (executing program) 2021/04/14 20:13:10 fetching corpus: 47942, signal 1109497/1294963 (executing program) 2021/04/14 20:13:11 fetching corpus: 47992, signal 1110306/1294963 (executing program) 2021/04/14 20:13:11 fetching corpus: 48042, signal 1110510/1294963 (executing program) 2021/04/14 20:13:11 fetching corpus: 48092, signal 1110811/1294963 (executing program) 2021/04/14 20:13:11 fetching corpus: 48142, signal 1111010/1294963 (executing program) 2021/04/14 20:13:11 fetching corpus: 48192, signal 1111411/1294971 (executing program) 2021/04/14 20:13:11 fetching corpus: 48242, signal 1111629/1294971 (executing program) 2021/04/14 20:13:11 fetching corpus: 48292, signal 1111892/1294971 (executing program) 2021/04/14 20:13:11 fetching corpus: 48342, signal 1112105/1294971 (executing program) 2021/04/14 20:13:11 fetching corpus: 48392, signal 1112482/1294971 (executing program) 2021/04/14 20:13:11 fetching corpus: 48442, signal 1112888/1294971 (executing program) 2021/04/14 20:13:11 fetching corpus: 48492, signal 1113321/1294977 (executing program) 2021/04/14 20:13:12 fetching corpus: 48542, signal 1113913/1294977 (executing program) 2021/04/14 20:13:12 fetching corpus: 48592, signal 1114125/1294977 (executing program) 2021/04/14 20:13:12 fetching corpus: 48642, signal 1114444/1294977 (executing program) 2021/04/14 20:13:12 fetching corpus: 48692, signal 1114746/1294977 (executing program) 2021/04/14 20:13:12 fetching corpus: 48742, signal 1115015/1294978 (executing program) 2021/04/14 20:13:12 fetching corpus: 48792, signal 1115212/1294978 (executing program) 2021/04/14 20:13:12 fetching corpus: 48842, signal 1115604/1294978 (executing program) 2021/04/14 20:13:12 fetching corpus: 48892, signal 1115959/1294978 (executing program) 2021/04/14 20:13:12 fetching corpus: 48942, signal 1116139/1294982 (executing program) 2021/04/14 20:13:12 fetching corpus: 48992, signal 1116494/1294982 (executing program) 2021/04/14 20:13:12 fetching corpus: 49042, signal 1116721/1294983 (executing program) 2021/04/14 20:13:13 fetching corpus: 49092, signal 1116993/1294988 (executing program) 2021/04/14 20:13:13 fetching corpus: 49142, signal 1117236/1294988 (executing program) 2021/04/14 20:13:13 fetching corpus: 49192, signal 1117623/1294988 (executing program) 2021/04/14 20:13:13 fetching corpus: 49242, signal 1118046/1294991 (executing program) 2021/04/14 20:13:13 fetching corpus: 49292, signal 1118317/1294991 (executing program) 2021/04/14 20:13:13 fetching corpus: 49342, signal 1118610/1294991 (executing program) 2021/04/14 20:13:13 fetching corpus: 49392, signal 1118872/1294991 (executing program) 2021/04/14 20:13:13 fetching corpus: 49442, signal 1119065/1294991 (executing program) 2021/04/14 20:13:13 fetching corpus: 49492, signal 1119357/1294991 (executing program) 2021/04/14 20:13:13 fetching corpus: 49542, signal 1119681/1294991 (executing program) 2021/04/14 20:13:14 fetching corpus: 49592, signal 1119947/1294991 (executing program) 2021/04/14 20:13:14 fetching corpus: 49642, signal 1120254/1294991 (executing program) 2021/04/14 20:13:14 fetching corpus: 49692, signal 1120486/1294993 (executing program) 2021/04/14 20:13:14 fetching corpus: 49742, signal 1120753/1294994 (executing program) 2021/04/14 20:13:14 fetching corpus: 49792, signal 1121061/1294994 (executing program) 2021/04/14 20:13:14 fetching corpus: 49842, signal 1121325/1294994 (executing program) 2021/04/14 20:13:14 fetching corpus: 49892, signal 1121792/1294994 (executing program) 2021/04/14 20:13:14 fetching corpus: 49942, signal 1121992/1294994 (executing program) 2021/04/14 20:13:14 fetching corpus: 49992, signal 1122196/1294995 (executing program) 2021/04/14 20:13:14 fetching corpus: 50042, signal 1123079/1294995 (executing program) 2021/04/14 20:13:14 fetching corpus: 50092, signal 1123443/1294995 (executing program) 2021/04/14 20:13:15 fetching corpus: 50142, signal 1123659/1294995 (executing program) 2021/04/14 20:13:15 fetching corpus: 50192, signal 1124232/1294997 (executing program) 2021/04/14 20:13:15 fetching corpus: 50242, signal 1124458/1294997 (executing program) 2021/04/14 20:13:15 fetching corpus: 50292, signal 1124655/1294997 (executing program) 2021/04/14 20:13:15 fetching corpus: 50342, signal 1125121/1294998 (executing program) 2021/04/14 20:13:15 fetching corpus: 50392, signal 1125376/1294999 (executing program) 2021/04/14 20:13:15 fetching corpus: 50442, signal 1125924/1294999 (executing program) 2021/04/14 20:13:15 fetching corpus: 50492, signal 1126124/1294999 (executing program) 2021/04/14 20:13:15 fetching corpus: 50542, signal 1126392/1294999 (executing program) 2021/04/14 20:13:16 fetching corpus: 50592, signal 1126684/1294999 (executing program) 2021/04/14 20:13:16 fetching corpus: 50642, signal 1127011/1295001 (executing program) 2021/04/14 20:13:16 fetching corpus: 50692, signal 1127416/1295001 (executing program) 2021/04/14 20:13:16 fetching corpus: 50742, signal 1127598/1295001 (executing program) 2021/04/14 20:13:16 fetching corpus: 50792, signal 1127866/1295001 (executing program) 2021/04/14 20:13:16 fetching corpus: 50842, signal 1128124/1295007 (executing program) 2021/04/14 20:13:16 fetching corpus: 50892, signal 1128401/1295008 (executing program) 2021/04/14 20:13:16 fetching corpus: 50942, signal 1128616/1295008 (executing program) 2021/04/14 20:13:16 fetching corpus: 50992, signal 1128978/1295008 (executing program) 2021/04/14 20:13:17 fetching corpus: 51042, signal 1129262/1295008 (executing program) 2021/04/14 20:13:17 fetching corpus: 51092, signal 1129487/1295008 (executing program) 2021/04/14 20:13:17 fetching corpus: 51142, signal 1129772/1295016 (executing program) 2021/04/14 20:13:17 fetching corpus: 51192, signal 1130105/1295016 (executing program) 2021/04/14 20:13:17 fetching corpus: 51242, signal 1130370/1295017 (executing program) 2021/04/14 20:13:17 fetching corpus: 51292, signal 1130686/1295017 (executing program) 2021/04/14 20:13:17 fetching corpus: 51342, signal 1131015/1295017 (executing program) 2021/04/14 20:13:17 fetching corpus: 51392, signal 1131350/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51442, signal 1131603/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51492, signal 1131843/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51542, signal 1132211/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51592, signal 1132435/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51642, signal 1132652/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51692, signal 1133043/1295019 (executing program) 2021/04/14 20:13:18 fetching corpus: 51742, signal 1133363/1295021 (executing program) 2021/04/14 20:13:18 fetching corpus: 51792, signal 1133632/1295021 (executing program) 2021/04/14 20:13:18 fetching corpus: 51842, signal 1133940/1295023 (executing program) 2021/04/14 20:13:18 fetching corpus: 51892, signal 1134214/1295023 (executing program) 2021/04/14 20:13:18 fetching corpus: 51942, signal 1134394/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 51992, signal 1134617/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52042, signal 1134850/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52092, signal 1135021/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52142, signal 1135245/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52192, signal 1135589/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52242, signal 1135743/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52292, signal 1136010/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52342, signal 1136200/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52392, signal 1136666/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52442, signal 1136932/1295023 (executing program) 2021/04/14 20:13:19 fetching corpus: 52492, signal 1137187/1295023 (executing program) 2021/04/14 20:13:20 fetching corpus: 52542, signal 1137417/1295025 (executing program) 2021/04/14 20:13:20 fetching corpus: 52592, signal 1137723/1295025 (executing program) 2021/04/14 20:13:20 fetching corpus: 52642, signal 1138066/1295026 (executing program) 2021/04/14 20:13:20 fetching corpus: 52692, signal 1138331/1295026 (executing program) 2021/04/14 20:13:20 fetching corpus: 52742, signal 1138969/1295026 (executing program) 2021/04/14 20:13:20 fetching corpus: 52792, signal 1139327/1295028 (executing program) 2021/04/14 20:13:20 fetching corpus: 52842, signal 1139518/1295028 (executing program) 2021/04/14 20:13:20 fetching corpus: 52892, signal 1139828/1295028 (executing program) 2021/04/14 20:13:20 fetching corpus: 52942, signal 1140150/1295028 (executing program) 2021/04/14 20:13:20 fetching corpus: 52992, signal 1140358/1295028 (executing program) 2021/04/14 20:13:21 fetching corpus: 53042, signal 1140609/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53092, signal 1140871/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53142, signal 1141243/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53192, signal 1141548/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53242, signal 1143893/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53292, signal 1144251/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53342, signal 1144504/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53392, signal 1144716/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53442, signal 1145132/1295033 (executing program) 2021/04/14 20:13:21 fetching corpus: 53492, signal 1145407/1295033 (executing program) 2021/04/14 20:13:22 fetching corpus: 53542, signal 1145543/1295033 (executing program) 2021/04/14 20:13:22 fetching corpus: 53592, signal 1145854/1295033 (executing program) 2021/04/14 20:13:22 fetching corpus: 53642, signal 1146093/1295041 (executing program) 2021/04/14 20:13:22 fetching corpus: 53692, signal 1146342/1295043 (executing program) 2021/04/14 20:13:22 fetching corpus: 53742, signal 1146570/1295047 (executing program) 2021/04/14 20:13:22 fetching corpus: 53792, signal 1146891/1295048 (executing program) 2021/04/14 20:13:22 fetching corpus: 53842, signal 1147149/1295060 (executing program) 2021/04/14 20:13:22 fetching corpus: 53892, signal 1147398/1295060 (executing program) 2021/04/14 20:13:22 fetching corpus: 53942, signal 1147712/1295060 (executing program) 2021/04/14 20:13:23 fetching corpus: 53992, signal 1148018/1295060 (executing program) 2021/04/14 20:13:23 fetching corpus: 54042, signal 1148408/1295060 (executing program) 2021/04/14 20:13:23 fetching corpus: 54092, signal 1148585/1295060 (executing program) 2021/04/14 20:13:23 fetching corpus: 54142, signal 1148798/1295060 (executing program) 2021/04/14 20:13:23 fetching corpus: 54192, signal 1149082/1295064 (executing program) 2021/04/14 20:13:23 fetching corpus: 54242, signal 1149443/1295064 (executing program) 2021/04/14 20:13:23 fetching corpus: 54292, signal 1149740/1295064 (executing program) 2021/04/14 20:13:24 fetching corpus: 54342, signal 1149991/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54392, signal 1150235/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54442, signal 1150467/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54492, signal 1150762/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54542, signal 1150971/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54592, signal 1151127/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54642, signal 1151297/1295065 (executing program) 2021/04/14 20:13:24 fetching corpus: 54692, signal 1151517/1295067 (executing program) 2021/04/14 20:13:24 fetching corpus: 54742, signal 1151779/1295067 (executing program) 2021/04/14 20:13:25 fetching corpus: 54792, signal 1152036/1295068 (executing program) 2021/04/14 20:13:25 fetching corpus: 54842, signal 1152213/1295068 (executing program) 2021/04/14 20:13:25 fetching corpus: 54892, signal 1152523/1295068 (executing program) 2021/04/14 20:13:25 fetching corpus: 54942, signal 1152697/1295068 (executing program) 2021/04/14 20:13:25 fetching corpus: 54992, signal 1152911/1295068 (executing program) 2021/04/14 20:13:25 fetching corpus: 55042, signal 1153138/1295069 (executing program) 2021/04/14 20:13:25 fetching corpus: 55092, signal 1153368/1295069 (executing program) 2021/04/14 20:13:25 fetching corpus: 55142, signal 1153561/1295069 (executing program) 2021/04/14 20:13:25 fetching corpus: 55192, signal 1154066/1295069 (executing program) 2021/04/14 20:13:26 fetching corpus: 55242, signal 1154271/1295069 (executing program) 2021/04/14 20:13:26 fetching corpus: 55292, signal 1154465/1295074 (executing program) 2021/04/14 20:13:26 fetching corpus: 55342, signal 1154852/1295074 (executing program) 2021/04/14 20:13:26 fetching corpus: 55392, signal 1155361/1295074 (executing program) 2021/04/14 20:13:26 fetching corpus: 55442, signal 1155648/1295074 (executing program) 2021/04/14 20:13:26 fetching corpus: 55492, signal 1155819/1295074 (executing program) 2021/04/14 20:13:26 fetching corpus: 55542, signal 1156015/1295076 (executing program) 2021/04/14 20:13:26 fetching corpus: 55592, signal 1156182/1295076 (executing program) 2021/04/14 20:13:26 fetching corpus: 55642, signal 1156460/1295076 (executing program) 2021/04/14 20:13:26 fetching corpus: 55692, signal 1156756/1295076 (executing program) 2021/04/14 20:13:26 fetching corpus: 55742, signal 1157045/1295076 (executing program) 2021/04/14 20:13:27 fetching corpus: 55792, signal 1157359/1295077 (executing program) 2021/04/14 20:13:27 fetching corpus: 55842, signal 1157604/1295077 (executing program) 2021/04/14 20:13:27 fetching corpus: 55892, signal 1157859/1295077 (executing program) 2021/04/14 20:13:27 fetching corpus: 55942, signal 1158133/1295077 (executing program) 2021/04/14 20:13:27 fetching corpus: 55992, signal 1158347/1295077 (executing program) 2021/04/14 20:13:27 fetching corpus: 56042, signal 1158560/1295080 (executing program) 2021/04/14 20:13:27 fetching corpus: 56092, signal 1158879/1295080 (executing program) 2021/04/14 20:13:27 fetching corpus: 56142, signal 1159069/1295080 (executing program) 2021/04/14 20:13:27 fetching corpus: 56192, signal 1159319/1295080 (executing program) 2021/04/14 20:13:27 fetching corpus: 56242, signal 1159597/1295080 (executing program) 2021/04/14 20:13:28 fetching corpus: 56292, signal 1159942/1295088 (executing program) 2021/04/14 20:13:28 fetching corpus: 56342, signal 1160194/1295088 (executing program) 2021/04/14 20:13:28 fetching corpus: 56392, signal 1160593/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56442, signal 1161005/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56492, signal 1161373/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56542, signal 1161524/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56592, signal 1161731/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56642, signal 1161898/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56692, signal 1162201/1295093 (executing program) 2021/04/14 20:13:28 fetching corpus: 56742, signal 1162488/1295093 (executing program) 2021/04/14 20:13:29 fetching corpus: 56792, signal 1162677/1295093 (executing program) 2021/04/14 20:13:29 fetching corpus: 56842, signal 1162987/1295094 (executing program) 2021/04/14 20:13:29 fetching corpus: 56892, signal 1163173/1295095 (executing program) 2021/04/14 20:13:29 fetching corpus: 56942, signal 1163424/1295095 (executing program) 2021/04/14 20:13:29 fetching corpus: 56992, signal 1163686/1295095 (executing program) 2021/04/14 20:13:29 fetching corpus: 57042, signal 1163930/1295095 (executing program) 2021/04/14 20:13:29 fetching corpus: 57092, signal 1164070/1295095 (executing program) 2021/04/14 20:13:29 fetching corpus: 57142, signal 1164286/1295095 (executing program) 2021/04/14 20:13:29 fetching corpus: 57192, signal 1164463/1295096 (executing program) 2021/04/14 20:13:30 fetching corpus: 57242, signal 1164684/1295096 (executing program) 2021/04/14 20:13:30 fetching corpus: 57292, signal 1164871/1295096 (executing program) 2021/04/14 20:13:30 fetching corpus: 57342, signal 1165120/1295097 (executing program) 2021/04/14 20:13:30 fetching corpus: 57392, signal 1165341/1295097 (executing program) 2021/04/14 20:13:30 fetching corpus: 57442, signal 1165623/1295097 (executing program) 2021/04/14 20:13:30 fetching corpus: 57492, signal 1165952/1295100 (executing program) 2021/04/14 20:13:30 fetching corpus: 57542, signal 1166143/1295100 (executing program) 2021/04/14 20:13:30 fetching corpus: 57592, signal 1166326/1295100 (executing program) 2021/04/14 20:13:31 fetching corpus: 57642, signal 1166525/1295100 (executing program) 2021/04/14 20:13:31 fetching corpus: 57692, signal 1166798/1295100 (executing program) 2021/04/14 20:13:31 fetching corpus: 57742, signal 1167063/1295100 (executing program) 2021/04/14 20:13:31 fetching corpus: 57792, signal 1167279/1295104 (executing program) 2021/04/14 20:13:31 fetching corpus: 57842, signal 1167479/1295109 (executing program) 2021/04/14 20:13:31 fetching corpus: 57892, signal 1167700/1295109 (executing program) 2021/04/14 20:13:31 fetching corpus: 57942, signal 1168183/1295109 (executing program) 2021/04/14 20:13:31 fetching corpus: 57992, signal 1168318/1295109 (executing program) 2021/04/14 20:13:32 fetching corpus: 58042, signal 1168715/1295109 (executing program) 2021/04/14 20:13:32 fetching corpus: 58092, signal 1168994/1295109 (executing program) 2021/04/14 20:13:32 fetching corpus: 58142, signal 1169193/1295109 (executing program) 2021/04/14 20:13:32 fetching corpus: 58192, signal 1169433/1295111 (executing program) 2021/04/14 20:13:32 fetching corpus: 58242, signal 1169614/1295111 (executing program) 2021/04/14 20:13:32 fetching corpus: 58292, signal 1169896/1295111 (executing program) 2021/04/14 20:13:32 fetching corpus: 58342, signal 1170107/1295111 (executing program) 2021/04/14 20:13:32 fetching corpus: 58392, signal 1170374/1295111 (executing program) 2021/04/14 20:13:32 fetching corpus: 58442, signal 1170581/1295111 (executing program) 2021/04/14 20:13:32 fetching corpus: 58492, signal 1170875/1295111 (executing program) 2021/04/14 20:13:33 fetching corpus: 58542, signal 1171101/1295111 (executing program) 2021/04/14 20:13:33 fetching corpus: 58592, signal 1171268/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58642, signal 1171548/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58692, signal 1171730/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58742, signal 1171992/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58792, signal 1172304/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58842, signal 1172584/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58892, signal 1172969/1295113 (executing program) 2021/04/14 20:13:33 fetching corpus: 58942, signal 1173178/1295113 (executing program) 2021/04/14 20:13:34 fetching corpus: 58992, signal 1173398/1295114 (executing program) 2021/04/14 20:13:34 fetching corpus: 59042, signal 1173636/1295114 (executing program) 2021/04/14 20:13:34 fetching corpus: 59092, signal 1173886/1295114 (executing program) 2021/04/14 20:13:34 fetching corpus: 59142, signal 1174241/1295114 (executing program) 2021/04/14 20:13:34 fetching corpus: 59192, signal 1174638/1295114 (executing program) 2021/04/14 20:13:34 fetching corpus: 59242, signal 1174892/1295121 (executing program) 2021/04/14 20:13:34 fetching corpus: 59292, signal 1175171/1295124 (executing program) 2021/04/14 20:13:34 fetching corpus: 59342, signal 1175438/1295124 (executing program) 2021/04/14 20:13:34 fetching corpus: 59392, signal 1175686/1295124 (executing program) 2021/04/14 20:13:34 fetching corpus: 59442, signal 1175823/1295124 (executing program) 2021/04/14 20:13:35 fetching corpus: 59492, signal 1176096/1295124 (executing program) 2021/04/14 20:13:35 fetching corpus: 59542, signal 1176319/1295124 (executing program) 2021/04/14 20:13:35 fetching corpus: 59592, signal 1176574/1295125 (executing program) 2021/04/14 20:13:35 fetching corpus: 59642, signal 1176860/1295125 (executing program) 2021/04/14 20:13:35 fetching corpus: 59692, signal 1177153/1295125 (executing program) 2021/04/14 20:13:35 fetching corpus: 59742, signal 1177288/1295125 (executing program) 2021/04/14 20:13:35 fetching corpus: 59792, signal 1177424/1295125 (executing program) 2021/04/14 20:13:35 fetching corpus: 59842, signal 1177860/1295126 (executing program) 2021/04/14 20:13:35 fetching corpus: 59892, signal 1178106/1295126 (executing program) 2021/04/14 20:13:35 fetching corpus: 59942, signal 1178282/1295126 (executing program) 2021/04/14 20:13:36 fetching corpus: 59992, signal 1178493/1295126 (executing program) 2021/04/14 20:13:36 fetching corpus: 60042, signal 1178700/1295126 (executing program) 2021/04/14 20:13:36 fetching corpus: 60092, signal 1178990/1295126 (executing program) 2021/04/14 20:13:36 fetching corpus: 60142, signal 1179198/1295127 (executing program) 2021/04/14 20:13:36 fetching corpus: 60192, signal 1179459/1295129 (executing program) 2021/04/14 20:13:36 fetching corpus: 60242, signal 1179742/1295129 (executing program) 2021/04/14 20:13:36 fetching corpus: 60292, signal 1179908/1295129 (executing program) 2021/04/14 20:13:36 fetching corpus: 60342, signal 1180066/1295129 (executing program) 2021/04/14 20:13:36 fetching corpus: 60392, signal 1180290/1295129 (executing program) 2021/04/14 20:13:36 fetching corpus: 60442, signal 1180456/1295129 (executing program) 2021/04/14 20:13:36 fetching corpus: 60492, signal 1180669/1295129 (executing program) 2021/04/14 20:13:37 fetching corpus: 60542, signal 1180880/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60592, signal 1181086/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60642, signal 1181369/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60692, signal 1181496/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60742, signal 1181703/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60792, signal 1182034/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60842, signal 1182313/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60892, signal 1182583/1295131 (executing program) 2021/04/14 20:13:37 fetching corpus: 60942, signal 1182731/1295133 (executing program) 2021/04/14 20:13:37 fetching corpus: 60992, signal 1182916/1295133 (executing program) 2021/04/14 20:13:37 fetching corpus: 61042, signal 1183118/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61092, signal 1183376/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61142, signal 1183599/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61192, signal 1183793/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61242, signal 1184045/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61292, signal 1184327/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61342, signal 1184707/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61392, signal 1184999/1295134 (executing program) 2021/04/14 20:13:38 fetching corpus: 61442, signal 1185261/1295135 (executing program) 2021/04/14 20:13:38 fetching corpus: 61492, signal 1185573/1295135 (executing program) 2021/04/14 20:13:39 fetching corpus: 61542, signal 1185905/1295135 (executing program) 2021/04/14 20:13:39 fetching corpus: 61592, signal 1186085/1295144 (executing program) 2021/04/14 20:13:39 fetching corpus: 61642, signal 1186408/1295144 (executing program) 2021/04/14 20:13:39 fetching corpus: 61692, signal 1186700/1295148 (executing program) 2021/04/14 20:13:39 fetching corpus: 61732, signal 1187036/1295148 (executing program) 2021/04/14 20:13:39 fetching corpus: 61732, signal 1187036/1295149 (executing program) 2021/04/14 20:13:39 fetching corpus: 61732, signal 1187036/1295149 (executing program) 2021/04/14 20:13:41 starting 6 fuzzer processes 20:13:41 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000040)=0x3ff) r1 = syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x10001, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)="0c181bbb5a6ba7ec266423e3f58dfec3066196b100e00e3a6431ece689c70223760e42591557a2474e61f29ad52a2129f6a6894044d23a73dbe2b55af49ac9a190162fe8a539c57992dfcfa4d65579d67eb74f2c31bbcbfc04a107f403b52fb81001e0088d68f10dc1d67259f3f50e96e18272e288b4de96a410e5df470405e0fc77da2d333f7774e338ef1e74a607997f913fc7c0112fa0e8b522dcdc085949670e61f7912303b55aa111b609b9e4d010f567a9e35923561ab479084fa8864495c2f3e27a819b24853d33b216a1f88b58ca6254d19013e1000352fe0d4fd2f9afd4d86668e876546b", 0xe9, 0x5}, {&(0x7f0000000200)="ce33b93c499ee1eba4a57bbc791e490735637a011b4fa3", 0x17, 0x80000001}, {&(0x7f0000000240)="689e7e8a4aab8835820bc191f4f6c05919745de4969d589829126a42b9efcd55f84a84da140222eed4603f38f429469ae8ea6e8daa042dc31660ffa62f631f57b35f20447699e246e031a1b551aba83f1e33fd6295f5f97bd4bfa0a044b8752e79ada11799f8026e729cfc01692248628c86d1289f6dcdb48751f06190dcc6778bfc7acdeae9fce64e9afbdcdd18d5b78451718c5096cd4bd03c6511fdf669078963bdaf7dd7c78686da75554e3655a96b8345d92de0f8e8aea881b637a027657956cb", 0xc3, 0x7f}, {&(0x7f0000000340)="0092b54828076249e071daa2e6d96c71644a16d13d6bb2b54edcfe51bede0a0db6ef24e0cacd1da010dd4dc56fc6a3446c2d99dde3d88d21c072cce7fce3ee9031b238a947a556f901b3284c899b6b3d5955602d4090af24b3e1d8e9baf82566e79a9ddf294ff1909014700aa9f4e35eeacdf5a3befd087f7b89b1238a3cea1a30d84d2b6fcf1b7bb01e85", 0x8b, 0x7f}], 0x82000, &(0x7f0000000480)={[{@extent_cache='extent_cache'}, {@inline_dentry='inline_dentry'}, {@adaptive_mode='mode=adaptive'}, {@lazytime='lazytime'}, {@nolazytime='nolazytime'}, {@noheap='noheap'}], [{@appraise='appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '*.-:{&)'}}]}) renameat2(r1, &(0x7f0000000500)='./file0\x00', r0, &(0x7f0000000540)='./file0\x00', 0x1) r2 = accept4$vsock_stream(r0, &(0x7f0000000580)={0x28, 0x0, 0x2711, @host}, 0x10, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000005c0)) r3 = syz_open_dev$video4linux(&(0x7f0000000600)='/dev/v4l-subdev#\x00', 0x7, 0x400801) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000640)={0x0, 0x4, 0x9, 0x6}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000a80)=0x0) syz_mount_image$qnx4(&(0x7f0000000680)='qnx4\x00', &(0x7f00000006c0)='\x00', 0x8, 0x4, &(0x7f0000000a00)=[{&(0x7f0000000700)="44d8529259f2d09514c69ac035d5317601f933346879e9cff3edf3712fa0d6ba07a35b96522430960432293e9174a9fa27891594284fdb9a798c2c4f100219f7180d2a35437f76c0479e42b26b13e38b3a2f72ff14af24b05c7c33d52b0739fe24ce1f", 0x63, 0xffff}, {&(0x7f0000000780)="b5caed596527395308146c950a8d03a98923fe9a7b9c9b3d597117035f19359bd436c1971bb9912b14b1109d2afb7224352a77a3701b279df70896e3dc471ab131b6aeff5bb9e8f742c067d2917dda960d866d361498419768918e7875203c5b2827aa82054319dd572559fa9e8b93bf58bcfd06053b5ac0feeee8f517a682b50c2057216ee8f024b3b47fc22f9c06bfb0864bf51fb9295be2febd1a", 0x9c, 0x7}, {&(0x7f0000000840)="4de11ba0d818346825e34a1c442bb81b0aa4e1f11be210fb9f07931459eb856b8b80f9d9a78c8533bc9697e7716799d6f3da9964b87b02bb4dfec4a3fd8d7bb4ce46f50c7cf4228a847637c3237d3830839b187d376fdb53691d8a1611b803945abf969a06f7da1503ed42dff8e45b20e75b184f85dda380a9ef5fed31ea19d3224d5c7484f751967eebfab614c5232752272f299cd409946e88f8f016", 0x9d, 0x8}, {&(0x7f0000000900)="4a2834f3b114b594462000d129b0793ef1a147d5fe16e1ed8837c26b6b79b9c8a0442937b8e0bcfb2897e42f61f142836aaebc5b2a2529d8d2c86f831400e01c03573c9acdf07124d842c70576271f4b7eead1f351f5868b5a2f8405ed3d3b4dfb48ba2f25e1dfed5ccd884ce8654f0029361168d17040175270091eea98b0588e147697c45b451538363f096b7fbe5ef22c73d7b6ee9ec31c4bd069f94fe9ab271084b703c6bc5820dd2cdef9a79887656fc4b79e4a11f7f8f9aeaf317ccf4ce5b158aa465610fc45b18fbd", 0xcc, 0xfb0}], 0x80, &(0x7f0000000ac0)={[{',)-*\x03#@(-(^#*\xea\'['}, {'uid>'}, {'('}, {'@#*'}, {'f2fs\x00'}, {'extent_cache'}], [{@fsname={'fsname', 0x3d, 'inline_dentry'}}, {@obj_type={'obj_type', 0x3d, '^%'}}, {@smackfsdef={'smackfsdef', 0x3d, '{\\:\\^.-'}}, {@euid_lt={'euid<', r4}}, {@subj_type={'subj_type', 0x3d, '/dev/v4l-subdev#\x00'}}, {@smackfshat={'smackfshat', 0x3d, '@}\x1a{$'}}]}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000bc0)="0f6e0f2425f270577cfd6caf6addfa21598d6077546fe212a7ac360652f55e74a397c589b378458e25cd9e6a42a98076017a7abf144871a099d7ea9be9665623b014b953136dea2ff6adf8b1da6b69e7cb1d1a3e95d6c3ba725fe407b21d88e80a438130e2d528287a90053cbdd9193c", 0x70, 0xc040, &(0x7f0000000c40)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) mount(&(0x7f0000000c80)=@filename='./file1\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='cramfs\x00', 0x2010081, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmmsg(r6, &(0x7f000000c840)=[{{&(0x7f0000003040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x1, 0x1, 0x3}}, 0x80, &(0x7f0000003280)=[{&(0x7f00000030c0)="208eb63ce95f0488979feecce39bfe2b8cde4f8ef9a98502c500738e4955f27f4a2f064eff4e62df0f1571a8b202a85adb01b9c72ccffe52036cfcffa58d7253f7efa3a027d4889afcf4c9f02d4915d2a57539d3b8733cd11a8dfc38", 0x5c}, {&(0x7f0000003140)="ccf815faf76858e17af069a2634a912d3c9a0dd84ad80889a81ac7e583f6c4e6b9e778477f16dc4e730d1b4d71120ea2d3f547a9c8c4fb796726fd1944632880ede7ef777d79a16b8923d6339e5c8687f6483ea851c6a2e82c3daa826b3c5ba1179e4c31cb4d7286fd6fe1c0e4413983f8977df46252b0986b61a8b508c6b1f5dcd3f132048bb8330f49ca7132730c5b6028b910", 0x94}, {&(0x7f0000003200)="fef37f0247049a6e30e0c97e42d309f286b238825702b6b48ee06843e4452db1c03499ad2d2d1e8720cdfaaa76302ab4c40b8298b500657cfb379d84448bc609a18e5e3d6dbf37bd09055edc71c9363cf3244474c378fd113cdc30f111fc2d884cdd09de06709c634f68c704e9dd6b7dfcef495f1b", 0x75}], 0x3, &(0x7f00000032c0)=[{0x78, 0x104, 0x8000, "093b3b342c16a3f130895f925b9c1605f6db30ef76c0245160129c311ae44ad0d5bfd0f61554f07d2fb40b452b5b3c4e2593d469643dc7002cf1664bf94cc6175d0e2c4e0f9dd6996801a9f2ee632b0f489c0b9f321d186cd34f7ec464745db4cb5e"}, {0x20, 0x101, 0x9ff, "d153a08f7d7d35551e66c284"}], 0x98}}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000003380)="e5db4d25ede753d6042ad51879379f44e8b4c651aff678af8302412373afaa28a00256e8ba8aba873aa647299ba39b6502436f41868953ffd27c32e9975aa2af94c4f48f5c78e3573e3e9f06363d47198269f1ef393a35a5515cb94cf7673b3c5790c86e5d6be72dfa5c3211e37df8abea0b9a8edc461692e387f080c1f0bded6578f8cae7057cc78b4ad4c2280b340abb3de48f08175db85d585ee45f0812049c68a2426dafc8f188e625cb16d813c00209e6c9bbc92a51", 0xb8}, {&(0x7f0000003440)="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", 0x1000}, {&(0x7f0000004440)="8d9a7df2e5e3dadaf5d7ee0abdda369f060f2316295581724b6ed3534d3de7da98593ed1bcf0b2160b98f55c17b8de5b20f401bce9316ef7f189e8605d56caf4b3aa4a947ae17db635379520", 0x4c}, {&(0x7f00000044c0)="9582ca2770c2f988a60c82392e87bde73bad074f58f323d7a7462d0f11f613d55c4a38e9616d020d58", 0x29}, {&(0x7f0000004500)="3744ce339d85d41af2371c2c8b09ff6b3b838f885f68fdb2f7cc9a3b21fe04dabf2718058d1e66efb85cb3a4e862ff2b776c8d78a6d5cd516bcf52bea348000298119ec3cbf80602a6e8031972bbd0cd5c06bc8888948276205392d719972a4c1b9afc64e2033e76821ebc3676b7a998f43f71c0a2be6a63b33f6e17abd547a54670c64ed507fd3031fe36ec20a7ffb2032bbd595d93110cd1549bae47caa1", 0x9f}, {&(0x7f00000045c0)="1f4d18c1207eba90a8c557a3033a2d05bfffcfa8b534fa826d22d87750d7d9cd3a3eb809cb323736b37433e6b41da3e1b210a4ecfc0e56c0aa0e", 0x3a}, {&(0x7f0000004600)="2d565820ff2e67a3e5e864e44b09f62e620a90619d6bdccf710e473c3b1e03a5efab7b6bb7e041c329b95c2418d281e012b070bcf4b09ddd1a9385bdc2b13b6575dffa5f892a15cdebb3a121892197139e710fdb2d90744590a34cc272051a9ab9b2ac665455b1c39a12a6b3962b640e50ad3afaf4f7a9d2126bf81b507068ac9a75e10b9c415e4d4534b33a1b4c82c5177e5da6602d784c0ced8b7790eb03fea656800640577e19ee15ba85e0cc64fdd58dd313c65c1dcde0b63501534ea643883d5a0d5926debe0c40e44aa4c2e97008c4", 0xd2}, {&(0x7f0000004700)="ae06a31d10d4b54b6805f18d27863256c30f", 0x12}], 0x8, &(0x7f00000047c0)=[{0xe8, 0x10c, 0x5, "e40253e037a3446e4878eeaabfc30551fe9e3e6aeef43a9b840319d9dceb308fbf063d8aba0e3ee6569778ca82af47783c36c41ba02efef95247b7f801066359c6d8d4437f12ebca1b0a5b69416f073bb0a75ae87295740274f7e9d185c9da23f40bf43c3eaeac2ac795a4d142252ef616da97c49e84c7246ab8322aabb0c582c29f8e9a240814b30b44fb0345957b6d987acbc3c5498825a75a6fd4e71d046a6b043f114412ceee5c19505d843f9663347e94670469a03060f2eb2e7513e3f9ad1624d084bd67782828cd6696e72c97debe632073c9"}, {0x100, 0x117, 0xfff, "a954df60d2bc643bec358ba2c1ecb315ed7c263bcc0b2b03119ee5cd9846d5152e732d53d805f358fead6aabcb68aceb00831135d9308eef78a1aeeb815fae91b04b3b428fe8e24ea49a69160b7da78027bc454bb6033dfa9bb3f7876f4647e4ebf915239c21d2ca988ed2cf40a211d0a3077bb6c65ffe02bf790d222218e09da3693e323f83435fc91627dee9d9515bafd925a392f834bec407dbd286cc61f3a909d3e5c003426d5d21d5271b7d620462b754802c2d858c250eb4b6516f1d3558e6564a074ad6e3bfe5b3e27c8e9480d22bc4e6345710f42defce931ac3f4a8c4250b512c13357a8da4e02279"}, {0x1010, 0x108, 0x8, "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"}, {0x80, 0x107, 0x4, "4880f3adf948f9e991950dc53e667380f61a7179f3dd69a0523c739170a02d3c3902fa8ffd54fc755879e2c924bd7e1ec51ca25b746496d04268d61fbe0047f4be7b28e1c8adfed1f2fa1e45fcef970f80ffee3cc5afd869da3c7225403472b81089e439b783c1dae058feeb"}, {0x80, 0x81, 0x80000001, "dd09ac4c31744af0338271e97bb2a2a8cf1be5b1b1f0407f30192958b43ab617c8b04b51f246fb96ec6e4ed94bcccd36375af9a9b6c213d58d6bf32b2b6459ea381c03a87ab562b1c45e698bdaf93606a15c2e8fc6fbaf3db47d0207b1d31038345f7618a846a0f05b7542ccda49"}, {0x10, 0x102}, {0x18, 0x4, 0x970, "9aa14a"}, {0x1010, 0x11, 0x1, "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"}, {0x90, 0x10e, 0x1f, "17e84c56b24b57a89649dc21d8bf86484e6a2cdde67f9f3fa7953c91ebacf152ca017a2e69936e927e6274f2b49cc9f22462cd620e9a5acac01671c176ef1272a01ab4e58e1dd360d41ce500d8dfeb6509acad53538473e817828bdf9e89c9da17ca7e5ebc3bc1b975407dec39af77fdd3846863d01e58f9bd05d689"}], 0x23c0}}, {{&(0x7f0000006b80)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006c00)="2d992d6ed8526fdcaaa097241a8ce16ddf4b00602718ce2df4f476e2e84b3990b91781d89fcbd3dd9fd9b8e6142e6e1027a3efd55ef0033691a3959a71c199c3c544bfeb1894ca4c12a253dffdc667bb750c84fb0a8241c015dde24e6d7bc9a8014481dde903375d323fcb3536b345acc4cc2f7a56576b45ee717e65fa15745d24b64b7980860da0c658aad28c4592a15cfa9d33e978cd3aea", 0x99}, {&(0x7f0000006cc0)="44f746f6de42dfdd7746a211c5d72b8d4f9ec945628111900addafb2a18eb93f2b7b6b6bc39974c3679dc5c6990abb2e6c4080ee63f96bacac0c9a9fa82742f75ffcef187914ba714a27fd07b77977b028be4708ff73382112909a0ae47148d9dc346ae0d5dd5e751f6574799011decae89892fc5c81f830d2fa75e0afc15b312fb02c19024fc49ae6f8c6e9cc64afb671bc40ce879237a8e12cc870af451961153cbe92eca05878bef414444377fac155bdb83b767e035f3ff16fc5af7c6bccc42c91e1662f438712cc98807584d5fe6331aa7f7b404937ff302a85af4f413cca1e", 0xe2}, {&(0x7f0000006dc0)="01f38839f804b73264a28976f4ae6f4c87b0a0bf856f51920be6c3589d839cc6ea51b25da49b6e8f3e1ef3a3b096374c6c9001ca686e31c8de57fab4df196545f3", 0x41}, {&(0x7f0000006e40)="68b5bd2eb9770696dec7c31459e350e53f5d4c0fe875e80c52bf1f2d0b8ea83d98b98cf27229bd26c98f5daaf7772e64fec4c6f9dbdb45123658a1d2bf8aaae2897fac7d848bfcbe6a513e41a9fa4375f74460de99bd8c1d3b1c06e47304830f71833ebbc78bd98febeceed3789042861fa83ee69fe9171941da98c845970e32bc4f34bcdcae834675a3495f8efd9da37b930a71b3e89f858757e5d4a3ecdbb2afcd196546a08558a59a702c66906b", 0xaf}], 0x4}}, {{&(0x7f0000006f40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x3, 0x1, 0x0, {0xa, 0x4e20, 0x51e, @empty}}}, 0x80, &(0x7f0000008140)=[{&(0x7f0000006fc0)="4c728d8b6e6c58987bcd4a7a0502c6a17194138eaefa8cdd31746d8d631bada32fac1e721c0a3bec7a5fd264d7f2e023a4b9ba012d9ff41c19cb3e77200bd2a4d134546db46cbf6e9f8ad5ee750610899d24692be3dc7bba22e34f9587923b213b37c4b7782ad614d8b56c61e03bbedd6b9ac82acc9e2a80ff5020b190aa102b66febfebd57e0365028de9da6a83275fb75e4f11d66149da0c0167aa9eccc733a604b58bb7b1567826bd041c0318f524", 0xb0}, {&(0x7f0000007080)="d1371783b367ccd4bfd6278f7ddbc178cf3685be9cc0f100776366cac6f024a1d87a8a6b49f6cea5fa16cb43bc0f78c94b922acb1bec0ba995468d81710c558954d1024a2ef2b76bb2baa44f81fd5fb2af101ba0bf28ecd3f728cc1fda342270f1bc19ecd4d9c5044aaa308775f0b2d0deadd309cddf25fda78567d2e0", 0x7d}, {&(0x7f0000007100)}, {&(0x7f0000007140)="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", 0x1000}], 0x4, &(0x7f0000008180)=[{0x1010, 0x10b, 0x800, "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"}, {0xa8, 0xd, 0x1ff, "9811ba1b2de197a125e10583073908716fcd191fef4e8757378919a90cb3f0f6b18f8d93a3287da537e1f57b2e322b1a64b09e84528fe06d058424fc079e71a2ba65af558e313d2fb251f0b502a317e0628295452a421e134b7c6502f8e9be20147ff4002f4c659f9ab962fedccfb560fe62a562af886d422cff29c7716aa6caa65c01977fc1ed8ee5b00fd0a9654f7bf85e37ecaae05e"}, {0xc0, 0x10e, 0x10001, "8d0c09c6a08c5f5fb074ba3d992265421aa4ac417b0ec152d0cdc7b904780ee08f8b68f1e2f3c423496bd640940b488b0122b0af1c2cd816725adc268c287cfb7ba4a3d105727de826443b16f7e1cddc0b5231526f765affb8989415a3fc5debc743bcbf40f049877ef1bbce092f29fa5669e9bda91a07178d048b10914f7610f389dce9b8a40ad5d42fb5d5da0a3b08b35a587e1a188c744082430539fa3421e353c4d1254df04c3b841be2"}, {0xe8, 0x10b, 0x7fffffff, "e78b79e8826bd5f85fd81c08ed0b276dfd947daf92245de98654465d26058708cbd372ff74f8d727cf0853b18f754428763e82ff9a71ababb0712d2bca64567b92ecfa4858113d4b0a27f619ed1aba0d4294b7af6bda49453d61f20bd9d18d7bf6bb58d23602168f6c006a920730485a507d912d104f7fdeb5e1ac80206190b09f4581f4e993be1e91b523aba3f0b5f314c1c44cc98a2afffb705e8cec2be2f3904e0a481174f38d83a2bee0c08cf2b430a22689edac6dd06918f299b6e2afdc556a2274db0bd7b439a8fe4d19a3b48dc4c3"}], 0x1260}}, {{0x0, 0x0, &(0x7f0000009440)=[{&(0x7f0000009400)="92616f91f02d4373a4bb78daf1008878", 0x10}], 0x1, &(0x7f0000009480)=[{0xf0, 0x103, 0x0, "b2d6e9d7cf954a3b34d60fb4226bb37be1e293376cadfa64c0dc58da2093eb584f84f5e8ad60733f7724d079b185746021b1f08caed2ec9407fa0337fefe8d6325975c795ee8c1b6149a402f14af25ba0020003ae1af5dde1b540c7e3504daabdba682754c460a646a80bc052b53d7c4ebce49758ac692a592348c57c670b9d099a8793ef56dacbf075a10cbbb245cd46c51165e77ce3a65d17161590594fded47caaac87214988b1728e9fc205739010d37b80b0436ff184b8a92684b8ba46a76b60d322fe439ee82dfc282f75c2b01fc8cfc5bd109d48c7b05f947"}, {0x90, 0x109, 0xffffffff, "f2b926e8a0ea6759caa11cb4363274036d1669b8e0d270bbbfdd93ca70f79e13b37adaa8ba48523c3a9d9d2c938ed53b84bb550070f074e2a4db39fd212957156cd86a5c6531253ace60787ec49618174a4cf9002f875f7e9c2a654be52dec05207b3b857b03388797467aaf3d300e0ea760d5c54bf77f4d320b"}, {0x58, 0x1, 0xdfef, "80d3065b915433168bd77d5182dbe6fb21d4549ebbe7ed982c9bff5fcac5e5b1a8c0778192a6fd220330d04e4dbabfcd7f1801888ba2999ebc4c034e544dec0e2a92d5d2bf8b"}], 0x1d8}}, {{&(0x7f0000009680)=@rc={0x1f, @fixed={[], 0x10}, 0x9}, 0x80, &(0x7f0000009700), 0x0, &(0x7f0000009740)}}, {{&(0x7f0000009780)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-neonbs\x00'}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009800)="6a36dc2f4013256c7b81da42de08522a361c2ca43ec820944a3e41288ffb95fb0b2fe5cee7adedb3f283c99c8c13c21f9fe661a6b7c328e3e4af4c60368851b82b0568aa7ccf4435fea90a07b61f2c45b8ea6011c023e4cc7fba5915e1fb6f43fac9fa9c2d38957fcbdbdff2d9ee5687455abdf1b5790978600614690a7a8286662630a26e34bbe0ea5e801e4a45886b42e5b615f731fe726130c64217c38c854f100bc85c2be275d6cb76bbb4bc0494ab3a5c502fd6f63b08ad12610370a77bf49330d3fe5e57280a48053ad66a535d11bc435fe5fe7375c0ee8052e338e880b4f3c8ca39522ff9c8b4ad", 0xeb}], 0x1}}, {{&(0x7f0000009940)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000009dc0)=[{&(0x7f00000099c0)="e090b5a205321f47bf79ee5b4ffa44197b4880f3c446a7eb6570fad9cc9839b9ad43b8fba77e85aad2c60edb15e90a9ba39421123419e2ee3fe6eec0293bd4a1c313db6b2a78c9f1436793599bbc7e901ac23f3a0ac8eaa2d9fb46328ba566d9bff3b8c0bde3a83d6bda64ef169331003916e935b4efe23d189fef496df893290c625af55bc376d287e9c5373d9adfda02189639e000d95db686f71a88fcadb1d91bc3effe3bb785e8a5e0173d69c464411ba1f1287a682d8e511d443643f5804bd51bdef8345d80b63674d832135d46315dad9c70ceb54e0196dfbf51c3b47806796204719109abdc7dc0a7cb9996e404c71c33a32f60c157d8757a9bbb09", 0xff}, {&(0x7f0000009ac0)="e07c43b054ac71b886b583363383e6cd28e23e0591e90ca42a971cc77cd6bf796a83239595f5a6253d79f1ce21c55c46e17447abccdaf7bfd4386deabbc926a54767379e9796be03f939139e", 0x4c}, {&(0x7f0000009b40)="d3e48132abc78a0e050e145fbfcb1b52062d76173a09fdc74576c70dce836e2be92ad5ec6222715e0025a2313e222c953422191a82d68f2acc9172130a84a7eb2b024056027b39fb6acd74849ed0682bbb449ba18a7da8a1ec85a02490b2ccdd1fd3ae5010fbda6ab4259a71524ac0d484156bebc5a8a0c30d1cf923291de3d6d21b769ce9e9d68a2f977bed9c1ed8c9b7c3d3cd123cea09e1813e3f6f0df90071bc47bb86883aa94fdef16e0eb15a718a", 0xb1}, {&(0x7f0000009c00)="6c8c8ca4ccae41f0576fc59c0bf81ad994e02ba2adc134c7e439a32b62c2bb121203f04134ae739c569de62a1d8a26c7837a93681be52bf943b159aedcfa", 0x3e}, {&(0x7f0000009c40)="e41e09f18789e5750cd49317117a696135", 0x11}, {&(0x7f0000009c80)="b2dbcedb9d35636676eab352f28603fd605e0ea3d84663d3f9f1bdbe256e6ec11e435f468830b2e3e5d154720cf4376cdb3a8b3bd9c6c0b7475632fc711675198dbbaee8ab48bac6972cb920f3bfa08ec469", 0x52}, {&(0x7f0000009d00)="eb2a6bf64e648b2d56a3e71f11468b6a72c096df9092f94e67b4cea43c2ea25283d6bdb9c95ace02c13fb2578af1b7", 0x2f}, {&(0x7f0000009d40)="30c7773a12bc70bf4f67d516cc7720f05ff1a4d4a66ff37101fb0a3bed20e715c461ba82720c71e08a671c5b3273f275137c3fa8a6991adec111e584e5d7ba9bb8eaf04e3614", 0x46}], 0x8, &(0x7f0000009e40)=[{0x48, 0x113, 0x6, "8ac861048621f4003650cea4608c22fbb8d02e571129c2b0c59028b620ca0f9e049ed33bf77f6b2344ef0d82217393542bbe"}, {0xa0, 0x107, 0x8000, "48b4ef453bff2b2e947c268a7a98bfce571d8753b3cb93ab3b1011800ce47693582c7c204c04b40ca549254605006b071e7ff5ca9230196f53a15903ba5c1b9f48cad880aa02c4afa22329fc1e81f158e20d886d89f59c1aae2cdfcafa965cea6bccf3b46aac67da70d67b50cfe8b8f8d7d34c315d2d8ed1256a94755e3d5549711e79b64bb7db8dc4eb73e6"}], 0xe8}}, {{&(0x7f0000009f40)=@pppoe={0x18, 0x0, {0x1, @empty, 'gretap0\x00'}}, 0x80, &(0x7f000000b1c0)=[{&(0x7f0000009fc0)="b2cb7e4c76260524d96ea5f347778b7e670451465d27faba340ea1c8ae8db62f86da380d9ec5f993739065fdf522c4accb45c7b26ae60760346f444acf161cd4dd82410ad8a7f01a31bf77ea994037f84e0a902a7708a6c05b7bb4b4aa8d198e6de80be9b054e3dcd01a4ba589e5c4475ac7", 0x72}, {&(0x7f000000a040)}, {&(0x7f000000a080)="30d3c371a4b64af41ea002e71be679d73553c3d9bac17169953e613f56f53c958abe311b98187d8188e02a33b483cc4a227cf7381ec39189fb1ccb07aeff250eb0c701438254ea49a0cbaedcf7b6bb5d0d7368faac7a41bcbf3fffa9a2194214fb125416909f004f0ad0bd48d3461b8cd4523fbd1904ec762a3e6d75ec45a0f7f5efa3d15f0fd283601e5ca8f3f8ff08e8ab04607994e67805ab19e50144ca4252", 0xa1}, {&(0x7f000000a140)="c9053054d936061286107f84abec60cb0fdf542d6a9996a8cced2ccea93f0786ee5514688072b4bb23", 0x29}, {&(0x7f000000a180)="9b21902b5f9378d7564f8eb2eb620e0c75", 0x11}, {&(0x7f000000a1c0)="60adbc77a0f4a4aa0838198b4540536e4f637709dda3fda14bc8dad724f646b6a662e4f7d22228f7bb9f28dad780a168d131d845adefcf59f845a9299cc67b79fa85d00f6d33119c36d6605fda79ccb33c0cacd1ad46edd1555c8b015c24db7a3aaa0b46794158ca32dc93a2343a429a0350ab08d1f37f7970a3f2cb6f8e7f4c7140d26e38e08c035daebe8c394217558297be7f44d463ee61439abce6d70d9cd9b94cb64eabe870399ce7c320f20e24c3b7f1df0ccea851450da62be8b2a59bbd64ffb26cb916c64cdbb5a0bda34baae2c2dc04a10a9433a15736e918214a9e20585072a720e44d845ab218429074aa622350a797d2c1c59b1b0e01ac89da8e3147062aa2d59b05d8f087e77b1b5779e0eb2b247bf23b01d203f24e9ae70901fc0693fee315b19b67455b4d6789f33bd96b0eb03c99d592ddc3ff5c4a1bcb717eed05b5c8eefaa801e860dae814b115ba327d1e19fe5e88a5dc96bcda8e2e7741559a19bab8309e2639395c1ca8c96560fff2660d6c76d5fe0c7dc375f8ace6504d45caa8d3da9b60e97b281f3268390de3a968ac9a1fe2f99943494b6b5db06eff19465f6e0817712d8ebc39dd102c5f6b4348d219b2976f5faa988b22359179ae0192abbaaaa008006bb49e50ad5215ff20bff16b63b8df8ff0b1b212badb4ae212e6d45f52687abce40a3c58df64a20dcf7bb01495d1932451a708e562d4b935a6b1c5f47ab5bd9a23f6adb1ea542318c00bd6bbba9d4aa333d9633c45217e1140055b8205c11251889e3afab219e15034fd9779bd7d899314058d6e10e290edd38f23f154f9ffbfd59a7dda472b05f6c55c0457a0e50a10f5d63f1b7d11c277a91e13bda967c0bf68dcfc2dfd7edbb95e77bdb75a7c6601105d52625e70c745f6c4893564327527e6554417607d172993f2ba782dd3e0091318ee9aac62bedef2179cbd3756b85af91dc3181e9abc1ad1c68c4d405d74fd2febe014584bd66bb1bc892be4e5730302dfd3cdbc39e125b6d3862a341a44faccda421e9c1e92e76d599f7d6fc0679e1b2af3ca683c73086156bb384db4ab1479cbe24af4b81eefc41d269984cf6d7be77199160a258bab15b37f6e45bfc264c60ba8534ca7b823ca2cc5ed810778ff44f07dafe627e45a15e20fefb5a619493ba1bf8599d37131c3db1d7cc741d73bac579501197205e1946b61e5b6f0140dc18124586979730b216731a05c79d691f870f196945efdee9c25104fbf7c6ab30e02c3062ff9856eb7428c6e52c1c1c24f77e7469e37dbd6f5335e5ec841f6748331710f89de6b1cde5ce1b5202ebc40e4fc2c9faf67953cfd0c16fa45dc334f16d4acf28f60f057338b7fbdeb6797ad594b93aa79b94ac8d1bf290000e2f2f1c777d77fb40d8627f05fa661c59404bf22eb0dab57aa023c5019f3bf60695aabe86795517ad63c8c4ec1c5c350bfe23ad0b2a8f276542361379737d930f42f18137393cfa783d38d3dc06d290f4dc02e18655c55a561a6d9e2bc9828a5619668b0f702378a310af641ea4162573062fe5377f99eea3be040ad74efb34d5b6628e3b43df7d6d3a7ac935a5fdc9a748b38036e320eac8c913317f723eb3da61c096b5bac37b812703ef3f7a71510d1cdf25148fd761f104ab96c4ebc4aecdc55d6c7dce6f7282f25af651924b257c700cb0f010bb93b8ed53078e3b3819a2b3eb1162417a9b072de3e5a10c9bf61069c9b2c1302a9716b194fcef142d9395268a70aacaef11a40fe418d5af58d33760ad9470b8f38fdcb361a1aaad7d334a69e18d71085ba0d1688f453ecd72b1519c354c9ab7fb4ec37f00d53db0e0521c4bc1125b1c6013d4cbfd51ec0c21bbfa4f731f7e740500889a98960c3eba24453488c095b83f97438491432823a08e90d00b293a4c16b74fd396c4cfd238f160344dbc936c2ee57082aa55ed30e7482bbd64e9a7ccb471c617fbd5f12c9a59c5dd95144abc27eb665b05c60dde4a5f3b6a660fae80a935f9c6d862002e65dbb2a1a089411ce964991420d9489cb838cc317022d5cde00692e11b91bc7fedba26bd5c24c34597532ae99f698aa8310fa71bc362108bbab08ae607a636b5f893bccbaaa9eef1a32a2f6dad0915b5f959bfb14b71ef1f24c29f617f474ebb8bece29eb8d0ab91b181669e81576fb5ff802f0e6831403b03521a253850169e71d084969da28759e0f14dc8e2398d298fa6cb871165db85b3fba8815919547c1c3feb196bfa9cf67f55e8fb199e90724b13749126b781606dba37675992e26419b7144b8e81a28f53c41b08a882d12c0734ef93d158e712938437a6a623c95ad3f69b1d4eac12e4c73cbefefbc7dcd3cd8f35d8bf1b7a00168e05c3e9219f9058a07891f5658fd2095c46993af7161653e8d1e286e808db0b9d22ad2f081843c18dff2ecfab66a54b4d311dba4147ba398502da4d8307f420502c4e1b1edbc95c1b6177b2892ce3f73be78ec53720a81705b09bf0cf39c653943ecaf461e4da54b71f0d1dc9405e91b7c4ea67c0d999d1086cff4fa8e157256a7ec9a61f82a7dfa2340a2fda72cad61a700e1ad96cb294923a4e495ed2b1f0f7a2d2b5d14daacd24cd55f7cc30baa7680b8caa2eb8ad4f439088addcb380764c095aacb43c0da5957d561ea7cfed014f22c6bc886055157b43499829399dce27431bddd643c17e1370b0a63c75472678502508823ffb16ce360e2cbd2027e54fc747950806970812b3bea954d3b9975a1297171155301ef97073cb2fb19689492fed6e0ac94f07c41d2faf1a5427c07c2fdcf30c48ff8bfd4b540867782b1701652ce3bb6dd2040f5297fe884f3fdf86bb220428ed26188775d7876119d629f102bff0c5659683c9a7512531dc233afcb85fa43d0ead1310f88f2ff397305534a8d08c2430b75407c5b92412fe88ba40440e2320b7c3a786ce077c30662d8b60f087a4519f6546515de4e8385075dc10554fdbcb8747047cd618c7e6eb658d36d97ad3f8da448a31d24969496e6511ecea9ab20c7a3b9dc4a3e5976ed2c33f2b745b26c326d2259a01e0ec2f732a8f0be035555b0fd378499a922681b22942cf09a93e5d0e4c2af1e79208b9b39f7dde4ad0d6257a51ba7ca3ea662ab54173deb16c39f9857ef723450ef56daf156a9441d8604f26c073f757fe88863ce7bc0822c5f0cc671ce6171a9a001b5c3f57d60060f4c09f3b5149d801b3788855bdd55aa44393c945c681297b4d07331322708a4da706ebb97f55ac3e493e1cd7b05da9d767bc80d03b024fc83a9698d28d96426311c3de7a3c56e2033c3c071ee8d68e6f2d0efa13ef190e708099245d6962ffb5bed4f9a66af6ed4ea421feb41a0aeb59b1c0a5dc0e1389f3e218457d1d4221314bad82bb4ce73111f25aa083df80a680ba34b449edc1dec3c00a29b8ddbf299f349385cb646fe85b3fced1641231de9606a305dcf8459f925e573c59915e5ba3d7f6fa5d8fcb8a857ebc4a29eb8738e79512332ff737c2c2922607c69096a57df49a4eaaea3a7cdd283f0b7d3cadb01faeb400a4d3f4a80e2afddd63600c2d2b5820b78deb2c2547472043318f1f1da5690b67974e14f8716687222fbfc07c61c5a8d3d83f46f4f49afeadcc5c525df8486045f38d9c855b48ad55ed43d02a9ce3a0bc1ccd7666482fb2b1bfd3e2c3362e8fa5e2799eeee08b8b6bd6a593f892981a2502ab54e085d1aa6f5e4e6c12e08b246b7d6012580280704539a0d26a8f86b06db8fcf6a2a9e779489aa1c612bd557c64e6c302905534e0d35ad4239ec9b172085bd0abd94b042637b519ce36dde0c3f8cc1cc244c0938044ad846781aa618dea0a49de6e577949bcc9906ad92f9cb23b848f6204e3dedd116c06c621eaf41f5dc0f49b2d5a2174f946f204f1cc312b7c7444fc1b58fcab599a791cd3057abe8778ee7e86ce8fed27203269b56b88667ce27fc2ce2e00fabfb11fc9fff3cae36d1203e20f6eac2bd8a5fe612ca66b4b17cb0b8455fa624a0418609e2ace377f20c9ead58b0dd1758511e566a61b695acda233e80066638be20985e453b806bdbaf72c51a0a25903d119bbf0484c26515ffb93d4d02d9d14bd91ced8a9c9e766eddad31c40a1309d47f5874ab9c24c178098cb3cbeed40805bc630f429348133f6913db515dc813c0fbc316292bbd8ab85e764df1c69e4388391180983f5a2ea6a63c30a00e8e292346eb87fb1337b0769e82dc3c2407fbeb6da0bc1ac14dd2f7d786bc083f73e8f60f0fcad56dc2fa8693b92c36eed645b2dc7061ba4266fc6e6e0d42d475b27ce0f6bcc57a2e9a8808b7fbe7e00e525cc46c87e8e0d8d6272b3fcadfa583cda4b249b3848a195160e035449d6a49184a3e2694ca3ef1140b9f5f20578517e296db730c610bdd972481404be82d3b60bbee8f51e1291fe4c20d8a8de692f5796a6bd7128a389ccc37e54f91c24d307298b3380ea28620de50a399f4298c96b1c4ad119e42cd0f22a2d5a6b775867994e967a9bd5a1e79d6308245e1f2174ee9ff2302fb8f43a47c4272670302c959157ed02a54029f53ad60dbe314c5564fe044386d1fd3aea0f1a0e57da762b1c815937cbe531130f47e3d8b056eec07db9c9b85968902e7f01913206308b0c15b8e801ea35248b77084e27f439d76c1e63139c0037954ce984fa588303a318fddaeb7c7b93d35df20467929ad55e2cd58a2ed285e73357bdaa3f9e07336ea2ee3719fbb72b615a2395a463def7ff6730d6067dfae46e3e70203cbd2e3aee20d14e298308205da9162897f9c0f2833551639332df1b5ed37e1a54b903587b9c8720524657dd3b28a754a0208058eb1b837f22f23131f216dedd58fcc5351398833ba5205331a81efb08615ae74530f266491ed3b850027bcd50f820ba58362f97d86a820bc6140cac31057f1e52c1d0cefea53906cea598662b9c25f942061c72f202c1e545baa704c175f7e93af6c6cc5d2ea12d433fead55b6f74617b839dbdbe3a158e8a5cc952f04597d343f590e8a6e4e7be1ba7c7475fb3d41f6918f3d5f29b973d283119329c6f54cc560db401e06d2fdb240394817d1bc18ab8a9206d4548e5ac91a8df7c8ad9ad167303e2aa1cc67afca3d8b836433e1d9f71cb5e5495212444f0f00254dfe723adf258357bf90c38fed4780082cea913798f70842a772fe9fb5da96c50e09d18b5b142d3d9617b76e19015ecbdbd62a374da2f9fad0823155b7dd5d1381f874efecabd6516bca95c61194265e87d40856fa5d814b861f7f7c8d672947a1971c0d988b155772e7f27f324699dc96faf5a782a7794d7f889d8c9f0e707964b25d5c53bdadf779f3cd3dbd9728b993efed06350936e500af3a93cf2f52788485383c280ad088c4db07a45478e871127176c0803709b323093f78d0e359cf21d5d62155bbe7df1da4612693a532b285caac73f42711a456b1829051c3712ec7545cc28698916da270d924e4cb027e11dbcdfeda17f299b921ea0b0213f5fb0847b324776edd9b16831316bda4de9974f287a27411b5600676587ccd2227a04fa6143f8c7ac461e4959b5c12ea55706907e945c1464311ae36d22a242ea4972621131ab64416065b3861df9c9ac460164dca589ecfb8eb3304fa18cbeb2689e70771187e2db29785b94c70317a9f0aedec2852955254875d974d6f52e4d00f279903fb36345fb13fafabb0acc07b5d4ff47fb0ad8d46e0b2cbf801583e86d840a89e6159452f9b76eeeac094f6ec27880791debf8a034e0e6cfbc3059443ac81", 0x1000}], 0x6, &(0x7f000000b240)=[{0xc8, 0x5, 0xff, "8316ff49c2b6813d157fc9e5483f236094d77640c357c44f71c6e4be9b747bc0736d5143c8c2cab16131826a59023d33257c08079dccc67e876af74588aab607ab3dc5cff6e59acf37075f6a3f4c034f51d367d8740abd066a3e710bbfbfc91e8099b573f064769fe21e1d03d85075ff71e4dd16e69d67afb209cb07fa0a366b295f586e7db1ef9dc0115e8987aa7e2127787bf693e7604bf45374793e090f876f5a0a8358024ac73fad14be788367c28feb9f15066671"}, {0x48, 0x88, 0xffff, "7005628e0ad3fd56c4e36c5b84deb1ab48910a967e9d0dad48ff98bedb90b5baf66a7727bd3e8dbfa415296ad4e1753601eb2e"}, {0x10, 0x111, 0xff}, {0xf8, 0x84, 0x3, "408828efaffc0acd87804da9f7a86fb6eb7e4859469586b1d4938616c8f64c1dfac37f4b48384958e81c3ab32273a3f82ad93946e6498647806eb01f4ea93fcd67de659de6c9e126f6898bcc81bdd20bde337415f3a784ea68c5ce2e353293cece46585b8c23098e97d430781df3faeb01b36867992a06c822e8b05cabba507f2c727814073fe36c843a55cd373404e52cfbbc33822defd473600988ec43fa88b9cb83d4e854f0a5df6beda038a8b4fe0339caaad43e22723f2a951648d6cdf86b8794b4358a69944fa2fd526aea4a201c823b146f12b5a5605df6bc0784141f617ec6717315"}], 0x218}}, {{&(0x7f000000b480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x80, &(0x7f000000b740)=[{&(0x7f000000b500)="481a621829732debb0f93531f3c3ed97ed156ed061c802cedfbed38237510d1845c477f5bd837071688a733d50fdddfcba4d829a57a4441bedb17d60a4dd075418767d3f84c120f2e3981adbd78d7438a996e8b4e513a4dd78c7a04c4ba21b4b019309ec6ae848412d153ff41af02f434907", 0x72}, {&(0x7f000000b580)="67d251628592aaa05e53ed3fe68ee4a132a395e86737c6a200d929e2792451cc0fda511e0a8dd5969f43322f4b0e06ea0563de306774c75e4fb94782ea046e9dc7e00a560acfbe56ac8d4e78393b8eb254080fa7da471f14dec803a2f3be148ef8e6453e40bd64c873d1cb9aa4628ceb08498dc1a8ea107cfe5328710536cc7e98c709b1643073dceaf26b5e6d0caafb5413eae2eec48794ea44fb10774a924b9a78907abacd3387b7a759f272f4207ba95a0d645d5be1308051a6d720552dafb3ede89826c800fcf51207668e2ff8d0589073258c2357081befed577f", 0xdd}, {&(0x7f000000b680)="bfc559adb63ce94abecdfc619845e5beb39a252a21be49bb028e99945bda9e721bbddbc843dd364037ebf2c295500311354fef8b16a8064d98892c2785cdd76ae8b3124508b5e1067067b88f805fed33f30563dceb8c4aa7a27d76a7443eb68bd46e28ac5f9ca65a2c1d009fdd7727772c5fb53ace28c2b841ad40b7e0d265947b77f1bf04860170930b3a7cb6fbfdf7fa7d219b0c77f268ae9fcd87cd268f7bbf7ca99749942e0b04b71eac45ee8bbd237833f7529cd928daed2c3508414acd", 0xc0}], 0x3, &(0x7f000000b780)=[{0x1010, 0x1, 0x7fff, "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"}, {0x68, 0x105, 0x3, "3c5269c410e75bfb828fc309d7a932b0ed96afb6d5f0d7172ea2cf03e9ed0541760baf603bd08233df25263d852de67fcb1e0b9ed0ab5aefb96ae7cc967b4dd68c92a5173831e402114320aebbe460d315fca51532"}, {0x30, 0x10e, 0x0, "b911f40d009bf28843c4ddb4d6097c4621319cdc8e0171b90a"}], 0x10a8}}], 0xa, 0x8c0) open(&(0x7f000000cac0)='./file0\x00', 0x30000, 0x91) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f000000cb00)=0x1, 0x4) acct(&(0x7f000000cb40)='./file1\x00') sendto$inet(r5, &(0x7f000000cb80)="2bfc2839566d74b590dbdb722f180815081e035dcb2517e2327a5004238ca36e7f71904ebb7a3af9e54e82ccfb2fdfdb74ec484a57ea30b68d25408e5467b2127cf5ed5a68e018b46c0587cf2fd44dd108e0d8e8c35af3643beac7f76edccdf9f47fc876370ffc03c0445298b42f9ebf3ea40ab27a5127cc31c2", 0x7a, 0x4000005, &(0x7f000000cc00)={0x2, 0x4e24, @broadcast}, 0x10) 20:13:41 executing program 5: connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4, @private0, 0xfc, 0x3}, 0x20) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x161680, 0x0) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x4}, 0x20) sendto$l2tp6(r0, &(0x7f00000000c0)="75878b19eba05471f9822555584cb6a3850e515191078d5f4d2afc1d1d81970f77b04069a521128c56b475fbe964933db9533ff2c57b9df6df3d2def685fcf5f1025ce74730c45bf0623c8893b2185655927e84fa5ddacfee8127c9b5c4fdcab143daa1013b586db6effa6be0036158baa0503b876640c5abaf88496908d55f558aa9574e94e59a6e2f13a464770b72086e8877afa33c2a94a23a482f5fa392c2cbd5f", 0xa3, 0x4010, &(0x7f0000000180)={0xa, 0x0, 0x8, @mcast1, 0x4, 0x4}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x214001, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000340)=0x32) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x70, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x40054) finit_module(r2, &(0x7f00000005c0)='\\})&(@\x00', 0x2) r7 = openat$incfs(r0, &(0x7f0000000600)='.pending_reads\x00', 0x88000, 0x50) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1b}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x14) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000740)='/dev/input/mice\x00', 0x101001) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_ADD_DEV(r9, 0x5000940a, &(0x7f0000000780)={{r8}, "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"}) 20:13:41 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x105) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f00000000c0)={0x1018, 0x3, 0x8, 0xffffffffffffffc1, "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"}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001200)={&(0x7f0000001140)={0xb0, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x41, 0x3, "4949b355d52f5969dd225dc3e949063bc67c84bc84c80a7b6a99ff966f63183c48389d5a4962be76601b0cefbb16b1a6bf35f68bca21f09797bb8d62b6"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "a0246e83fe4299bf15920667e34a13573d1a0757f253727b"}}, @TIPC_NLA_NODE_ID={0x4}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000001280)="d6264f2f3e4e4767b6d621f54a0b56ead34ca87c0f251f97395bebf3c55da736ba67ea067ab7977524416c5deb02bcb037524b8664d59c356a3762140dad72898ac7ae8ede65bbb2e08884b4615de9041016ed4f92f6c0611e6edf68514c793e7960f9f6a0938e465798aad7fac48bbd5e8ae6711744941a6e8f52c73991fbd883d2d1931a630e6c16d9a52e93bb55c28d83357dc6ca57d5654fdc12a42369f6509c702b78693950879b489e528db0ebf7c289077033bc152458050819d4d9cbfdcfbde4a2d86c089fbcf7690df21112a748f5f600afabccd76a3751f2952626dd24cf7327366a") r2 = openat$incfs(r0, &(0x7f0000001380)='.pending_reads\x00', 0x800, 0x68679517cafbe461) write$dsp(r2, &(0x7f00000013c0)="632ea10187b6d2dbf37f2bd9943fc92b830f92bb1b5d70510f0dd70bd05df152567ac82acf78186b007bed8793a8cddd883d679f0a709b3ebede117b5011167260a505601a7dd8d723e4b93fc86b3e782fd6fb7cdbf7860b7bd4e8eb80e403214dbc95c6d03e5ab83592fd14c2b455cbdbfeb3af927fa070a7e5f87e4039eae7f9cbd6db9914b28c5162b5f3cadba163e0", 0x91) ioctl$TCFLSH(r0, 0x540b, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000001480)) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000018c0)={0x0, 0x1, 0xd, 0xe, 0x10, &(0x7f00000014c0)="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"}) ftruncate(r1, 0xabd) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001940)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001900), 0xc, &(0x7f0000001c80)={&(0x7f0000001980)={0x2e0, 0x0, 0x70c1fc2307b6c72f, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x2b0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xa4, 0x3, "383875a18338971ba90bd1846289695b9e4e02dada19c0bb8af34d7f69283d2c56e17eb6e4bf1b3602cf7e682bf6142ab91d8230229895a4d6f384e3780e0e2026f3818b450c2ec8400250fd7f01ff74c5428f8184c9b343e6a445b275bdab5f364802fb01b27ff26f33915d3dbbfccedf7cf2b3df6935f3c4c193dd07d034cae172ae4796598215896a32b3c5cbcb151e9ce910b947b43832f60834a355f548"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x90, 0x2, "e75075351a2829b44d47f33da0a894c4fbf5790c8a4c76d983e11d4b69b7e17efa3ac09bcdf1bdcced75cf1df2a8b4ccbe7fde2ecbf34a215c0bef45607501ba5ed208263df17c41359e8cce20fd0e8d52c58ceb78a9bb779e2b5df6d62e7f0328e87d4e2382af10126266f653550be94bc478543194bbdd6f587241ee6229daa9077b6b245ead1e20b64d21"}, @NL80211_FTM_RESP_ATTR_LCI={0x7b, 0x2, "2152f5bb39bbfcf470e7da531e88733ec94cb3f4b15dc34ecec4dacc0d45cb1591d1998800f757a544ec41b35ad8c8213beb2b89fc016eb89368e83ac2005740532499b29aafc5cee97146fa902f627b88d7a3411a6ffb909b41cdae961cce6c90ff7782d403795734d1effbd360316cb81d8400104a78"}, @NL80211_FTM_RESP_ATTR_LCI={0xeb, 0x2, "1f57e220cf0cfd9aa8046a025f1232ec149ac60bcbaf75387c46b4932fa07fbdeecc1499180a2072cd3eb53ce32dca08ab65c6b376bbd79cb21dabb7600e2538dced74f6cb5a3b84f47f6cab76d392c86abc34191fc13fe6df2741aa5dd385d295c61066bb64e0eb2f5476d70d8959ebaa4472f608de983f0e1c6ecd95d7a41dfb4ce12e3121e57a78d2f93fb7acf914731974f290fd78a9a731be3768a6f6ddc643137702c15477eaf5dff7d9955e2e96ae27b3dfd474621ab7122f383ac01c8316f4781d6ae26ebc1da4bb63e75166b81581fa71a7cad432456aa5ddf62a739e3e83a27c592e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_BEACON_TAIL={0x10, 0xf, [@ibss={0x6, 0x2, 0x4}, @gcr_ga={0xbd, 0x6}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000001d00)={0x3, 0xde, 0x6, 0x5, 0x6, 0x9}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001d40), 0x4) sendto$inet(r1, &(0x7f0000001d80)="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", 0x1000, 0x40040, &(0x7f0000002d80)={0x2, 0x4e20, @multicast2}, 0x10) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/userio\x00', 0x40, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/nullb0\x00', 0x28580, 0x0) poll(&(0x7f0000002e40)=[{r1, 0x3524}, {r1, 0x4c}, {0xffffffffffffffff, 0x8670}, {r2, 0x100a}, {r0, 0x1}, {r4, 0x100}, {r5, 0x40}, {r1, 0x8332}, {r0, 0x1080}], 0x9, 0x80000000) 20:13:41 executing program 2: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x200, 0x70bd29, 0x25dfdbfc, {0x1, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000010}, 0x4805) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0xa0, 0x0, r0}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0x9, 0x1, 0x7ff}}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x40844) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', r0, 0x10, 0x7800, 0x7, 0x43, {{0x13, 0x4, 0x2, 0x13, 0x4c, 0x67, 0x0, 0x1, 0x2f, 0x0, @private=0xa010102, @private=0xa010101, {[@end, @timestamp_prespec={0x44, 0x34, 0x2e, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@rand_addr=0x64010101}, {@loopback, 0x8}, {@loopback, 0xfffffffc}, {@rand_addr=0x64010100, 0x4}, {@loopback, 0x80000001}]}]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@gettclass={0x24, 0x2a, 0x1, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, {0x3, 0x3}, {0x6, 0x1}, {0x6, 0x6}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x4000800) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', r1, 0x80, 0x1, 0x401, 0x5, {{0x14, 0x4, 0x1, 0x0, 0x50, 0x67, 0x0, 0x8, 0x29, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0xf, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0x3e}, @multicast1]}, @rr={0x7, 0xf, 0x5c, [@rand_addr=0x64010100, @empty, @local]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @lsrr={0x83, 0x3, 0x16}]}}}}}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000740)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)={'syztnl2\x00', &(0x7f0000000b80)={'syztnl0\x00', r1, 0x29, 0x6, 0xfd, 0xe73, 0x40, @private0, @local, 0x1, 0x700, 0xb1, 0xe35}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000cc0)={'syztnl2\x00', &(0x7f0000000c40)={'sit0\x00', r1, 0x29, 0x1, 0x0, 0xde, 0x28, @mcast1, @remote, 0x40, 0x10, 0x711a}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x1e0, r3, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd770d1b4c9f641bd}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x40841}, 0x24000044) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001080)={'syztnl1\x00', &(0x7f0000000fc0)={'erspan0\x00', r6, 0x0, 0x80, 0x20, 0xfffff4c3, {{0x1e, 0x4, 0x0, 0x2, 0x78, 0x67, 0x0, 0xbd, 0x2f, 0x0, @multicast1, @empty, {[@rr={0x7, 0x7, 0x5, [@private=0xa010100]}, @cipso={0x86, 0x16, 0x1, [{0x0, 0x10, "b6daa16eef67dfeb4c4927ee7baa"}]}, @lsrr={0x83, 0xb, 0x48, [@dev={0xac, 0x14, 0x14, 0x31}, @initdev={0xac, 0x1e, 0x6, 0x0}]}, @timestamp={0x44, 0x4, 0x55, 0x0, 0x8}, @cipso={0x86, 0x37, 0x0, [{0x6, 0xb, "d3e962a24ece49f02a"}, {0x6, 0x6, "769d94ca"}, {0x0, 0x10, "1a4f1746c97a1d89c0a1afee3c5c"}, {0x0, 0x6, "2d03572e"}, {0x2, 0xa, "674204c33d937c0e"}]}]}}}}}) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ubi_ctrl\x00', 0x5a3e00, 0x0) sendto$packet(r8, &(0x7f0000001100)="0f3538ac8fff7b0f4e415f394d346c87598645ac6a6a1de815cb0186c95c42aa9f985f722c19092616d5b74f382bfd164f74491a8f25de6fdddab943a8cc358dd153a2262e6d99a57fa7c276097bd909f19a94fcc3fa9379fa1f8ef375fb", 0x5e, 0x14, &(0x7f0000001180)={0x11, 0xf8, r4, 0x1, 0x9, 0x6, @remote}, 0x14) r9 = dup(r8) r10 = dup3(r8, r8, 0x0) io_submit(0x0, 0x3, &(0x7f0000001400)=[&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x3, 0xfff8, r8, &(0x7f00000011c0)="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", 0xfb, 0x7, 0x0, 0x2}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x2, 0x8000, r8, &(0x7f0000001300)="ae829cee0f8166e21631f29f726bb26715da1e768f4fb26e2cb58874d4991bf5453dc365b28135f66bb0f1ca", 0x2c, 0x0, 0x0, 0x1, r9}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x3, 0x8, r10, &(0x7f0000001380), 0x0, 0x4, 0x0, 0x2}]) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001440)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000001540)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001600)={'syztnl2\x00', &(0x7f0000001580)={'ip6tnl0\x00', r11, 0x29, 0x1, 0x20, 0x9, 0x82, @private1, @private2, 0x7, 0x7, 0x5, 0x4}}) 20:13:41 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="9620b1b4eb9bb93ded6a4d0e82e5ba300bf1437c31000efdddb30b424baeffaaa111055f8a5e307f02aaf156d2f703e46635f5657e4673d262f67ca3741d5f4655609f2a7406975076988fba228899b243c2fb93fdd86a53ad640774efaa8c56cdfd8ece6f6a1fac36b52cbfb376053f155f0e583f223eaa260c8f23b5b3fed55a43d46e86d0c07ada6292a1435642ccbddb3bef9ccd430ca355958243909c59f4867608d7a19b074670784eb06ea81e", 0xb0}, {&(0x7f0000000140)="2100323cdfe7a38f5e369da41772d068274e20c5ebd8d9297def0b049fc6e8187d1d7061fc124290", 0x28}, {&(0x7f0000000180)="72b951cac15160eba4cfef65a2e63ffadfd5b22cd026", 0x16}], 0x3, &(0x7f0000000200)=[{0x70, 0x0, 0xffffff8f, "d2f19e6e96e7f19fc6c4a7d5bf7b3713a1de56a9ac42f1b5279c24019809e70bc58ba29033964a2dd48f85197b424a4986ee14dbf088260c8f89363884873e885e03e78e15e53babf26b5c45cf6fa87bb36532a615d4d294c19c8a86f1a4"}], 0x70}}, {{&(0x7f0000000280)=@pptp={0x18, 0x2, {0x2, @rand_addr=0x64010101}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)="63f5b8ae0f852788d88548562e08be7e7c627e949805b6edf6a348c35dc248dd55c369986eb28b893ca84d685dc8a1ea12dfda70bc438af8563b7b2d9949edd484794b8f729e2ac3f27f5a2c4ece18bd5fd68292b939b45188af400e583daadb2c630904527c5e0399ac5901440ee8f17673a8f9cf18884471fead1157e86c7b2cb92de7ac17cf1e44720726c9c98d0ac1651e0e18efa5e623f87bb83ee2ce06ff5e7e7d96da68c7bb5abdab1ba5413d95448ea7d3f0b6c396bb66f5dddd1eab30c4068e9ef11510b5f031cefd3a8985cf31adcc62ba9afdb89bbdc6948a63c5ac98688e50a4de4ff0f6659059309e01ece4033f20a2438144", 0xf9}, {&(0x7f0000000400)="4ddf9b103a0a3730a8a32d89896af360973191272ae2f863a066571e8bbceb7d4b938605f24ec574113b79d34d3cf8a96287374e74a63a022828d41323efec0f63f0c67955658d3f7731333484ac0879bc67b858f331af01bb3151a0c93195b93aa60d3bfb09fc8f21dcef684f5d0a83e3c6c37b9ca63d6b97f3c0b445666a353c33abb5358317fe8e515c19e0cbf2348860c00d1733", 0x96}, {&(0x7f00000004c0)="fac83dc662431f4eeacac047a14cc29e7626428a3b6a4b206631efccea3657a614c973cc5b21a6c498c3b29f9257d1377ebbcd35500d31b72f3e0a50ffb46c30853010f08ba35d9e23a20da7b89908402d5add3472761b998628d15b948908", 0x5f}, {&(0x7f0000000540)="b40f6c2d7931388647ad2ed5b866bdc645194d9f085bd8812b44d054650538284705ccb43ce786456c18b20905f22a9d8fa313fb74db4f7b141ad88971667c98bfa3bce5745dc8badd644879", 0x4c}, {&(0x7f00000005c0)="b25b05c8f94f79731cd3d4d202ed2153bbf287d33eda8085601c4dace0bf86e2ba29261188c4c1f925899d7a9e9594d8cae60c982067452ca3193e053fab1e227dfc5c93cec7fdde1ebe940ff3d3411849b2545cf88b7d7634458763c2723c8abebabd218f91ed67a82996ca3305fb53c8aef2ca4ac288cb425d52d5ef88d40418631f265c65b5ac893925488b27e9c0c32ccbe361651a24ab6ac37de76183ffa37482f7b26c272b2e6473c5c7b1f8e5137dd5af2ab4fe688c272fda1220e2bddc080ecd17", 0xc5}, {&(0x7f00000006c0)="751c8c3cd5a9a91d805d0180437de67a84b2f04a5ff3561a48de37379ab277700b149ec67f6bbf8c27552a60d98ffe3e1427ac8266da1645cc89b6084c3fa4fbc9a6c2678799710747f712025e462f148457dd0c03ab904edd455d7a33d50b11ad8afe460f8126dd0145e6118ed45748fe18", 0x72}], 0x6, &(0x7f00000007c0)=[{0x100, 0x100, 0x9, "7d7a18bf780767d4f336a1eb48a231b8c4577323214e6a04744dcd5f5dd5b5f336ce287736647da48d2b87ec53dbc938fba2a432935955e2ebbc180cfc4e2d894b46de049041867c94b95ec9895b99996161bebc3c46197845d9a4f8bd18eac5db31c29dc31c475b4b3d6ad7c5170057f1eb7505bf8866281e289eb83ffb4a1b2f5759126531b834ac30a9633074dbe1e22515aee40d0c2864eab6ae0eb1fbac2485d5b2a5b78f79862a386adb9438d51a7eb3cd37cebf99196a5cc8a07c7315260f70bc368bbbef62f9dcf5e3827e772b4377d59820ed56384c6145b10bba1fb140c827327108e3b996e31112b71b"}, {0xc0, 0x23b, 0x400, "5bdf603947cb2d874f3b69e5981ba5d5972c46260f6fbdc067d4a19d38563b54521cd458f6eb605eb7519974179dc35d843f1ed028ed2dacd1c8b12c6493592d6585e3433c5fa8fa9015f198515977b71ff6ceaf108732c2f82e01f1499661f921b925603658d11906fa8c66570568ff1a823f39c584b9f1cc1a68020283155d8daa2e01ee05bd4c0f50d0bf962a886a1b4a5d390bf7cdec91b5991073cc1f578f495299063a8e1dfb"}, {0x88, 0x29, 0x2, "94e9c7a5ad97400bf2557adca24e3e4ace566d79cc6b08aa0d2ca1f0ec47d0b4aa41c90bd6954de1882ef234a46331138625c8232c97ce1aacc42f8c67661c8cbc740a8ed3199805327184a837fa0a9b573cea9af8f3845720471e9b15501d47e8d2b9d2747e613ec72bc830292c743849d2a0be9b06c54f"}], 0x248}}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x2, 0x1, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x3b}, 0x11}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="c858f645171a173111f260ff49a18931720814773e4a0237a5a36551db8bcee68b3ae642bea0798db447928dcd8e5ca2623a513644248b634736ec05d55732136d8bff73b14adee8a8ea", 0x4a}, {&(0x7f0000001b40)="ad894c0d30c379cd2d94a8ec5a", 0xd}, {&(0x7f0000001b80)="f15a88a402ad1f4a9b863da5dd33835b8d9f6cd625156a8f12910de7e11d0d1671c24b61ac98888f0e73e349ef975a1cdf2be43a10ca500749ffd0b53783f6982dda73f0938ec99f33a340d2a3f093eb7181ee3cbaa049cc17680476c90711f384a20f514a71c159692c57c11a30cebdbe6cc77326bbf5bcea5c940e", 0x7c}, {&(0x7f0000001c00)="e437ca564084a99bff0bdfe59067", 0xe}, {&(0x7f0000001c40)="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", 0x1000}], 0x6, &(0x7f0000002cc0)=[{0x80, 0x118, 0x1f, "4df666085ca7897c15e17221bdd6c35586c282018bf86953a1f438e3f99d8ff9e276c2c822974d1feb0698d90f2caf4add0cd1ff7a5a4b26c5151889b9ea700ffa650db66a71d61f5edd397973ab47c21cc82069b98695b6612c335f375c493eca57cc8e27f7ff411d6c7398"}, {0x98, 0x1, 0x205e, "b17069acd9846f79fe6f60cbf891fa73e643d7e0d74416e72350b71d89703ad88058c537e0e69d5a48807b853df5756128de48b35923dd050dfd4e5139c60a2783e7259b5e15c891bf747a90a7c9fb33eab010f164b83084478667c8ac64a299f771fa6e017416c620725af836c6a53f29d232ecab7881b892491e98d9e200428c88e9ec70b5"}, {0xd0, 0x112, 0x3ff, "75376dface39ac24f6f0d1de959d6a5d8e316657ddf3670713b966a672faed51506d4562eac9e19f49b0b52503bd964ea8144f9953330d8623508fe013d129515662da9778d9596ab46d08228fe2d2c2b8812df0cfcefef9c8fd92c7394a4efb3da25e2f8a36fc034be3818a9592e50fa2caa2ab92294e48e697ff4e4811235dd58be95c637bc63c5441af70867ac12300355d9b5817989c90cb8f6c6cecfdea8b9b9363d0a71720c80bb0acce6cf87c204d38ff5dfb081416"}], 0x1e8}}, {{&(0x7f0000002ec0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002f40)="d4d9a8373ffefbe0d1017b341e08ad69c1c088b5e8a038742ffa3c4b53f7b3a3cbb7125a61fc996dfa4625181d56b38dbeef1b04300bf0240db5318428319273532c3ec61b0d5e1997bf709bc64d0e99244730e3c25fe1060956736930abbc2072a3eb9b8a923431e8d3f3366d122575c5e3c410a45629c23e66ebd08547c2fa0016a54bcf7924562240cf288ddee2b5123de91d0302038f997cd7b3b252cf8af1315133bc722d4799cd9b41a54cff1f9a98026d912e6cf53b52157fb76428c9a331bec563609bdc48469ae3c1703231ae2b610d4ec0f335cf47f87963788052222582f099", 0xe5}, {&(0x7f0000003040)="46d5d95ebb9d363e17c74dcd184205def0780fd3b9eb5bc4d08c3cd153d64c6495021a0d65be3363b1cd6aa2aa2642d2c0a94592", 0x34}], 0x2, &(0x7f00000030c0)=[{0xf0, 0x1, 0x4000, "d9a59b782e2808ac87bc89dae1215369031e2a5301def8b5262bb3f216bf6bcaf916e7a60d03fbf639fa06bd6f0bfc77a11f0dd37662d1abd27db9d1db740acb8a30511d1619a86990dbb364671e934b75eeff5c430e9ec5c55331de12afaf1c1bf178c6702360fe36c580329a8e8f3a9d613a03d8a6e31c7fba6e6092c1ffd3b4a71959e24457d7c32eaac37eb5df2f860a87ec48cf50be062a277c14098bec69b3c5ea4b193211d1978db2f23f22dd13bd1adbe69fb74df0f02083acb6fc38c8476271494fb5edbb3ae79b89d7a5046495b7a081219952e25ffe51a7a99323"}, {0x38, 0x10e, 0x7, "f07f5e7d892cfb88a5603df11c6c4a43081d449da9b5dee93115b79db08b538498"}, {0x18, 0x112, 0x286c6915, "fb2f5a52c6ff"}], 0x140}}], 0x4, 0x4000000) newfstatat(0xffffffffffffff9c, &(0x7f0000003340)='./file0\x00', &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) lstat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003c00)={{{@in6=@ipv4={[], [], @private}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000003d00)=0xe8) sendmsg$netlink(r0, &(0x7f0000007240)={&(0x7f0000003300)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000007180)=[{&(0x7f00000034c0)={0x510, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, "", [@nested={0x1b9, 0x12, 0x0, 0x1, [@generic="a18d1a3229a3f6d04355ecc7e033444d84ec199d61271943249aca59fe2b00eb70d32820d6c7dedf9b7469e83569045f633acc8530f3625562dcab51a9159d992ffdb22b9461625d53eabb7bf45b71b175bfea61bf7ee14abbe4d4320e4b6bf29fd0ed2389d451f3f4b01c288db0ea1a17ed637aa1e8a92d682f355672e6aab194d73b1a2407e310cbf38dfabf13db0625d2d67319963ee57e537c688b631feebb5ea9b3066e8cb110a1198a0097a7152a07010fb306513dfbc09a5a729d2e4eb7fad40887a6cdbdf993f7", @typed={0x7, 0x8, 0x0, 0x0, @str=')-\x00'}, @typed={0x4, 0x62}, @typed={0x6, 0x23, 0x0, 0x0, @str='@\x00'}, @typed={0x4, 0x1a}, @generic="931ea36c12e84fcea9c35a145792d9492cf391f015939b22200193a6c6d0a04a0ebee635f9cba84498b077e974b4bf9a557d7a5474efc0cf16b9cafa3f9d1e039df5730b51f059b4933c65996a97104dea77e6e24b60f544627d5672646dacaca5f67876d13f088fbf5386711cfc42570474f931bb52651654f0e6e51486f9f1329ddca68bd82a310b8de0fc18e628c6a0f070ec0985eb2dcc9771939f469f203acaa1fd6001f75eac35bd5815c2c9de0a877357b6fc6e4139d885973f5ed633e5ef391c6d5b6a05cc0e", @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@loopback}]}, @nested={0x310, 0x5b, 0x0, 0x1, [@typed={0x14, 0x53, 0x0, 0x0, @ipv6=@loopback}, @generic="1396045ea050f14b1984680cb8763b4df5a6f5a8745b63869d04dd47f0d387b633d7c351f546df0572af1d9662f96e789c48c8d3180690032df767491785531c207f5f1bfac6b14d9bcad2417e4a66488077ba4d443718773eeb05eaa52a0fa535f4e7", @generic="282d799ddb5dd1d791834472793968fd47af71906e971d791e984c991ee82b34bc6fa68500a1bb3f407f61afb4bb79309c388e29239220304f073aec3b8785f5485bf17458d93c5fdbd2ab886635e9b06ca3a1eab192c00ab7c5873552ea535c52e5e6c6ade3f6f7eaeef89fa69ba9680edc09260987c7bc2a5340743f7bd1bf9b9cfc9e72e64fe7bc105f770ebafbe361d807159c32af49ef2b274c12f47bedc048d15b2468ee09b8fb1619e7415a60ea4bbeb7b2b6c3b34a43d59b74b2a20753d7c4cb108fa2dbe37d06cbef759f8179fdcbdc6d6786de78b7c9ea27254ee1aec9b846443f4c4a83", @typed={0x5, 0x85, 0x0, 0x0, @str='\x00'}, @generic="57c334370fb59b7bc98e86b699084896228e84c391ed52fd7fbf53e6085063c8a616df949a3bfca30d8011db7c5603ae1764f4deb699a31e3123661f561f3693b46f227ecb75432adbd5ad2dc187933ca0f894a0cfc3eb8fb2f301c1435122412632a1cdc8b23f", @typed={0x8d, 0x5a, 0x0, 0x0, @binary="0590c4123dd9ce6ee2281eb257ef29a6415eb5fa8c904e226303173c25a363b52b6ba64a08b2bcb483256513d6c0d3c6954ba4da526c76001ea636d6fc5047502d1eabbe2a3945d60b9a3a2eef62606ef7845b201adff72aaa94ea97a5fccfb89e40a140c14444de6ea5f626743f22c44ddb477f5a0ffd2b7a0fd058adff00573d0b5572cc0bb17245"}, @generic="96ca882e34ad78f9ba476c327e0377df5dfeb8ddab6a192118ce6ccea76c90ffc9f952d6b9d7cc58702fdde94902bfdb64efdfb3ada1cbffd005e75bf302aa20cf97c410d87d4bf0b9fcf6a89ea0857e142c2970c2038dbb69c7db97d2eb96397195dfbe98b8eb180950cf5e931be2a68699acdb35c5faee94617fe6b3d0a7d1cc222378f047fa4874f4e2cad9f1976f8b55f6192f2a29c8dd4b8795376c74ab9ea267f32c40500ead28dbffa2"]}, @typed={0x8, 0x26, 0x0, 0x0, @uid=r1}, @nested={0x18, 0x7e, 0x0, 0x1, [@typed={0xc, 0x42, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x65, 0x0, 0x0, @uid=r2}]}, @typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@mcast1}]}, 0x510}, {&(0x7f0000003a00)={0x1d8, 0x2d, 0x800, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x2d, 0x0, 0x0, @uid}, @typed={0x4, 0xc}, @typed={0x6, 0x7d, 0x0, 0x0, @str='!\x00'}, @nested={0x10, 0x20, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @u32=0x8}, @typed={0x4, 0x21}]}, @generic="b77fbf36c100da1193652c6cdb1438ea0f844cdeadd3c18f7255059d8a78481ccba815a4324236b717cf0301aeea1f50c4b4d9c6211bc433cdae9020", @nested={0x96, 0x4c, 0x0, 0x1, [@generic="46d8e9eb0155ba6ad5204f8092b8c398ad94d84a1f0467f04155b8867c7cd428c326bd116466e2f46206e1f6e4cde036e8afd8bd06ab77ec3fd0e8ec58464f0e2a0aa5635f1e0899645ab21d2c480bd2e4688dc26e4c5c91c9f300065af49bb32dc5f79b5f8bda0570b0a4145be1dd682286387c44331df4f26f27d1b4b0a488d10d40c1dac321911de1ea1ca72dcd61ce11"]}, @generic="875c0e65dbfb260fa23f7f9725b6bf24e131194cb21acc12487843269ab54680d96ed247779b19dbe8e231390d560130fee7d74f57fad1d9585c841f286383b3", @generic="9979081d96c41c2ebfcc78224b33b3051aab83f1dbeea330d853d00d7e3a326b3a7272fc518a2ebb43f29f4c35f868012d603ed63ad941205ee0e320935c6c90dbd688d1f2c2d65cb596a69a9f5cb5015628e36f006814346a3a3f658467159a6045e04e6ec1a7bff1a8d7e46dcdf3e5b672d7504e29a629d2ff189c39bf3eab0c2aca69105c0c248e1222680ee5"]}, 0x1d8}, {&(0x7f0000003d40)={0x15c4, 0x16, 0x8, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x6, 0x3d, 0x0, 0x0, @str='}\x00'}, @nested={0x14, 0x35, 0x0, 0x1, [@typed={0x8, 0x95, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x90, 0x0, 0x0, @fd}]}, @nested={0x1419, 0x7e, 0x0, 0x1, [@generic="d0e2dc4043f4427378af4aecc266b66ccd1003f49dc6a50e08348aa7bc751eba27a0a0b91283f3362ae92f9b89ed782737ef6118e8cd3e6d8d3af51c0aa3e0b96e88a949606518dbfa3f0feeb6", @generic="a5896b1a261738173619245fb5491cee608161a5813b7038df5729ffa69d2e310015bc69962613922a27b98271590fbf3dc4ee6316a5345743937912a9639d1fbf8d08607335709c0a9ffb367a28f497e4f330ed60cfa49c75e93447b46c7e7bf296c511db808dc1c0e299dd9c7595e842f6d92cdbbd83284483a6df4ffc72dd72b7f901936cbafc8ff2560a21e04c469a00bf0503c98415869a902ced25ce2599283a167128aaf951ad72e89a8a57a16ca9bbe5e97ade4fbfdb122b6ec4f14528cb09ece38373d9992e6f", @generic="80021fe8dd153c150acba9be7a0a812b486532c2b97ca1f4b42d4380eb609a70c4c77e32c03a7044515e95f0bda8f47a32793277a63f0d7d93d7a772625a226a701f76297a4709ca47106a0726a39ae7b45760d37eb230b0f7b32b7fa45ff70e9f5c923eebf743d84772720e474ddedeeaea96c595e026ec01eaede92d186f5f65f447a3fd08c9876adbd64a04809d8fc255ddc4419eae088e95444ccea214a85235eecae6143b81a95fc0d87fd29ddb20a1130c5fe989e7e2123a66ebb4c5e8408411aa6708b51e13f315d109781dc2e072965078e0d0e237c1d3e1102cc27cc01e9b9dd9affed0896e8996e58ccb66a0056e", @generic="db505015990e611b9c44dcb4a47632b0ae", @generic="559edf9f16ff329fe4bcca2062d658713ee0b931b1d510c0fbc063d4e6d96b9e7e9afd94cd1e3541b5024d2a9ae7afcb5d80d7258bd5c7025c0fb8ea3350f10c87f15f25c0d8d73e307a1d180eaed85045f4afe318b8a2dcf7018d903624e6219d5b1b2d4c7036d74bf357d3c48145d4ac672a52f1bf9859733f0ff6463ec7fc2afcd8e483742a0a7db3bd2420019fa0f5fba9bacaba7d22d73e6ac3d91f406eed6e4c744043da524aaa347d3a4f14d4867a5bf12cac9a5e650170758ebe3f25a5b4799418630800121a0bdb3d26ba1d92100784a0125ac466c6", @generic="757eadab0728c59940f8b2b461afb4308b91495023748102604ee2fc47f37bcf5f78949840eeb0180f224e6c9d78c61d684043ccaca901806245cca0a4c1cde9e7ebdf0bce0da65780fbaae835d7d5fc90d2bd4bf082981f25bfa2eb71e737a578366fa76fab45ea7c1befce65fb9b6da72a8a3af6602d1940dbf6260d905a2d187a820ec0ff300e601dd59fb17e2f85ea5129a288bbb69e1137b5090c2ec81816e0dbc569101fcc2339cad01a7f1d73", @generic="6e8c57fa4ef394a134f8fac7ee681209a81b9e43a17f11def655f19a73d1d36cee91cd4483df9f6c9135a2775581c186e2cec83ad016973024fbe2966290a82c0fd3cce9f37d5750a30f22d563a80291679791a51362673789a865ece03f0ac2fa79aa3c6deb76e67d9a75eb36d9ea", @generic="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"]}, @typed={0x72, 0x44, 0x0, 0x0, @binary="c0b9299f81917520900bd090b33692c469468bacc1923e8e2dd9533b2dd19912d314ef6c1e106ec88b9cd85f2e14012ca37bfdfa45cff93e9bd13ca7b8a279c469d162301a760babe46493e2d7b76450112ea41988d4245c5d4b9ee7d42f4d8d5a66b67682d68e1f9717c3ac59b6"}, @generic="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", @typed={0x8, 0x77, 0x0, 0x0, @uid=0xee01}]}, 0x15c4}, {&(0x7f0000005340)={0x1448, 0x3e, 0x4, 0x70bd2a, 0x25dfdbfb, "", [@typed={0xc, 0x91, 0x0, 0x0, @u64=0xc1}, @typed={0x8, 0x31, 0x0, 0x0, @u32=0x5}, @nested={0x1308, 0x84, 0x0, 0x1, [@generic="27dd62760f413ca74319f186d661849f064dd220f8723d29953c7588da9102c2a68fb0a50686279b09fd6948298157ea32c39490d0da3763cb44cfb56707ef1665b18a5ee75940e0b20c3c6f6a3d82d2fcb32cf6ee8653a5a427842ef8603be6b24353cfd8b4d986d31da8a18db6102bb1307b614b419e18d9737fc4b6d0bdc0e06956d58f960eb5251c44ed8f612f1130325a897681b9e38e29fe42", @typed={0x8, 0x5a, 0x0, 0x0, @u32=0x9}, @generic="c9ee8f3fe1ccabd4375f280c0a3139e5e12bc33df8c894053c75c7636593ea825446750b117e99b88e624a47a75e799c7f1e020642685168cbe93eafdf95b461348c3ece22b3d5f5160dead366fc0b5f7e3e8394c791e78b1f461d42ed486362427cff165fa2f5de24577b337a999712229fb73af98b4f696947f3d8f2a38bde9ca633ccdab582d1f31fa12abce98f0627d676ba53f348c55e1705bb1d6cdd77de005caedcb4117ef11079e26bc0ef1a1bbcdc2d981e2ae5671585541db9fb794e5668a77ea3b2a05f057096907557c34a5a", @generic="78a93e284c703761d96589597554cddd7e277133e3858cbe33ab516a196c714fa9498d1c8a9cce37f5b44d85d9f288ca1299cd52e4d32c933c34e5d3feb740391b6e848f3e14d25274de4010acfd267eb4abc2baf828ffddddc78cf3cd775e0001c25cb6ac90fc63f5223689f9b53ec48082ebc0090063d1e0c5901d5f7e9e5ae67c6c91863fbcde37db0a7f3f3951e2fdd41fb7b16e0974cd24e56d7c2b4d95a126ac44076bf8d65eb46503fb3d06038d", @generic="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", @typed={0x48, 0x58, 0x0, 0x0, @binary="123d64c7fcd731cf20b5f63ade1476d6417a416996e5cb81f9b7836b42724375c079508cc2b92a7fc6dc49aee9604ac826a2208e6f1eb44c1122350fa514fe892b546903"}, @generic="a0dd9d97f4a3e59043d34a25b653d0376de6d5943d719a7b68113388a4624a1713b418cc01f6b2512a5100b4d84a58929f6febd65f2111f2aa3d232110bb4589d267e907a1bdc2bb4f16e351b4bb542a7db5cad98bd4aaa625a34549c37b3eddf43c6a9a0db7c19fe18b9533a811c18ec2c48b7017bab198b86c4efc129581faf7ec5847d9f82f6a8b5074749eb779033eebd763dc"]}, @generic="e2eb7053cec9015ee661db3ba39706d1e8bd81e6a8b566248b8c3a3f24aa0cef457ba2fe8cf453ab85f9449863661ae48ef01223029c4cf579f90f39a2f5b27dead3aa89c4f63439f5eab086a2cefaf7deff3ec87804300054377b7ea62a7139f0cf09212cbb2f878e04f3f82d93b98a308cf0e6747916210f979e98f97e16de3a0bcc0eabe6765ef08d21e37b410156aa25a11da1b917edef2a071ccc5b7dcdc955d6c01c9e29dc430fe5755ce86e26ccd231931a30824f23926ac705fda6d7406b16d2e1d5f1fee6e810005ff4d8b2a737c1bb501270b24b", @generic="436a3b58cb2b391058653819c0896185a47307659096d1d7780e1bb0c150a923ac963bead5039eca85e642d5fdd09a9206e88a9e11a4a81cec855a2d9a685ae70bbc89"]}, 0x1448}, {&(0x7f00000067c0)={0x18, 0x19, 0x8, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x58, 0x0, 0x0, @pid}]}, 0x18}, {&(0x7f0000006800)={0x164, 0x41, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x153, 0x5d, 0x0, 0x1, [@typed={0x14, 0x68, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x7c, 0x0, 0x0, @uid=0xee01}, @generic="3d5bca9b821666f9f62c443ddacc3a3ade6063314962adc733f7cd1a43c777fa0ad947cc8e943b4d3fc8aa863c58838b68712860570a81d8ce042b3cb441bbd66e956af0311683cbafc7500e78e29b542fe29628764bdc5baae0f723517e136472c3798c9e9158c9483ab01c61d17a41b8a92dd3628de3851028f0f43b522afac89752bc01a017c6a0628c5c47dffe784ce94091681a5e17d7beca9c43db63bfb60cc9e43cac16c677", @typed={0x8, 0x7, 0x0, 0x0, @fd=r0}, @generic="da5f49497c01fa3288d87e3acee8ab830ff1e105480f81c6256dcf947e17c712e46b7a9877da1e81ce22b04129a3d124a81f7b0d8de0ffd05445c97ac5501ed352ecf0692effe2bac0f364839650f7afb237f7d4ae94bb6b8b3793b426b4d242cec468cd98ea93bd3a4921414a19ddb1e160707921b782d85aa2"]}]}, 0x164}, {&(0x7f0000006980)={0x1fc, 0x15, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x41, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x153, 0x15, 0x0, 0x1, [@generic="baf7b464399f3939970471d1da35905bd50b2348339881db3cfcc0966d6403ef1de73ab0702bd87b4de6a864a3eb544ed0283af1d625f36e8bedecfe0f56f1f69ee8db769cadbad311fb36d50723a2060e73d0e4059d7ecf67d7d5c16a06d3d590506966767f26fe0df963a46ed39a9f945ee3043e42eae9fafc680f26cf0915ceba440635ec09e9bc34fd40f79ffac937c619afe63803de4f4279", @generic="7ba206d490455a28a38d25a96c0d731710f9172aae2c62fff63f54a65900215d5d", @generic="6adf25d09975b2c38bf93ad38e1d623ddddf34fe5d9ec90162f96f06d1254afd72778d73345d29d2b8659ce3fd87e54aac01cdcbae167f6058973657a0ce52c5a86f12ee594773e32db650f1a9e5294f3302a4024ac076ef88fc3a4c5ef0b2df8dfc1738c3be8f7eb8970402cff321346b0660387ce7f32f81fd9485817cc41b05959cb71d16bf0a005170d2cf7d943040a5be"]}, @generic="778db05076699c5656f52d8e720bb902cf8a01588fd631683007d80c8245edf8dcf158132c07aebcfbdcfd0d872cd65f28c53298ee517ad10a7d33013585fe3537585f9cc9f2ffdf31d3880472582aa1c24ddf2376d48ead0f7f29104f10349b4d13bc2792bf3c977ec1e117bd523911d49899387ca9", @generic="214f746a995ae20607c8b38eeeb683a75afa4f7c711ced53639d"]}, 0x1fc}, {&(0x7f0000006b80)={0x198, 0x2a, 0x100, 0x70bd26, 0x25dfdbfb, "", [@generic="8c8d0ecab05c0836f954439d2f71a92bbd84f11b375a28e6d4d42a86c9a4143177ab07b08dfd2ade254bdc3fc9f0650339290b0b", @nested={0x153, 0x70, 0x0, 0x1, [@generic="6cfafb21c9e739cb7b4f19b3896d8a7549947a44f810f4daa6b550ad1d0c26818de58aee7608ca6fcb4f70348df1767711e2d95ce0535a68ee519bc745a7e45542a09321cf6b997419d46f7eb72837d62df16db837061231bbd33c5bfa66aa3cc2e4e4ce52576b4a2deb0cc920b4b3c73ef4238fa5271e", @generic="0920ae5bbbf0a341d6c0abca12baba4938a3a1ae0736ee7aeb072b38309f969ad9a50191eb54076669e05dd89fbeeb204f74df400b88714f4b009db1e8d679e97dc649448fe2a29de43fab33d427b24e461ec3f7e7c7f66d349b49d2baf9844e7e70be8f0b699b63261a95f8f2e736ce998c9aca5e2fea229523c25b54b0ddb07923c7784a4de52ad8d61f4f5c705de8bed0da01e1a920dc0cea7a105a1cf831a00a5d6e97d9a94c387c8fb886e462a3ef9c0c0ebe050f89fcc3b134984827625473038113aae3174212d8c7468aeaebe62149c26cff5ad7"]}]}, 0x198}, {&(0x7f0000006d40)={0x430, 0x1d, 0x8, 0x70bd2d, 0x25dfdbfd, "", [@nested={0xb4, 0x89, 0x0, 0x1, [@generic="8ae42f6efbfb9c286c0b4150c96234db6369ac9f1ed3cd32f7e819e20f6b3c8f008208f9f71e0860bd2fd4cef33841ca83ea34383af1e5cf31c960ae6e2f975515993581ce7410edc11c71c6fd39eddc04cb7a215ec65769850e3987e7df563fa15b7d118e830fb46b14dc8b5646244d7dc1ec43bd2069116a0ed48a3137924eaa691fc11cb9e6ef6830ba8ce9c49b7f6cbbcf25e0cc56a1a8aa951e4d8c120e8d6eb8eb8d69f2b00aaf5f966112b389"]}, @nested={0x364, 0x18, 0x0, 0x1, [@generic="856a0cbf17f9ed8f5ae325672c44d806ba3cb5ee887cefe9cd9711622519b02e3ad8fa56f9053178b1a6f28e1eceafd8aa07fb9116a9540be8e2aaf7e1", @generic="f35c2c1d06501b27352e74bc31030097289bc709cbdc4ff7915b5ddc180f091830a5093fc1ed3e66a710bd8960c69373662d7375b12f251a9179021129ee9fec0746cf19078c49511a5fb56c778fe34b1c548e5811749c2e3536f57be7ab95a9cca80d50e2099069234057712b888d5e768fd56918babc3f5301afb53057d80fa2852856231af808d0552e24ff11789ed61cb86bc1ba6acfc5e11a385333092a620e59b4648c002bc95bf8db3d1184fad584dbec86d63bacaa8efede0720a1bef2c77ef1de188b975cc329a876075f106c6f", @generic="da54424037949e8bf3bd2354a0678ec5a8cb4b592a80cf33ff1a92d85ab5074073168c95aad892997b3d47b15353340ea562dbef4b859a94ed8db7d702e628e0b885b36f5d91c82f348513420bb3091ba3a395817b4643fe61d175178b7d458a00d36a0a1d7b02cbaefb51da7dff23b9c73d611039ad63fed55f6e349a5ea82b6451ac76665c2b7a98406e304cc38a54ad9d093a7686bfdd1b86f81279482b23b03c88523d2366dc67188ee07e88cd88211a7a6f28d0a2ee72225bfad6bd624708ea2ad130039d5396668d380b9d87dfd2a72ceb37a81771410f0ef5dc2fb77abbf685", @typed={0x57, 0x7a, 0x0, 0x0, @binary="956a70958ba6c1861954242b6d1f80df0b3c11472af6a5314e5ae008560a798c31a95bcac9bd72fbc47e6226722adf23c5475b1c4974f6ee49ce5c450da800904542703324203bf5403aa54c0469627c18d7c7"}, @generic="f22f462b1221e4c1fd22ce48df9794c5bd0d083b3f4ff8f93c850a8c702d92de6c5cae900b4e12e1764bbb798510fcab99d07b86", @generic="0f16cd0ed22544bb318ee2f7a752cb60b865f8468b87dbea238e2e7a306809f7558e66a3a42f6497539ecee633b79d1cb809186117e3980fc6832c70db7fbb53f439fdae3cacf37239f9918d5f29a2caefc5ee90590489869c7a2c37e283e1c664aefc7c01dd62e1b28fc206eadcb6022c12c10b2519c690740d6848f2c7b52bbcae242cd5dfa8703c4aacfc3b0fa5a8352e570a50fa4bd4554d6b58a62c2631f7f364c5998f9e8c3318b16c50d53838d72ad45b4712cfeeca87dfe140e32cdc7dcb19acdfceaf3ad3485a460bf731e16df6f0524b77", @typed={0xc, 0x6a, 0x0, 0x0, @u64=0x69}]}, @typed={0x8, 0x1e, 0x0, 0x0, @fd=r0}]}, 0x430}], 0x9, 0x0, 0x0, 0xc0}, 0x84) recvmmsg(r0, &(0x7f000000fe40)=[{{0x0, 0x0, &(0x7f0000008780)=[{&(0x7f0000007280)=""/153, 0x99}, {&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)=""/108, 0x6c}, {&(0x7f00000083c0)=""/194, 0xc2}, {&(0x7f00000084c0)=""/114, 0x72}, {&(0x7f0000008540)=""/1, 0x1}, {&(0x7f0000008580)=""/10, 0xa}, {&(0x7f00000085c0)=""/170, 0xaa}, {&(0x7f0000008680)=""/82, 0x52}, {&(0x7f0000008700)=""/92, 0x5c}], 0xa, &(0x7f0000008840)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000009880)=[{&(0x7f0000009840)=""/50, 0x32}], 0x1, &(0x7f00000098c0)=""/4096, 0x1000}, 0x4}, {{&(0x7f000000a8c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f000000bc00)=[{&(0x7f000000a940)=""/240, 0xf0}, {&(0x7f000000aa40)=""/196, 0xc4}, {&(0x7f000000ab40)=""/27, 0x1b}, {&(0x7f000000ab80)=""/61, 0x3d}, {&(0x7f000000abc0)=""/4096, 0x1000}, {&(0x7f000000bbc0)=""/19, 0x13}], 0x6, &(0x7f000000bc80)=""/207, 0xcf}, 0x2}, {{&(0x7f000000bd80)=@nfc, 0x80, &(0x7f000000d300)=[{&(0x7f000000be00)=""/170, 0xaa}, {&(0x7f000000bec0)=""/253, 0xfd}, {&(0x7f000000bfc0)=""/45, 0x2d}, {&(0x7f000000c000)=""/253, 0xfd}, {&(0x7f000000c100)=""/87, 0x57}, {&(0x7f000000c180)=""/81, 0x51}, {&(0x7f000000c200)=""/215, 0xd7}, {&(0x7f000000c300)=""/4096, 0x1000}], 0x8, &(0x7f000000d380)=""/63, 0x3f}, 0x400}, {{&(0x7f000000d3c0)=@caif=@dbg, 0x80, &(0x7f000000d480)=[{&(0x7f000000d440)=""/55, 0x37}], 0x1, &(0x7f000000d4c0)=""/43, 0x2b}}, {{&(0x7f000000d500)=@ax25={{0x3, @null}, [@rose, @rose, @default, @rose, @default, @remote, @bcast, @null]}, 0x80, &(0x7f000000d640)=[{&(0x7f000000d580)=""/177, 0xb1}], 0x1, &(0x7f000000d680)=""/229, 0xe5}, 0x8}, {{&(0x7f000000d780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f000000ed80)=[{&(0x7f000000d800)=""/194, 0xc2}, {&(0x7f000000d900)=""/97, 0x61}, {&(0x7f000000d980)}, {&(0x7f000000d9c0)=""/142, 0x8e}, {&(0x7f000000da80)=""/199, 0xc7}, {&(0x7f000000db80)=""/4096, 0x1000}, {&(0x7f000000eb80)=""/127, 0x7f}, {&(0x7f000000ec00)=""/72, 0x48}, {&(0x7f000000ec80)=""/1, 0x1}, {&(0x7f000000ecc0)=""/179, 0xb3}], 0xa, &(0x7f000000ee40)=""/4096, 0x1000}, 0x1f}], 0x7, 0x120, 0x0) r5 = accept$ax25(r4, &(0x7f0000010000)={{0x3, @null}, [@rose, @rose, @netrom, @null, @null, @netrom, @netrom, @default]}, &(0x7f0000010080)=0x48) preadv2(r5, &(0x7f0000010500)=[{&(0x7f00000100c0)=""/36, 0x24}, {&(0x7f0000010100)=""/130, 0x82}, {&(0x7f00000101c0)=""/215, 0xd7}, {&(0x7f00000102c0)=""/191, 0xbf}, {&(0x7f0000010380)=""/133, 0x85}, {&(0x7f0000010440)=""/130, 0x82}], 0x6, 0x2, 0xfffff801, 0x10) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000010580)='/dev/full\x00', 0x106000, 0x0) r7 = syz_mount_image$v7(&(0x7f0000010600)='v7\x00', &(0x7f0000010640)='./file0\x00', 0x8, 0x1, &(0x7f0000010780)=[{&(0x7f0000010680)="f37c666b62b5c818ba8e73e09143d5af092433b75b01c8e9d3a8876e77de009c1a0d0846b1d9e12b871e6d24c2500092263a77f6f20cec9ab64072a4b81cf8fa00d528f90e9046bda8c7ca9fe1c655c8a59d72b553c7e9546679d666ac449d3049dd7ab25d0be4a71189bf37ce0ef7bcc1f2716b1a3783fb1191143bf3b0d70b350c6a75898e1594c6fe4e25df5a7dbe011ca6bca60830d20fb8f45c02c7f92d458bcfd33e2241943b9f6c5ba0975d4c1e76775e3635dc32bed7b97e7b9d11a806220973241d4f", 0xc7, 0x9}], 0x1b84040, &(0x7f00000107c0)={[{'}\x00'}, {'#B$'}, {')-\x00'}, {'@\x00'}, {'-%@'}, {'-!((!%#!{&)s:'}, {',\\\xfa&$(\\@,#}{#'}, {'!\x00'}, {'@\x00'}], [{@euid_lt={'euid<', r3}}, {@uid_gt={'uid>', r1}}, {@permit_directio='permit_directio'}, {@smackfshat={'smackfshat', 0x3d, ')-\x00'}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, r2}}]}) renameat(r6, &(0x7f00000105c0)='./file0\x00', r7, &(0x7f00000108c0)='./file0\x00') r8 = fcntl$dupfd(r0, 0x94d3f132a996206a, r6) perf_event_open(&(0x7f0000010900)={0x1, 0x70, 0x6, 0x0, 0x3, 0x9, 0x0, 0xa02, 0x60040, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x7fffffff, 0x2730}, 0x400, 0x86, 0x81, 0x2, 0x14, 0xffff, 0x4}, 0xffffffffffffffff, 0x2, r8, 0x2) r9 = signalfd4(r4, &(0x7f0000010980)={[0x5]}, 0x8, 0x800) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000010a00)='nl80211\x00', r6) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000010a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r9, &(0x7f0000010b00)={&(0x7f00000109c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000010ac0)={&(0x7f0000010a80)={0x34, r10, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x36}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048010}, 0x40040) r12 = openat$mice(0xffffffffffffff9c, &(0x7f0000010bc0)='/dev/input/mice\x00', 0x1) perf_event_open(&(0x7f0000010b40)={0x0, 0x70, 0x1, 0xee, 0x0, 0x8, 0x0, 0x4, 0x0, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x80000001, 0x1f}, 0x4, 0x0, 0x401, 0x0, 0x100000001, 0x5}, 0xffffffffffffffff, 0xd, r12, 0xf) 20:13:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) syzkaller login: [ 165.456991] IPVS: ftp: loaded support on port[0] = 21 [ 165.550380] IPVS: ftp: loaded support on port[0] = 21 [ 165.659095] chnl_net:caif_netlink_parms(): no params data found [ 165.697291] IPVS: ftp: loaded support on port[0] = 21 [ 165.777951] chnl_net:caif_netlink_parms(): no params data found [ 165.844737] IPVS: ftp: loaded support on port[0] = 21 [ 165.939375] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.946117] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.955543] device bridge_slave_0 entered promiscuous mode [ 165.966964] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.974016] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.981549] device bridge_slave_1 entered promiscuous mode [ 166.022538] chnl_net:caif_netlink_parms(): no params data found [ 166.042427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.062547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.093843] IPVS: ftp: loaded support on port[0] = 21 [ 166.121438] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.133185] team0: Port device team_slave_0 added [ 166.139119] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.145623] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.153114] device bridge_slave_0 entered promiscuous mode [ 166.160011] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.166402] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.174632] device bridge_slave_1 entered promiscuous mode [ 166.198954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.206197] team0: Port device team_slave_1 added [ 166.255597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.267559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.280475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.286744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.313039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.379304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.385572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.411428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.447552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.460500] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.467775] team0: Port device team_slave_0 added [ 166.480535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.492377] IPVS: ftp: loaded support on port[0] = 21 [ 166.495605] chnl_net:caif_netlink_parms(): no params data found [ 166.509525] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.516782] team0: Port device team_slave_1 added [ 166.537400] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.544127] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.551932] device bridge_slave_0 entered promiscuous mode [ 166.590009] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.596404] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.605167] device bridge_slave_1 entered promiscuous mode [ 166.635579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.642067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.667774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.683044] device hsr_slave_0 entered promiscuous mode [ 166.688926] device hsr_slave_1 entered promiscuous mode [ 166.714467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.721095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.748916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.759410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.766456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.782585] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.834571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.843693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.856155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.923927] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.935365] team0: Port device team_slave_0 added [ 166.944016] chnl_net:caif_netlink_parms(): no params data found [ 166.957252] device hsr_slave_0 entered promiscuous mode [ 166.963617] device hsr_slave_1 entered promiscuous mode [ 166.979712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.987520] team0: Port device team_slave_1 added [ 167.002835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.040641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.103480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.110116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.136375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.196674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.204891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.232664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.283463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.292510] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.300953] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.311035] device bridge_slave_0 entered promiscuous mode [ 167.322195] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.329735] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.336671] device bridge_slave_1 entered promiscuous mode [ 167.353139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.389098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.416103] chnl_net:caif_netlink_parms(): no params data found [ 167.436665] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.491037] device hsr_slave_0 entered promiscuous mode [ 167.496861] Bluetooth: hci0 command 0x0409 tx timeout [ 167.504544] Bluetooth: hci1 command 0x0409 tx timeout [ 167.510583] Bluetooth: hci4 command 0x0409 tx timeout [ 167.516181] Bluetooth: hci3 command 0x0409 tx timeout [ 167.523327] Bluetooth: hci5 command 0x0409 tx timeout [ 167.529385] Bluetooth: hci2 command 0x0409 tx timeout [ 167.534954] device hsr_slave_1 entered promiscuous mode [ 167.563265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.577317] team0: Port device team_slave_0 added [ 167.583577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.591324] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.597697] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.605136] device bridge_slave_0 entered promiscuous mode [ 167.631487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.639212] team0: Port device team_slave_1 added [ 167.644548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.660846] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.667643] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.676350] device bridge_slave_1 entered promiscuous mode [ 167.728285] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.753672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.783909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.790274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.816747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.829216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.838392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.844629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.870093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.884414] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.912567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.937212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.978467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.985678] team0: Port device team_slave_0 added [ 167.991599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.999443] team0: Port device team_slave_1 added [ 168.042533] device hsr_slave_0 entered promiscuous mode [ 168.049334] device hsr_slave_1 entered promiscuous mode [ 168.055452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.080133] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.086571] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.094457] device bridge_slave_0 entered promiscuous mode [ 168.112065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.133241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.141608] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.148494] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.155605] device bridge_slave_1 entered promiscuous mode [ 168.163071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.170157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.195688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.219449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.249362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.255646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.282646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.293593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.313199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.321268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.363211] device hsr_slave_0 entered promiscuous mode [ 168.370113] device hsr_slave_1 entered promiscuous mode [ 168.376870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.395973] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.409360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.417389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.432150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.441224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.452864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.459458] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.466124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.502537] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.510332] team0: Port device team_slave_0 added [ 168.519893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.532667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.553234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.561541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.570675] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.577288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.584925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.592721] team0: Port device team_slave_1 added [ 168.609633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.618812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.627226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.658999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.667020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.676160] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.682578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.692112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.721847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.741294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.751475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.759799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.769724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.796998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.803671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.829670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.840205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.852674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.861987] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.869047] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.886226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.893341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.920179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.931813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.940910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.949495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.958712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.966473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.984999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.992729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.002251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.010626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.018949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.026552] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.032951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.042265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.052117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.065244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.092542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.100169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.107681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.117172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.125327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.133608] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.140036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.151730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.161359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.176976] device hsr_slave_0 entered promiscuous mode [ 169.184660] device hsr_slave_1 entered promiscuous mode [ 169.191352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.202558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.210326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.218916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.232064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.238596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.252457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.294395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.324931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.337333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.357912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.369040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.376585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.391720] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.410773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.419200] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.425482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.433542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.441757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.449160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.456203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.463321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.501860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.510846] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.516925] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.524711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.532456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.540289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.560193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.570612] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.577961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.584845] Bluetooth: hci1 command 0x041b tx timeout [ 169.584875] Bluetooth: hci2 command 0x041b tx timeout [ 169.595838] Bluetooth: hci5 command 0x041b tx timeout [ 169.600009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.605801] Bluetooth: hci3 command 0x041b tx timeout [ 169.617279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.624402] Bluetooth: hci4 command 0x041b tx timeout [ 169.630139] Bluetooth: hci0 command 0x041b tx timeout [ 169.630725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.647685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.655780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.664372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.672086] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.678486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.688795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.704586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.714826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.726014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.734476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.743104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.752223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.760395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.768298] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.774666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.784216] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.791168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.803018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.812207] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.821892] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.834878] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.841508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.849606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.856490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.869999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.880449] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.886537] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.897190] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.907369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.915387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.922480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.932749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.956435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.963413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.971993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.982261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.003270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.016039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.025107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.035514] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.042097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.050739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.063895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.088994] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.097120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.112454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.120348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.127910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.136893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.145438] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.151859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.162161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.170626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.181906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.191568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.199670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.207193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.219548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.231034] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.240181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.246391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.260931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.267112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.294716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.303112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.311376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.319295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.327059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.335105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.345408] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.367180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.380813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.391297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.400045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.406928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.415266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.433660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.444198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.457043] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.467953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.477360] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.494275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.503003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.510201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.519418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.527026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.537168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.545410] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.551828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.558828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.571193] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.579028] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.585578] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.599235] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.609230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.620314] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.627672] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.635985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.647674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.655827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.663559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.671352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.679486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.689453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.695668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.702880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.710749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.717886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.725696] device veth0_vlan entered promiscuous mode [ 170.735139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.744966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.756075] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.762824] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.771516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.780608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.787940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.796396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.804230] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.810631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.819380] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.826746] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.832907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.843743] device veth1_vlan entered promiscuous mode [ 170.854004] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.863152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.872807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.883283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.890750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.897440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.915822] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.926213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.942940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.950576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.960621] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.967853] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.976798] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.985555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.993021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.001223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.009654] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.016020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.023220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.032519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.044788] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.057965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.067800] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.076771] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.084586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.092102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.101906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.110323] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.116669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.124086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.132665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.140732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.147470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.154494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.170529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.181158] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.197385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.207392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.217826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.229305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.236744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.244542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.252982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.261390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.268769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.277366] device veth0_vlan entered promiscuous mode [ 171.287314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.295924] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.307032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.318458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.325322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.334556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.342599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.350605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.358281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.365835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.373788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.385299] device veth1_vlan entered promiscuous mode [ 171.392072] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.401141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.414611] device veth0_macvtap entered promiscuous mode [ 171.421343] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.442084] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.450326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.457844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.467410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.475219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.483027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.494590] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.502630] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.513593] device veth1_macvtap entered promiscuous mode [ 171.520616] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.530113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.537452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.545345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.554446] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.567125] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.584797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.593208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.602186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.611146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.623101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.631715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.641631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.648789] Bluetooth: hci0 command 0x040f tx timeout [ 171.654517] Bluetooth: hci4 command 0x040f tx timeout [ 171.662360] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.670995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.683309] Bluetooth: hci3 command 0x040f tx timeout [ 171.686370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.696395] Bluetooth: hci5 command 0x040f tx timeout [ 171.702303] Bluetooth: hci2 command 0x040f tx timeout [ 171.707704] Bluetooth: hci1 command 0x040f tx timeout [ 171.709093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.726550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.736742] device veth0_macvtap entered promiscuous mode [ 171.747304] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.794924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.803108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.812014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.819039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.825704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.833457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.842094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.849856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.857610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.867910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.876476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.886415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.897296] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.905251] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.912074] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.921479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.929669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.937481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.948449] device veth1_macvtap entered promiscuous mode [ 171.955399] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.964523] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.972097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.983009] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.994519] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.001122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.010114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.017654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.026680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.035881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.043763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.052719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.060336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.074984] device veth0_vlan entered promiscuous mode [ 172.091517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.101607] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.120899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.133153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.145832] device veth1_vlan entered promiscuous mode [ 172.157649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.170482] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.186733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.197151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.209364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.216329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.228926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.237342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.244803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.253496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.261835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.269091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.283371] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.292261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.307157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.321542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.328779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.335513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.346061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.354007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.362293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.374012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.383965] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.392167] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.402797] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.412030] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.433568] device veth0_macvtap entered promiscuous mode [ 172.441682] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.452135] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.472554] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.481620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.491672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.504721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.515774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.524235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.534701] device veth1_macvtap entered promiscuous mode [ 172.542587] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.551276] device veth0_vlan entered promiscuous mode [ 172.560444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.571518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.584295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.600993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.613813] device veth1_vlan entered promiscuous mode [ 172.623244] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.642350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.654586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.666586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.676063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.687292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.699063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.706170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.721401] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.731019] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.741121] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.747552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.760132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.767943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.779794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.790258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.799682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.809480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.820650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.827542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.842626] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.855816] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.871857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.883044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.892599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.901193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.908952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.924594] device veth0_vlan entered promiscuous mode [ 172.952228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.959943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.968831] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.979284] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.999033] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.010052] device veth1_vlan entered promiscuous mode [ 173.016079] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.033435] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.047011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.054793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.065022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.073877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.085951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.101453] device veth0_macvtap entered promiscuous mode [ 173.124322] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.136869] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.162859] device veth1_macvtap entered promiscuous mode [ 173.180399] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.194214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.204034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.214340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.225297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.237671] device veth0_macvtap entered promiscuous mode [ 173.244930] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.255142] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.266986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 20:13:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000900)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005e00)={0x2020}, 0x2020) [ 173.280189] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.294673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.306891] device veth1_macvtap entered promiscuous mode 20:13:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@loopback}}]}, 0x50}}, 0x0) [ 173.339500] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.351107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.364185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:13:50 executing program 1: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000640), &(0x7f0000000680)=0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0xa280, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="bfac04d50f5705e5538f5058ebc4bbe0102b1a6fc43ae4d3fce3780260c1cf83e02d", 0x22}], 0x1}, 0x41) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) syz_open_pts(r2, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x101, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 173.393481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.403797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.413577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.423771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.435465] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.454468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.465059] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.475964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.486015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.500619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.509375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.517160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.526570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.534393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.542883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.550610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.558872] device veth0_vlan entered promiscuous mode [ 173.577016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.589939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.609383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.637771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:13:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f0000000080), 0x0, 0x0) 20:13:50 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f]}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 173.653889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.670433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.684343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:13:50 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000180), 0x40) [ 173.705116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.713039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.729413] Bluetooth: hci1 command 0x0419 tx timeout [ 173.734981] Bluetooth: hci2 command 0x0419 tx timeout [ 173.742702] device veth1_vlan entered promiscuous mode [ 173.752021] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.763431] Bluetooth: hci5 command 0x0419 tx timeout [ 173.770343] Bluetooth: hci3 command 0x0419 tx timeout [ 173.784068] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.790561] Bluetooth: hci4 command 0x0419 tx timeout [ 173.796240] Bluetooth: hci0 command 0x0419 tx timeout [ 173.800378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.815363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.829967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.840057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.852248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.862591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.872813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.883258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.901634] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.909653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.916524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.933228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.942642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.953164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.961423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.970166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.992251] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.020834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.031229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.042752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.053680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.063139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.073187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.082447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.092639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.103360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.111724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.121679] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.131338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.139941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.147841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.169074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.186341] device veth0_macvtap entered promiscuous mode [ 174.193070] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.227598] device veth1_macvtap entered promiscuous mode [ 174.247673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.290365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.309401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.333445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.343426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.353268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.362602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.377280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.387263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.401589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.411035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.425000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.435644] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.447322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.460253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.467641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.481964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.497032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.517630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.527692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.538395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.547686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.557636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.566872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.577149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.586418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.596566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.607839] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.615908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.633385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.641697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:13:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, 0xffffffffffffffff, 0x0) 20:13:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003f80)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 20:13:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 20:13:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:13:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d506444"], 0x78) 20:13:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0xcb1}) syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') 20:13:52 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xc0502, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 20:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, 0xffffffffffffffff, 0x0) 20:13:52 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) 20:13:52 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00Z\x00\aa'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 175.078715] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 20:13:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='dots,check=s']) 20:13:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) [ 175.183656] IPVS: ftp: loaded support on port[0] = 21 [ 175.204488] hrtimer: interrupt took 47758 ns [ 175.217590] FAT-fs (loop0): bogus number of reserved sectors 20:13:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x80000) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 175.260792] FAT-fs (loop0): Can't find a valid FAT filesystem [ 175.363349] FAT-fs (loop0): bogus number of reserved sectors [ 175.378248] FAT-fs (loop0): Can't find a valid FAT filesystem 20:13:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000300)=""/163, 0xa3}], 0x3, 0x0, 0xfdf2) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000003c0)='./file0\x00', 0xfffffffd, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)="7431373bb4c09bbe68de4025d623a1a2d8672445505305acf096f8bcece1cc0a68dba7c73ba3c3054f0c9e96a155944ce65b0104c9ab8b68382745b6fd4b948fd76587da3e8a33fd0cd86549c0dd61e59655245a190f781cd5707c712ff7fbe99f4a86ddeddf022e436191c2cd26bec7f5d72c3631e14ed84d0d8091bb5957a82f2cd83fd9fa6f9cee8d71f59fc484cf970d96ba44fa39789d8a45a8828cd61bb1f83d361917cc8f18ef3d4711af6944b61a548d7ff004ed21194e2777d5", 0xbe, 0xa32}], 0x2, &(0x7f0000000640)={[{@unhide='unhide'}, {@novrs='novrs'}, {@gid={'gid'}}, {@noadinicb='noadinicb'}], [{@obj_type={'obj_type', 0x3d, '\\'}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%]&\xdb^[^@.}#'}}]}) 20:13:52 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) 20:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, 0xffffffffffffffff, 0x0) 20:13:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1c, 0x0, &(0x7f0000000200)) [ 175.540867] UDF-fs: bad mount option "obj_type=\" or missing value [ 175.691805] IPVS: ftp: loaded support on port[0] = 21 20:13:52 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) 20:13:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000300)=""/163, 0xa3}], 0x3, 0x0, 0xfdf2) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000003c0)='./file0\x00', 0xfffffffd, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)="7431373bb4c09bbe68de4025d623a1a2d8672445505305acf096f8bcece1cc0a68dba7c73ba3c3054f0c9e96a155944ce65b0104c9ab8b68382745b6fd4b948fd76587da3e8a33fd0cd86549c0dd61e59655245a190f781cd5707c712ff7fbe99f4a86ddeddf022e436191c2cd26bec7f5d72c3631e14ed84d0d8091bb5957a82f2cd83fd9fa6f9cee8d71f59fc484cf970d96ba44fa39789d8a45a8828cd61bb1f83d361917cc8f18ef3d4711af6944b61a548d7ff004ed21194e2777d5", 0xbe, 0xa32}], 0x2, &(0x7f0000000640)={[{@unhide='unhide'}, {@novrs='novrs'}, {@gid={'gid'}}, {@noadinicb='noadinicb'}], [{@obj_type={'obj_type', 0x3d, '\\'}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%]&\xdb^[^@.}#'}}]}) 20:13:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0xc0}, 0x14}}, 0x0) 20:13:52 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) [ 175.844756] UDF-fs: bad mount option "obj_type=\" or missing value [ 175.914783] IPVS: ftp: loaded support on port[0] = 21 20:13:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="5500000018007f7000fe01b282a280930a60000248a8430291000000390009a320165debf54e3bf3c07902c8e36a0023000c00180000000d0005003f800007200500000000000000030b9d566881b16732009b1100", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, 0xffffffffffffffff, 0x0) 20:13:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x22, 0x0, 0x0) 20:13:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000300)=""/163, 0xa3}], 0x3, 0x0, 0xfdf2) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000003c0)='./file0\x00', 0xfffffffd, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)="7431373bb4c09bbe68de4025d623a1a2d8672445505305acf096f8bcece1cc0a68dba7c73ba3c3054f0c9e96a155944ce65b0104c9ab8b68382745b6fd4b948fd76587da3e8a33fd0cd86549c0dd61e59655245a190f781cd5707c712ff7fbe99f4a86ddeddf022e436191c2cd26bec7f5d72c3631e14ed84d0d8091bb5957a82f2cd83fd9fa6f9cee8d71f59fc484cf970d96ba44fa39789d8a45a8828cd61bb1f83d361917cc8f18ef3d4711af6944b61a548d7ff004ed21194e2777d5", 0xbe, 0xa32}], 0x2, &(0x7f0000000640)={[{@unhide='unhide'}, {@novrs='novrs'}, {@gid={'gid'}}, {@noadinicb='noadinicb'}], [{@obj_type={'obj_type', 0x3d, '\\'}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%]&\xdb^[^@.}#'}}]}) 20:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) [ 176.071702] UDF-fs: bad mount option "obj_type=\" or missing value 20:13:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000300)=""/163, 0xa3}], 0x3, 0x0, 0xfdf2) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f00000003c0)='./file0\x00', 0xfffffffd, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)="7431373bb4c09bbe68de4025d623a1a2d8672445505305acf096f8bcece1cc0a68dba7c73ba3c3054f0c9e96a155944ce65b0104c9ab8b68382745b6fd4b948fd76587da3e8a33fd0cd86549c0dd61e59655245a190f781cd5707c712ff7fbe99f4a86ddeddf022e436191c2cd26bec7f5d72c3631e14ed84d0d8091bb5957a82f2cd83fd9fa6f9cee8d71f59fc484cf970d96ba44fa39789d8a45a8828cd61bb1f83d361917cc8f18ef3d4711af6944b61a548d7ff004ed21194e2777d5", 0xbe, 0xa32}], 0x2, &(0x7f0000000640)={[{@unhide='unhide'}, {@novrs='novrs'}, {@gid={'gid'}}, {@noadinicb='noadinicb'}], [{@obj_type={'obj_type', 0x3d, '\\'}}, {@pcr={'pcr', 0x3d, 0x3d}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%]&\xdb^[^@.}#'}}]}) [ 176.259103] UDF-fs: bad mount option "obj_type=\" or missing value 20:13:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)) [ 176.332077] IPv6: NLM_F_CREATE should be specified when creating new route [ 176.385115] IPVS: ftp: loaded support on port[0] = 21 20:13:53 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) 20:13:53 executing program 2: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000f909"], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r2}, 0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000780)={r2, @in6={{0xa, 0x4e24, 0x6, @empty, 0x70}}}, 0x84) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14, 0x800) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000006c0)=""/172, &(0x7f0000000200)=0xac) r4 = gettid() r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) perf_event_open(0x0, r4, 0x3, r5, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0x4161080, &(0x7f0000000080)="53da75cc694307b41f5419feef1cde636991ef36bc89a2f17144bd14d233ee18c8bfd617a3d11d0180fd62ddad68bd", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000440)="d247514129863402475706c105333c6ec4db077a9cd15fad6bcb6c8b5766655722661d2ed6fa93d9cb24c473a938ca03578e077e66ec1d920755bc62fb0197b1cc10740a32ac456b1c893cad35dc8894966474b72b072241921864e4d510f5e21ceda3684ad44733450152c767587f324fb50eb4eee3ab38ac0e22498a7318da39db8b0ad23240b08647142455b0a9e51df40488a22da0c81fd4d60b65593983091e25e118dbbcca72e8566dca2ed185d4cd0a0eed18be2b5280f15130e07a3986734ebf309ae525b3") 20:13:53 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fork() move_pages(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 20:13:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) [ 176.604046] hub 9-0:1.0: USB hub found [ 176.616044] hub 9-0:1.0: 8 ports detected 20:13:53 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) 20:13:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x73, 0x0, &(0x7f0000000100)) 20:13:53 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x7fffff, 0x40000000011, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={@cgroup=r2, 0xffffffffffffffff, 0x12, 0x0, 0x0}, 0x14) 20:13:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x10) [ 176.700986] IPVS: ftp: loaded support on port[0] = 21 20:13:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)) fcntl$lock(r2, 0x26, &(0x7f00000000c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x18d) 20:13:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}]}}}]}, 0x44}}, 0x0) 20:13:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 20:13:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="b8010000000f01d9b9c00d0000b80b000000ba000000000f3066baf80cb8c8ba4b89ef66bafc0c66edb9ef0b00000f32c74424001d010000c74424021b000000ff2c2466baf80cb85add088eef66bafc0c66ed660f1654156466430f38342f66460f109cd800a000000f09", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.887308] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 176.974032] kvm: pic: single mode not supported [ 176.974109] kvm: pic: level sensitive irq not supported [ 176.983336] kvm: pic: non byte write [ 177.003775] kvm: pic: single mode not supported [ 177.003860] kvm: pic: non byte write [ 177.004353] IPVS: ftp: loaded support on port[0] = 21 20:13:54 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) [ 177.103578] kvm: pic: single mode not supported 20:13:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10a3, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f00000046c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r5, 0x1) 20:13:54 executing program 0: futex(0x0, 0x85, 0x3, 0x0, &(0x7f0000000080), 0xfffffffe) 20:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="b8010000000f01d9b9c00d0000b80b000000ba000000000f3066baf80cb8c8ba4b89ef66bafc0c66edb9ef0b00000f32c74424001d010000c74424021b000000ff2c2466baf80cb85add088eef66bafc0c66ed660f1654156466430f38342f66460f109cd800a000000f09", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.103590] kvm: pic: level sensitive irq not supported [ 177.397913] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 177.439816] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 177.459151] kvm: pic: single mode not supported [ 177.459161] kvm: pic: level sensitive irq not supported [ 177.464046] kvm: pic: non byte write [ 177.477255] kvm: pic: single mode not supported [ 177.477334] kvm: pic: non byte write 20:13:54 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) 20:13:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 20:13:54 executing program 0: futex(&(0x7f0000001540), 0x4, 0x0, &(0x7f0000001580)={0x77359400}, &(0x7f00000015c0), 0x0) 20:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="b8010000000f01d9b9c00d0000b80b000000ba000000000f3066baf80cb8c8ba4b89ef66bafc0c66edb9ef0b00000f32c74424001d010000c74424021b000000ff2c2466baf80cb85add088eef66bafc0c66ed660f1654156466430f38342f66460f109cd800a000000f09", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:13:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 20:13:54 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)}], 0x2) 20:13:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 177.701370] kvm: pic: single mode not supported [ 177.701381] kvm: pic: level sensitive irq not supported [ 177.705529] new mount options do not match the existing superblock, will be ignored [ 177.716145] kvm: pic: non byte write [ 177.731289] kvm: pic: single mode not supported [ 177.731377] kvm: pic: non byte write [ 177.742748] new mount options do not match the existing superblock, will be ignored 20:13:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/116, 0x74}], 0x1, 0x8000, 0x0) 20:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="b8010000000f01d9b9c00d0000b80b000000ba000000000f3066baf80cb8c8ba4b89ef66bafc0c66edb9ef0b00000f32c74424001d010000c74424021b000000ff2c2466baf80cb85add088eef66bafc0c66ed660f1654156466430f38342f66460f109cd800a000000f09", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x3, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 178.006791] kvm: pic: single mode not supported [ 178.006801] kvm: pic: level sensitive irq not supported [ 178.012152] kvm: pic: non byte write [ 178.021755] kvm: pic: single mode not supported [ 178.021833] kvm: pic: non byte write 20:13:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x17, 0x33, @auth={@with_ht={{{}, {}, @device_a, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, 0x0, @val={0x10, 0x1}}}]}, 0x48}}, 0x0) 20:13:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000001400), 0x4) 20:13:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000640)={0x0, 0x6, @status, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f00000002c0)={&(0x7f0000001000/0x4000)=nil}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 178.345269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.389056] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:13:55 executing program 3: setregid(0xffffffffffffffff, 0xee01) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r2, 0x0) setregid(0x0, r0) 20:13:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0xe7ff, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1b2203b4"}, 0x0, 0x0, @planes=0x0}) 20:13:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2200056, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) r2 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) close(r2) 20:13:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:13:55 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) 20:13:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 20:13:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x800000000009032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) 20:13:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:13:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f00000015c0)={0x0, 0x0, '@QH'}) 20:13:55 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x37, 0x3545cc200b56b5b0]}}}}]}) 20:13:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '\t\n\v', 0x10, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4b0589", 0x0, "91b401"}}}}}}}, 0x0) 20:13:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 20:13:55 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 20:13:55 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x545c, &(0x7f0000000180)) [ 178.655047] tmpfs: Bad value 'prefer=relative:7°' for mount option 'mpol' [ 178.676786] tmpfs: Bad value 'prefer=relative:7°' for mount option 'mpol' 20:13:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffede, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xec80, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x5820}, 0x100) 20:13:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000002040)='net/igmp6\x00') read$FUSE(r2, &(0x7f0000006100)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000002080)={0x2020}, 0xffffffffffffff8f) 20:13:55 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:13:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 20:13:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000140), 0x4) 20:13:55 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'tunl0\x00', 0x3}, 0x18) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) [ 178.817796] audit: type=1800 audit(1618431235.875:2): pid=10001 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13934 res=0 [ 178.916301] audit: type=1800 audit(1618431235.915:3): pid=10001 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13934 res=0 [ 178.972503] IPVS: sync thread started: state = BACKUP, mcast_ifn = tunl0, syncid = 3, id = 0 20:13:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000007000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 179.201628] EXT4-fs (loop1): invalid first ino: 0 [ 179.292008] EXT4-fs (loop1): invalid first ino: 0 20:13:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @dev}}) 20:13:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'tunl0\x00', 0x3}, 0x18) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) 20:13:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 179.463550] audit: type=1800 audit(1618431236.525:4): pid=10001 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13934 res=0 20:13:56 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 179.576777] audit: type=1800 audit(1618431236.525:5): pid=10001 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13934 res=0 20:13:56 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010e00)="29b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x400fe0}, {&(0x7f0000000040)="000000000000000000000000000000000000000000000000000100061b", 0x1d, 0x4011e0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000029b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x405fe0}], 0x0, &(0x7f0000000140)=ANY=[]) 20:13:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 20:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x20, &(0x7f0000000000)="17a966a4d7adf8814c540879b15b8e7fcccab09e4ebed69b7f06ad70de1c9378"}) 20:13:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:13:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) [ 179.748215] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 179.760558] audit: type=1800 audit(1618431236.725:6): pid=10052 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13939 res=0 20:13:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x7, r0, 0x0, 0x3) [ 179.832680] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 20:13:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'tunl0\x00', 0x3}, 0x18) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) 20:13:57 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x39, "875a0fe4c94e21ca1e648ba9fab3cf932133f4a7c9a81c6b746a16429712b857", "eddeff8f8d80954a7c100d854b98b1240399a6e5cd62062f28c8024a381fcc2f", "db2e27f092d6433178a665c43aabee913103d2eb2f68bde739895719d0034343", "6643c19a59372e2cbf4aa3ec11871ee246bb7af378b1739adf1d223e1a9b7fd9", "230341d824d23c96cd3082907831e82da4c922b9fa45208e3cfc87d635a7f67b", "85826e2031850abe9ec9cf48"}}) [ 179.900681] F2FS-fs (loop2): invalid crc value [ 179.920001] audit: type=1800 audit(1618431236.735:7): pid=10052 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13939 res=0 [ 179.985580] F2FS-fs (loop2): Failed to initialize F2FS segment manager [ 180.021932] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 20:13:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x4}}}, 0x24}}, 0x0) [ 180.049506] audit: type=1326 audit(1618431236.975:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10065 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 180.090988] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 180.155560] F2FS-fs (loop2): invalid crc value 20:13:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 180.210672] F2FS-fs (loop2): Failed to initialize F2FS segment manager [ 180.223402] audit: type=1326 audit(1618431236.975:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10065 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 180.325561] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 180.350799] audit: type=1326 audit(1618431236.985:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10065 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 20:13:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'tunl0\x00', 0x3}, 0x18) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) [ 180.372042] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 20:13:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010e00)="29b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x400fe0}, {&(0x7f0000000040)="000000000000000000000000000000000000000000000000000100061b", 0x1d, 0x4011e0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000029b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x405fe0}], 0x0, &(0x7f0000000140)=ANY=[]) 20:13:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x114, 0x114, 0x114, 0x114, 0x0, 0x48c, 0x48c, 0x48c, 0x48c, 0x48c, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'veth1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4f4) [ 180.489637] audit: type=1326 audit(1618431236.985:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10065 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 20:13:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000001, 0xffffffffffffffff}) 20:13:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:13:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010e00)="29b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x400fe0}, {&(0x7f0000000040)="000000000000000000000000000000000000000000000000000100061b", 0x1d, 0x4011e0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000029b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x405fe0}], 0x0, &(0x7f0000000140)=ANY=[]) 20:13:57 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:13:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x33) 20:13:59 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) 20:13:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:13:59 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010e00)="29b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x400fe0}, {&(0x7f0000000040)="000000000000000000000000000000000000000000000000000100061b", 0x1d, 0x4011e0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000029b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x405fe0}], 0x0, &(0x7f0000000140)=ANY=[]) 20:13:59 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:13:59 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:14:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 20:14:00 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5411, &(0x7f0000000240)={'ip6tnl0\x00', {0x2, 0x0, @multicast2}}) 20:14:00 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd2, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 20:14:00 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth1_to_hsr\x00'}, 0x18) 20:14:00 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 20:14:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 20:14:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x4e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:14:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) 20:14:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 20:14:00 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 183.378856] 9pnet: p9_fd_create_unix (10218): problem connecting socket: éq‰Y’3aK: -91 [ 183.393992] 9pnet: p9_fd_create_unix (10219): problem connecting socket: éq‰Y’3aK: -111 20:14:00 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:14:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) 20:14:00 executing program 1: r0 = epoll_create(0x7) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000000}) 20:14:00 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 20:14:00 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8d4a) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 20:14:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) 20:14:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) 20:14:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x29, 0x0, {0xfff, @struct={0x8, 0x40}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x90, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, @struct={0x0, 0x1}, 0x0, 0x100000000, 0x0, 0x4, 0x0, 0x0, 0x40, @usage=0xffffffff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x10, @struct={0x0, 0xf0}, 0x22336ab6, 0x2, [0x0, 0x0, 0x2, 0x800, 0x3, 0x200]}, {0x0, 0xffffffff, 0x5ef3}}) dup(0xffffffffffffffff) 20:14:00 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x4) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/254, 0xfe}], 0x1) [ 183.820115] 9pnet: p9_fd_create_unix (10250): problem connecting socket: éq‰Y’3aK: -91 20:14:01 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 183.844545] 9pnet: p9_fd_create_unix (10261): problem connecting socket: éq‰Y’3aK: -91 [ 183.874327] 9pnet: p9_fd_create_unix (10266): problem connecting socket: éq‰Y’3aK: -91 20:14:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 20:14:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) [ 184.467162] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 184.609907] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:14:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cb) 20:14:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x22, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000), 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0140000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYRES64=r0, @ANYRES32, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2f, 0x2, 0x36, 0x0, 0x10, @mcast2, @ipv4={[], [], @loopback}, 0x7800, 0x8000, 0x3, 0x81}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 20:14:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x29, 0x0, {0xfff, @struct={0x8, 0x40}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x90, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, @struct={0x0, 0x1}, 0x0, 0x100000000, 0x0, 0x4, 0x0, 0x0, 0x40, @usage=0xffffffff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x10, @struct={0x0, 0xf0}, 0x22336ab6, 0x2, [0x0, 0x0, 0x2, 0x800, 0x3, 0x200]}, {0x0, 0xffffffff, 0x5ef3}}) dup(0xffffffffffffffff) 20:14:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x90044802, &(0x7f0000000100)={0x0}) 20:14:01 executing program 3: getpgrp(0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 20:14:01 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20022006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) clock_gettime(0x0, 0x0) dup3(r1, r0, 0x0) 20:14:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000051) 20:14:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 184.705037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.740173] serio: Serial port pts0 20:14:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) 20:14:01 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0x394b}) 20:14:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1, {[@rr={0x7, 0xb, 0x5, [@remote, @remote]}]}}, @timestamp_reply}}}}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f0000000080)={@multicast2}, 0x8) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 184.883603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x9daa}, {&(0x7f00000001c0)='XFSB', 0x4}, {&(0x7f0000000080)="65afd42e823df48199d4abf5635cadc78c0758fd5ae586edccc633c6fa43e43c239e8ef81fe9094ca4e29f981d4ea9808a99f230f1c6b00125224b0e1b56e57f2f9719074050942629e9f941718995fa4bd7970811a7194df3e2d5ae3495befff025", 0x62, 0x4}], 0x80c8, &(0x7f00000002c0)=ANY=[]) 20:14:02 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) sync() [ 184.975792] syz-executor.5 (10332) used greatest stack depth: 24856 bytes left 20:14:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x3, 0x0) 20:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x29, 0x0, {0xfff, @struct={0x8, 0x40}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x90, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, @struct={0x0, 0x1}, 0x0, 0x100000000, 0x0, 0x4, 0x0, 0x0, 0x40, @usage=0xffffffff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x10, @struct={0x0, 0xf0}, 0x22336ab6, 0x2, [0x0, 0x0, 0x2, 0x800, 0x3, 0x200]}, {0x0, 0xffffffff, 0x5ef3}}) dup(0xffffffffffffffff) 20:14:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="b405000000000000711012000000000046000000000000009500000000000000373d08299ff9d2ac4b30a8dba3b6f1340c6c5827c860c70651d65a632ba9f70718089d1b3ad916dc5ffe9029ffcff9b193cc7d9ac48b6613d75fbf60b8f43f051454a5e70947fe41dd1d5a1fb36711fdcb1a4c4f234bc237908ecc9bcbea4bfe2504f4fdca866560bcc0e498c0078b214dec1fe570a1520d34767619d89248fca344385d7d8491bbf29a9dc2920fc75a036a070fcd62f853b7f47a8b39f2959dcd0cb16f55347c0727dd0df15a0e5b3350bbfdfb4acc45fc048b13ac6dd6e64a9a7e15b1e6f0420aa350383f74428ac3ed5c3312e2374468c475dd1454ceeb550eb49444f6e92f2fd9d9b60ef98979c348570bc389cac925e5647cda81e645be5222e27c41be84e2ac04fac81ac20d9cfe96103747898c32dd7f78557222b24fd96e69c14cef1062969634680e92c502dc2e23cc03ee1768f014461236e814e4e6e52f1604d48ae7018ec3dcb6166f518850be86a3820f144b002fd7cdb5940eab6a96e4e6b9ccbea1c358126f46481eed2d49f804fb651033a24ea3733f1ef73c30e08fe7837d1dbe27f7ce9a0e883181a50a7e2ff5f785123d2c47146c98cbd895afacb33e168e57dcfd131276989ac0a459c8bc7ec04051831d4c0debd71702f5393fec6c4ff3288c6842b5810c46d65ddd48b1e07254daa7fd6d7ee94644cce9f83a760c5cbfd4eca7a57cf20b4ff747e1ab378eaeb47bba2d052a5c02236143e59688e1177cfcc9dff5aae57e2d8b73b12c95ad61d5a39c4232ed"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:14:02 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendto$packet(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 20:14:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x9daa}, {&(0x7f00000001c0)='XFSB', 0x4}, {&(0x7f0000000080)="65afd42e823df48199d4abf5635cadc78c0758fd5ae586edccc633c6fa43e43c239e8ef81fe9094ca4e29f981d4ea9808a99f230f1c6b00125224b0e1b56e57f2f9719074050942629e9f941718995fa4bd7970811a7194df3e2d5ae3495befff025", 0x62, 0x4}], 0x80c8, &(0x7f00000002c0)=ANY=[]) 20:14:02 executing program 5: mlockall(0x1) fork() fork() syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:14:02 executing program 0: request_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0) 20:14:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="1643021fe26c"}, 0x14) 20:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x29, 0x0, {0xfff, @struct={0x8, 0x40}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x90, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, @struct={0x0, 0x1}, 0x0, 0x100000000, 0x0, 0x4, 0x0, 0x0, 0x40, @usage=0xffffffff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x10, @struct={0x0, 0xf0}, 0x22336ab6, 0x2, [0x0, 0x0, 0x2, 0x800, 0x3, 0x200]}, {0x0, 0xffffffff, 0x5ef3}}) dup(0xffffffffffffffff) 20:14:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001c440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:14:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 20:14:02 executing program 2: syz_mount_image$cramfs(&(0x7f0000004700)='cramfs\x00', 0x0, 0x0, 0x1, &(0x7f0000004bc0)=[{&(0x7f0000004980)="1c", 0x1, 0xffffffc1}], 0x0, &(0x7f0000004c40)) 20:14:02 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @random="c457ad72adc5", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba9608", 0x1c, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, {[@hopopts={0x4}], "084597d6164bbfaa253fec286b2624e0bdd58ed2"}}}}}, 0x0) 20:14:03 executing program 0: getrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000040)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getrlimit(0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getrlimit(0x0, 0x0) 20:14:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x9daa}, {&(0x7f00000001c0)='XFSB', 0x4}, {&(0x7f0000000080)="65afd42e823df48199d4abf5635cadc78c0758fd5ae586edccc633c6fa43e43c239e8ef81fe9094ca4e29f981d4ea9808a99f230f1c6b00125224b0e1b56e57f2f9719074050942629e9f941718995fa4bd7970811a7194df3e2d5ae3495befff025", 0x62, 0x4}], 0x80c8, &(0x7f00000002c0)=ANY=[]) 20:14:03 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x81075738d1b8dc7d}}, 0x50) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 20:14:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x80000000, @local}, 0x1c) [ 186.160191] print_req_error: I/O error, dev loop1, sector 0 20:14:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1267, 0xffffffffffffffff) 20:14:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 20:14:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)='net/rfcomm\x00') 20:14:03 executing program 2: futex(&(0x7f0000001540)=0x1, 0x4, 0x0, &(0x7f0000001580)={0x77359400}, &(0x7f00000015c0), 0x0) 20:14:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x9daa}, {&(0x7f00000001c0)='XFSB', 0x4}, {&(0x7f0000000080)="65afd42e823df48199d4abf5635cadc78c0758fd5ae586edccc633c6fa43e43c239e8ef81fe9094ca4e29f981d4ea9808a99f230f1c6b00125224b0e1b56e57f2f9719074050942629e9f941718995fa4bd7970811a7194df3e2d5ae3495befff025", 0x62, 0x4}], 0x80c8, &(0x7f00000002c0)=ANY=[]) 20:14:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000003380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 20:14:03 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x24800000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 20:14:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4080060}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "8bebeb894f74c3"}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x96, "8bebeb894f74c3"}) 20:14:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = gettid() tkill(r1, 0x7) 20:14:03 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81202, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x6, 0x40}, 0x10001, 0x0, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fd\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1f, 0x19, 0x3f, 0x9b, 0x0, 0xff, 0x700c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x40, 0x3}, 0x8, 0x80000000, 0xa1, 0x8, 0x1, 0x3, 0xffc1}, 0x0, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000240)=0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000000000080000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c000f00feffffffffffffff0a0005001400000000000000"], 0x4c}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x2f, 0xed, 0x1b, 0x0, 0x2c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x10, 0x700, 0x80000000, 0x80}}) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0xfffffffffffffc01, 0x5e2) set_mempolicy(0x0, &(0x7f0000000100), 0x4) sendfile(r2, r3, 0x0, 0x1ffe00) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x50, r4, 0xdb063000) 20:14:03 executing program 4: syz_usbip_server_init(0x5) syz_usbip_server_init(0x2) 20:14:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @rc, 0x6, 0x0, 0x0, 0x0, 0xfff8}) [ 186.621266] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 186.653897] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 186.659935] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 20:14:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, &(0x7f00000001c0), 0x8) 20:14:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) [ 186.727694] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 186.733584] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 186.772936] IPVS: ftp: loaded support on port[0] = 21 20:14:03 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 186.821289] vhci_hcd: connection closed [ 186.821844] vhci_hcd: connection closed [ 186.825922] vhci_hcd: stop threads [ 186.835699] vhci_hcd: release socket [ 186.849113] vhci_hcd: disconnect device 20:14:03 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/223, 0xdf, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x80, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x418000, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x180, 0x0) getpgrp(0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 20:14:03 executing program 1: r0 = syz_mount_image$afs(&(0x7f0000000180)='afs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@dyn='dyn'}]}) openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x0, 0x0) [ 186.873236] vhci_hcd: stop threads 20:14:03 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x24800000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) [ 186.896841] vhci_hcd: release socket 20:14:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x8c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}}}]}]}, 0x8c}}, 0x0) [ 186.918672] vhci_hcd: disconnect device 20:14:04 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x400000]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.004774] Bearer rejected, not supported in standalone mode [ 187.037309] Bearer rejected, not supported in standalone mode 20:14:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 187.067683] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 187.097103] XFS (loop3): Invalid superblock magic number [ 187.104760] *** Guest State *** [ 187.118669] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 187.186419] IPVS: ftp: loaded support on port[0] = 21 [ 187.209269] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 187.258100] CR3 = 0x00000000fffbc000 [ 187.263706] print_req_error: I/O error, dev loop3, sector 0 [ 187.285726] XFS (loop3): SB validate failed with error -5. [ 187.297078] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 187.316813] print_req_error: I/O error, dev loop3, sector 0 [ 187.323990] RFLAGS=0x00132a02 DR7 = 0x0000000000000400 [ 187.324407] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(3) [ 187.335800] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 187.358324] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 187.378930] vhci_hcd: connection closed [ 187.379486] vhci_hcd: stop threads [ 187.387125] vhci_hcd: release socket [ 187.391338] kasan: CONFIG_KASAN_INLINE enabled [ 187.395921] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 187.403294] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 187.409603] Modules linked in: [ 187.412803] CPU: 1 PID: 10555 Comm: syz-executor.4 Not tainted 4.14.230-syzkaller #0 [ 187.420315] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 187.421284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.438678] task: ffff8880b406a040 task.stack: ffff88803f8f8000 [ 187.444745] RIP: 0010:__lock_acquire+0x1cc/0x3f20 [ 187.449697] RSP: 0018:ffff88803f8ff868 EFLAGS: 00010006 [ 187.453342] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 187.455054] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 187.455059] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 00000000000007e0 [ 187.455063] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 187.455068] R10: 0000000000000001 R11: ffff8880b406a040 R12: 00000000000007e0 [ 187.455076] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff8bebbd40 [ 187.464155] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 187.470419] FS: 00007fe016afe700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 187.470423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 187.470428] CR2: 0000000000540198 CR3: 00000000a1df9000 CR4: 00000000001426e0 [ 187.470435] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 187.470438] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 187.470441] Call Trace: [ 187.470461] ? mark_held_locks+0xa6/0xf0 [ 187.470471] ? _raw_spin_unlock_irq+0x24/0x80 [ 187.470479] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 187.470488] ? _raw_spin_unlock_irq+0x5a/0x80 [ 187.470501] ? finish_task_switch+0x178/0x610 [ 187.485907] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 187.492298] ? finish_task_switch+0x14d/0x610 [ 187.492309] ? trace_hardirqs_on+0x10/0x10 [ 187.492318] ? __schedule+0x893/0x1de0 [ 187.492333] ? io_schedule_timeout+0x140/0x140 [ 187.492342] lock_acquire+0x170/0x3f0 [ 187.492351] ? try_to_wake_up+0x6a/0x1100 [ 187.492364] _raw_spin_lock_irqsave+0x8c/0xc0 [ 187.502088] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 187.508159] ? try_to_wake_up+0x6a/0x1100 [ 187.508169] try_to_wake_up+0x6a/0x1100 [ 187.508179] ? migrate_swap_stop+0x880/0x880 [ 187.508190] store_attach+0x577/0x990 [ 187.508198] ? valid_port+0x180/0x180 [ 187.508205] ? kernfs_fop_write+0x1d9/0x440 [ 187.508215] ? valid_port+0x180/0x180 [ 187.508229] dev_attr_store+0x56/0x80 [ 187.524321] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 187.529778] ? component_del+0x500/0x500 [ 187.529786] sysfs_kf_write+0x106/0x160 [ 187.529793] ? sysfs_file_ops+0x190/0x190 [ 187.529799] kernfs_fop_write+0x289/0x440 [ 187.529808] __vfs_write+0xe4/0x630 [ 187.529815] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 187.529827] ? debug_check_no_obj_freed+0x2c0/0x680 [ 187.537179] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 187.545425] ? kernel_read+0x110/0x110 [ 187.545438] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 187.545447] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 187.545454] vfs_write+0x17f/0x4d0 [ 187.545464] SyS_write+0xf2/0x210 [ 187.545471] ? SyS_read+0x210/0x210 [ 187.545479] ? do_syscall_64+0x4c/0x640 [ 187.545485] ? SyS_read+0x210/0x210 [ 187.545492] do_syscall_64+0x1d5/0x640 [ 187.545502] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 187.545509] RIP: 0033:0x41913f [ 187.545513] RSP: 002b:00007fe016afdb90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 187.545520] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 000000000041913f [ 187.545529] RDX: 0000000000000008 RSI: 00007fe016afdbe0 RDI: 0000000000000005 [ 187.557866] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 187.561862] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007fe016afdb30 [ 187.561866] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004afb38 [ 187.561870] R13: 00007fe016afdbe0 R14: 0000000000000000 R15: 0000000000022000 [ 187.561878] Code: 18 00 00 00 00 48 81 c4 80 01 00 00 44 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff [ 187.570634] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 187.570944] df [ 187.579035] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 187.583422] 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 67 2a [ 187.587774] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 187.591746] 00 00 49 81 3c 24 a0 77 2e 8b 0f 84 5f [ 187.591784] RIP: __lock_acquire+0x1cc/0x3f20 RSP: ffff88803f8ff868 [ 187.591795] ---[ end trace d36834b2f2960cb2 ]--- [ 187.591799] Kernel panic - not syncing: Fatal exception [ 187.592244] Kernel Offset: disabled [ 187.859360] Rebooting in 86400 seconds..