[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. 2021/04/01 17:43:05 fuzzer started 2021/04/01 17:43:05 dialing manager at 10.128.0.163:42439 2021/04/01 17:43:06 syscalls: 3388 2021/04/01 17:43:06 code coverage: enabled 2021/04/01 17:43:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/01 17:43:06 extra coverage: extra coverage is not supported by the kernel 2021/04/01 17:43:06 setuid sandbox: enabled 2021/04/01 17:43:06 namespace sandbox: enabled 2021/04/01 17:43:06 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/01 17:43:06 fault injection: enabled 2021/04/01 17:43:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/01 17:43:06 net packet injection: enabled 2021/04/01 17:43:06 net device setup: enabled 2021/04/01 17:43:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/01 17:43:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/01 17:43:06 USB emulation: /dev/raw-gadget does not exist 2021/04/01 17:43:06 hci packet injection: enabled 2021/04/01 17:43:06 wifi device emulation: kernel 4.17 required (have 4.14.228-syzkaller) 2021/04/01 17:43:06 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/01 17:43:06 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/01 17:43:06 fetching corpus: 50, signal 49542/53413 (executing program) 2021/04/01 17:43:06 fetching corpus: 100, signal 72503/78231 (executing program) 2021/04/01 17:43:06 fetching corpus: 150, signal 91281/98791 (executing program) 2021/04/01 17:43:06 fetching corpus: 200, signal 102909/112200 (executing program) 2021/04/01 17:43:07 fetching corpus: 250, signal 119561/130557 (executing program) 2021/04/01 17:43:07 fetching corpus: 300, signal 136289/148948 (executing program) 2021/04/01 17:43:07 fetching corpus: 350, signal 148621/162965 (executing program) 2021/04/01 17:43:07 fetching corpus: 400, signal 170098/186016 (executing program) 2021/04/01 17:43:08 fetching corpus: 450, signal 179694/197249 (executing program) 2021/04/01 17:43:08 fetching corpus: 500, signal 190300/209448 (executing program) 2021/04/01 17:43:08 fetching corpus: 550, signal 197279/218037 (executing program) 2021/04/01 17:43:08 fetching corpus: 600, signal 204187/226533 (executing program) 2021/04/01 17:43:08 fetching corpus: 650, signal 210348/234294 (executing program) 2021/04/01 17:43:09 fetching corpus: 700, signal 213309/238888 (executing program) 2021/04/01 17:43:09 fetching corpus: 750, signal 222069/249169 (executing program) 2021/04/01 17:43:09 fetching corpus: 800, signal 228204/256837 (executing program) 2021/04/01 17:43:09 fetching corpus: 850, signal 233588/263812 (executing program) 2021/04/01 17:43:09 fetching corpus: 900, signal 240321/272047 (executing program) 2021/04/01 17:43:10 fetching corpus: 950, signal 247995/281175 (executing program) 2021/04/01 17:43:10 fetching corpus: 1000, signal 253086/287819 (executing program) 2021/04/01 17:43:10 fetching corpus: 1050, signal 260228/296389 (executing program) 2021/04/01 17:43:10 fetching corpus: 1100, signal 266549/304175 (executing program) 2021/04/01 17:43:11 fetching corpus: 1150, signal 273067/312098 (executing program) 2021/04/01 17:43:11 fetching corpus: 1200, signal 278227/318730 (executing program) 2021/04/01 17:43:11 fetching corpus: 1250, signal 283909/325839 (executing program) 2021/04/01 17:43:11 fetching corpus: 1300, signal 288210/331549 (executing program) 2021/04/01 17:43:11 fetching corpus: 1350, signal 292741/337494 (executing program) 2021/04/01 17:43:12 fetching corpus: 1400, signal 298574/344687 (executing program) 2021/04/01 17:43:12 fetching corpus: 1450, signal 302727/350263 (executing program) 2021/04/01 17:43:12 fetching corpus: 1500, signal 306556/355451 (executing program) 2021/04/01 17:43:12 fetching corpus: 1550, signal 311234/361496 (executing program) 2021/04/01 17:43:12 fetching corpus: 1600, signal 316141/367770 (executing program) 2021/04/01 17:43:13 fetching corpus: 1650, signal 321410/374365 (executing program) 2021/04/01 17:43:13 fetching corpus: 1700, signal 324425/378830 (executing program) 2021/04/01 17:43:13 fetching corpus: 1750, signal 329186/384905 (executing program) 2021/04/01 17:43:13 fetching corpus: 1800, signal 333112/390181 (executing program) 2021/04/01 17:43:13 fetching corpus: 1850, signal 336835/395283 (executing program) 2021/04/01 17:43:13 fetching corpus: 1900, signal 338870/398736 (executing program) 2021/04/01 17:43:14 fetching corpus: 1950, signal 342443/403667 (executing program) 2021/04/01 17:43:14 fetching corpus: 2000, signal 347004/409500 (executing program) 2021/04/01 17:43:14 fetching corpus: 2050, signal 350947/414702 (executing program) 2021/04/01 17:43:14 fetching corpus: 2100, signal 353908/418989 (executing program) 2021/04/01 17:43:14 fetching corpus: 2150, signal 356107/422537 (executing program) 2021/04/01 17:43:14 fetching corpus: 2200, signal 359539/427284 (executing program) 2021/04/01 17:43:15 fetching corpus: 2250, signal 364445/433396 (executing program) 2021/04/01 17:43:15 fetching corpus: 2300, signal 366951/437220 (executing program) 2021/04/01 17:43:15 fetching corpus: 2350, signal 373490/444826 (executing program) 2021/04/01 17:43:15 fetching corpus: 2400, signal 378691/451176 (executing program) 2021/04/01 17:43:15 fetching corpus: 2450, signal 381444/455216 (executing program) 2021/04/01 17:43:15 fetching corpus: 2500, signal 383630/458719 (executing program) 2021/04/01 17:43:15 fetching corpus: 2550, signal 386523/462858 (executing program) 2021/04/01 17:43:16 fetching corpus: 2600, signal 389799/467394 (executing program) 2021/04/01 17:43:16 fetching corpus: 2650, signal 391809/470749 (executing program) 2021/04/01 17:43:16 fetching corpus: 2700, signal 394358/474604 (executing program) 2021/04/01 17:43:16 fetching corpus: 2750, signal 396767/478295 (executing program) 2021/04/01 17:43:16 fetching corpus: 2800, signal 399937/482678 (executing program) 2021/04/01 17:43:16 fetching corpus: 2850, signal 401742/485796 (executing program) 2021/04/01 17:43:17 fetching corpus: 2900, signal 404608/489894 (executing program) 2021/04/01 17:43:17 fetching corpus: 2950, signal 407980/494446 (executing program) 2021/04/01 17:43:17 fetching corpus: 3000, signal 412016/499604 (executing program) 2021/04/01 17:43:17 fetching corpus: 3050, signal 413765/502649 (executing program) 2021/04/01 17:43:17 fetching corpus: 3100, signal 416211/506342 (executing program) 2021/04/01 17:43:18 fetching corpus: 3150, signal 418768/510105 (executing program) 2021/04/01 17:43:18 fetching corpus: 3200, signal 421011/513595 (executing program) 2021/04/01 17:43:18 fetching corpus: 3250, signal 423108/516927 (executing program) 2021/04/01 17:43:18 fetching corpus: 3300, signal 425228/520296 (executing program) 2021/04/01 17:43:18 fetching corpus: 3350, signal 429168/525310 (executing program) 2021/04/01 17:43:18 fetching corpus: 3400, signal 431207/528587 (executing program) 2021/04/01 17:43:19 fetching corpus: 3450, signal 433267/531874 (executing program) 2021/04/01 17:43:19 fetching corpus: 3500, signal 435613/535410 (executing program) 2021/04/01 17:43:19 fetching corpus: 3550, signal 438046/538982 (executing program) 2021/04/01 17:43:19 fetching corpus: 3600, signal 440911/542987 (executing program) 2021/04/01 17:43:19 fetching corpus: 3650, signal 443735/546934 (executing program) 2021/04/01 17:43:19 fetching corpus: 3700, signal 446502/550803 (executing program) 2021/04/01 17:43:19 fetching corpus: 3750, signal 447871/553411 (executing program) 2021/04/01 17:43:20 fetching corpus: 3800, signal 450093/556745 (executing program) 2021/04/01 17:43:20 fetching corpus: 3850, signal 451917/559748 (executing program) 2021/04/01 17:43:20 fetching corpus: 3900, signal 453915/562896 (executing program) 2021/04/01 17:43:20 fetching corpus: 3950, signal 455433/565651 (executing program) 2021/04/01 17:43:20 fetching corpus: 4000, signal 457420/568797 (executing program) 2021/04/01 17:43:20 fetching corpus: 4050, signal 459375/571953 (executing program) 2021/04/01 17:43:20 fetching corpus: 4100, signal 460983/574733 (executing program) 2021/04/01 17:43:21 fetching corpus: 4150, signal 463124/578005 (executing program) 2021/04/01 17:43:21 fetching corpus: 4200, signal 464791/580836 (executing program) 2021/04/01 17:43:21 fetching corpus: 4250, signal 466394/583702 (executing program) 2021/04/01 17:43:21 fetching corpus: 4300, signal 468686/587052 (executing program) 2021/04/01 17:43:21 fetching corpus: 4350, signal 471591/590962 (executing program) 2021/04/01 17:43:21 fetching corpus: 4400, signal 473784/594241 (executing program) 2021/04/01 17:43:22 fetching corpus: 4450, signal 475748/597258 (executing program) 2021/04/01 17:43:22 fetching corpus: 4500, signal 477756/600346 (executing program) 2021/04/01 17:43:22 fetching corpus: 4550, signal 479749/603416 (executing program) 2021/04/01 17:43:22 fetching corpus: 4600, signal 481001/605855 (executing program) 2021/04/01 17:43:22 fetching corpus: 4650, signal 483729/609579 (executing program) 2021/04/01 17:43:22 fetching corpus: 4700, signal 485314/612306 (executing program) 2021/04/01 17:43:23 fetching corpus: 4750, signal 487665/615689 (executing program) 2021/04/01 17:43:23 fetching corpus: 4800, signal 489791/618879 (executing program) 2021/04/01 17:43:23 fetching corpus: 4850, signal 491517/621740 (executing program) 2021/04/01 17:43:23 fetching corpus: 4900, signal 492723/624103 (executing program) 2021/04/01 17:43:23 fetching corpus: 4950, signal 496337/628541 (executing program) 2021/04/01 17:43:23 fetching corpus: 5000, signal 497950/631251 (executing program) 2021/04/01 17:43:23 fetching corpus: 5050, signal 501396/635511 (executing program) 2021/04/01 17:43:24 fetching corpus: 5100, signal 502581/637817 (executing program) 2021/04/01 17:43:24 fetching corpus: 5150, signal 504163/640491 (executing program) 2021/04/01 17:43:24 fetching corpus: 5200, signal 506588/643892 (executing program) 2021/04/01 17:43:24 fetching corpus: 5250, signal 509444/647657 (executing program) 2021/04/01 17:43:24 fetching corpus: 5300, signal 512194/651269 (executing program) 2021/04/01 17:43:24 fetching corpus: 5350, signal 514207/654289 (executing program) 2021/04/01 17:43:25 fetching corpus: 5400, signal 515638/656764 (executing program) 2021/04/01 17:43:25 fetching corpus: 5450, signal 516810/659036 (executing program) 2021/04/01 17:43:25 fetching corpus: 5500, signal 518377/661654 (executing program) 2021/04/01 17:43:25 fetching corpus: 5550, signal 519967/664305 (executing program) 2021/04/01 17:43:25 fetching corpus: 5600, signal 522531/667798 (executing program) 2021/04/01 17:43:25 fetching corpus: 5650, signal 524905/671099 (executing program) 2021/04/01 17:43:26 fetching corpus: 5700, signal 526230/673441 (executing program) 2021/04/01 17:43:26 fetching corpus: 5750, signal 528251/676433 (executing program) 2021/04/01 17:43:26 fetching corpus: 5800, signal 529656/678920 (executing program) 2021/04/01 17:43:26 fetching corpus: 5850, signal 531666/681945 (executing program) 2021/04/01 17:43:26 fetching corpus: 5900, signal 532928/684270 (executing program) 2021/04/01 17:43:26 fetching corpus: 5950, signal 534960/687230 (executing program) 2021/04/01 17:43:27 fetching corpus: 6000, signal 536833/690085 (executing program) 2021/04/01 17:43:27 fetching corpus: 6050, signal 538171/692468 (executing program) 2021/04/01 17:43:27 fetching corpus: 6100, signal 539751/695086 (executing program) 2021/04/01 17:43:27 fetching corpus: 6150, signal 540964/697347 (executing program) 2021/04/01 17:43:27 fetching corpus: 6200, signal 542310/699719 (executing program) 2021/04/01 17:43:27 fetching corpus: 6250, signal 544175/702562 (executing program) 2021/04/01 17:43:27 fetching corpus: 6300, signal 545498/704908 (executing program) 2021/04/01 17:43:28 fetching corpus: 6350, signal 547236/707595 (executing program) 2021/04/01 17:43:28 fetching corpus: 6400, signal 549300/710516 (executing program) 2021/04/01 17:43:28 fetching corpus: 6450, signal 550818/713061 (executing program) 2021/04/01 17:43:28 fetching corpus: 6500, signal 552919/716061 (executing program) 2021/04/01 17:43:28 fetching corpus: 6550, signal 555440/719405 (executing program) 2021/04/01 17:43:29 fetching corpus: 6600, signal 557301/722149 (executing program) 2021/04/01 17:43:29 fetching corpus: 6650, signal 559037/724790 (executing program) 2021/04/01 17:43:29 fetching corpus: 6700, signal 560015/726798 (executing program) 2021/04/01 17:43:29 fetching corpus: 6750, signal 561401/729190 (executing program) 2021/04/01 17:43:29 fetching corpus: 6800, signal 562961/731685 (executing program) 2021/04/01 17:43:29 fetching corpus: 6850, signal 564920/734500 (executing program) 2021/04/01 17:43:30 fetching corpus: 6900, signal 565985/736545 (executing program) 2021/04/01 17:43:30 fetching corpus: 6950, signal 567777/739249 (executing program) 2021/04/01 17:43:30 fetching corpus: 7000, signal 569355/741758 (executing program) 2021/04/01 17:43:30 fetching corpus: 7050, signal 570938/744255 (executing program) 2021/04/01 17:43:30 fetching corpus: 7100, signal 572309/746583 (executing program) 2021/04/01 17:43:30 fetching corpus: 7150, signal 573491/748768 (executing program) 2021/04/01 17:43:30 fetching corpus: 7200, signal 574421/750727 (executing program) 2021/04/01 17:43:31 fetching corpus: 7250, signal 575725/752948 (executing program) 2021/04/01 17:43:31 fetching corpus: 7300, signal 577709/755775 (executing program) 2021/04/01 17:43:31 fetching corpus: 7350, signal 578992/757998 (executing program) 2021/04/01 17:43:31 fetching corpus: 7400, signal 580168/760172 (executing program) 2021/04/01 17:43:31 fetching corpus: 7450, signal 581266/762240 (executing program) 2021/04/01 17:43:31 fetching corpus: 7500, signal 582786/764660 (executing program) 2021/04/01 17:43:32 fetching corpus: 7550, signal 584034/766881 (executing program) 2021/04/01 17:43:32 fetching corpus: 7600, signal 585467/769201 (executing program) 2021/04/01 17:43:32 fetching corpus: 7650, signal 586837/771500 (executing program) 2021/04/01 17:43:32 fetching corpus: 7700, signal 588542/774047 (executing program) 2021/04/01 17:43:32 fetching corpus: 7750, signal 589575/776083 (executing program) 2021/04/01 17:43:32 fetching corpus: 7800, signal 590773/778233 (executing program) 2021/04/01 17:43:32 fetching corpus: 7850, signal 592170/780534 (executing program) 2021/04/01 17:43:33 fetching corpus: 7900, signal 593160/782517 (executing program) 2021/04/01 17:43:33 fetching corpus: 7950, signal 594227/784572 (executing program) 2021/04/01 17:43:33 fetching corpus: 8000, signal 595178/786516 (executing program) 2021/04/01 17:43:33 fetching corpus: 8050, signal 596040/788396 (executing program) 2021/04/01 17:43:33 fetching corpus: 8100, signal 597038/790325 (executing program) 2021/04/01 17:43:33 fetching corpus: 8150, signal 598483/792623 (executing program) 2021/04/01 17:43:33 fetching corpus: 8200, signal 599610/794678 (executing program) 2021/04/01 17:43:34 fetching corpus: 8250, signal 601399/797323 (executing program) 2021/04/01 17:43:34 fetching corpus: 8300, signal 602825/799626 (executing program) 2021/04/01 17:43:34 fetching corpus: 8350, signal 603957/801692 (executing program) 2021/04/01 17:43:34 fetching corpus: 8400, signal 605119/803749 (executing program) 2021/04/01 17:43:34 fetching corpus: 8450, signal 606365/805921 (executing program) 2021/04/01 17:43:34 fetching corpus: 8500, signal 607642/808051 (executing program) 2021/04/01 17:43:34 fetching corpus: 8550, signal 608796/810132 (executing program) 2021/04/01 17:43:35 fetching corpus: 8600, signal 610754/812763 (executing program) 2021/04/01 17:43:35 fetching corpus: 8650, signal 612546/815256 (executing program) 2021/04/01 17:43:35 fetching corpus: 8700, signal 614041/817573 (executing program) 2021/04/01 17:43:35 fetching corpus: 8750, signal 614721/819248 (executing program) 2021/04/01 17:43:35 fetching corpus: 8800, signal 615600/821073 (executing program) 2021/04/01 17:43:36 fetching corpus: 8850, signal 617132/823420 (executing program) 2021/04/01 17:43:36 fetching corpus: 8900, signal 618680/825736 (executing program) 2021/04/01 17:43:36 fetching corpus: 8950, signal 619549/827547 (executing program) 2021/04/01 17:43:36 fetching corpus: 9000, signal 620744/829607 (executing program) 2021/04/01 17:43:36 fetching corpus: 9050, signal 622439/832053 (executing program) 2021/04/01 17:43:36 fetching corpus: 9100, signal 623690/834153 (executing program) 2021/04/01 17:43:37 fetching corpus: 9150, signal 624876/836170 (executing program) 2021/04/01 17:43:37 fetching corpus: 9200, signal 625672/837935 (executing program) 2021/04/01 17:43:37 fetching corpus: 9250, signal 627118/840110 (executing program) 2021/04/01 17:43:37 fetching corpus: 9300, signal 627851/841835 (executing program) 2021/04/01 17:43:37 fetching corpus: 9350, signal 628640/843560 (executing program) 2021/04/01 17:43:37 fetching corpus: 9400, signal 629683/845488 (executing program) 2021/04/01 17:43:37 fetching corpus: 9450, signal 630950/847576 (executing program) 2021/04/01 17:43:38 fetching corpus: 9500, signal 632137/849578 (executing program) 2021/04/01 17:43:38 fetching corpus: 9550, signal 633161/851466 (executing program) 2021/04/01 17:43:38 fetching corpus: 9600, signal 634049/853196 (executing program) 2021/04/01 17:43:38 fetching corpus: 9650, signal 635362/855262 (executing program) 2021/04/01 17:43:38 fetching corpus: 9700, signal 636416/857235 (executing program) 2021/04/01 17:43:38 fetching corpus: 9750, signal 637769/859408 (executing program) 2021/04/01 17:43:38 fetching corpus: 9800, signal 638635/861193 (executing program) 2021/04/01 17:43:39 fetching corpus: 9850, signal 640214/863452 (executing program) 2021/04/01 17:43:39 fetching corpus: 9900, signal 641041/865189 (executing program) 2021/04/01 17:43:39 fetching corpus: 9950, signal 642531/867388 (executing program) 2021/04/01 17:43:39 fetching corpus: 10000, signal 643951/869548 (executing program) 2021/04/01 17:43:39 fetching corpus: 10050, signal 644511/871101 (executing program) 2021/04/01 17:43:39 fetching corpus: 10100, signal 645672/873090 (executing program) 2021/04/01 17:43:39 fetching corpus: 10150, signal 646797/874994 (executing program) 2021/04/01 17:43:40 fetching corpus: 10200, signal 647945/876938 (executing program) 2021/04/01 17:43:40 fetching corpus: 10250, signal 648762/878657 (executing program) 2021/04/01 17:43:40 fetching corpus: 10300, signal 649788/880479 (executing program) 2021/04/01 17:43:40 fetching corpus: 10350, signal 650652/882200 (executing program) 2021/04/01 17:43:40 fetching corpus: 10400, signal 651588/883968 (executing program) 2021/04/01 17:43:40 fetching corpus: 10450, signal 652493/885766 (executing program) 2021/04/01 17:43:41 fetching corpus: 10500, signal 654016/887975 (executing program) 2021/04/01 17:43:41 fetching corpus: 10550, signal 655152/889838 (executing program) 2021/04/01 17:43:41 fetching corpus: 10600, signal 655971/891523 (executing program) 2021/04/01 17:43:41 fetching corpus: 10650, signal 656842/893279 (executing program) 2021/04/01 17:43:41 fetching corpus: 10700, signal 657934/895160 (executing program) 2021/04/01 17:43:41 fetching corpus: 10750, signal 658905/896941 (executing program) 2021/04/01 17:43:42 fetching corpus: 10800, signal 659907/898752 (executing program) 2021/04/01 17:43:42 fetching corpus: 10850, signal 661604/901019 (executing program) 2021/04/01 17:43:42 fetching corpus: 10900, signal 662800/902923 (executing program) 2021/04/01 17:43:42 fetching corpus: 10950, signal 663791/904725 (executing program) 2021/04/01 17:43:42 fetching corpus: 11000, signal 664704/906452 (executing program) 2021/04/01 17:43:42 fetching corpus: 11050, signal 665693/908228 (executing program) 2021/04/01 17:43:43 fetching corpus: 11100, signal 666536/909900 (executing program) 2021/04/01 17:43:43 fetching corpus: 11150, signal 667225/911492 (executing program) 2021/04/01 17:43:43 fetching corpus: 11200, signal 668203/913268 (executing program) 2021/04/01 17:43:43 fetching corpus: 11250, signal 668937/914887 (executing program) 2021/04/01 17:43:43 fetching corpus: 11300, signal 669640/916479 (executing program) 2021/04/01 17:43:43 fetching corpus: 11350, signal 670418/918113 (executing program) 2021/04/01 17:43:44 fetching corpus: 11400, signal 671510/919942 (executing program) 2021/04/01 17:43:44 fetching corpus: 11450, signal 673137/922100 (executing program) 2021/04/01 17:43:44 fetching corpus: 11500, signal 673929/923715 (executing program) 2021/04/01 17:43:44 fetching corpus: 11550, signal 675030/925556 (executing program) 2021/04/01 17:43:44 fetching corpus: 11600, signal 675975/927281 (executing program) 2021/04/01 17:43:44 fetching corpus: 11650, signal 676661/928840 (executing program) 2021/04/01 17:43:44 fetching corpus: 11700, signal 677806/930730 (executing program) 2021/04/01 17:43:44 fetching corpus: 11750, signal 678602/932344 (executing program) 2021/04/01 17:43:45 fetching corpus: 11800, signal 679298/933854 (executing program) 2021/04/01 17:43:45 fetching corpus: 11850, signal 680405/935703 (executing program) 2021/04/01 17:43:45 fetching corpus: 11900, signal 681358/937438 (executing program) 2021/04/01 17:43:45 fetching corpus: 11950, signal 682404/939194 (executing program) 2021/04/01 17:43:45 fetching corpus: 12000, signal 684177/941435 (executing program) 2021/04/01 17:43:45 fetching corpus: 12050, signal 684843/942933 (executing program) 2021/04/01 17:43:46 fetching corpus: 12100, signal 685826/944644 (executing program) 2021/04/01 17:43:46 fetching corpus: 12150, signal 686444/946079 (executing program) 2021/04/01 17:43:46 fetching corpus: 12200, signal 687461/947817 (executing program) 2021/04/01 17:43:46 fetching corpus: 12250, signal 688296/949433 (executing program) 2021/04/01 17:43:46 fetching corpus: 12300, signal 689261/951124 (executing program) 2021/04/01 17:43:46 fetching corpus: 12350, signal 689883/952560 (executing program) 2021/04/01 17:43:46 fetching corpus: 12400, signal 690677/954162 (executing program) 2021/04/01 17:43:47 fetching corpus: 12450, signal 691382/955700 (executing program) 2021/04/01 17:43:47 fetching corpus: 12500, signal 692081/957238 (executing program) 2021/04/01 17:43:47 fetching corpus: 12550, signal 692879/958824 (executing program) 2021/04/01 17:43:47 fetching corpus: 12600, signal 693908/960517 (executing program) 2021/04/01 17:43:47 fetching corpus: 12650, signal 694547/962000 (executing program) 2021/04/01 17:43:47 fetching corpus: 12700, signal 695049/963341 (executing program) 2021/04/01 17:43:47 fetching corpus: 12750, signal 695792/964902 (executing program) 2021/04/01 17:43:48 fetching corpus: 12800, signal 697736/967249 (executing program) 2021/04/01 17:43:48 fetching corpus: 12850, signal 698404/968780 (executing program) 2021/04/01 17:43:48 fetching corpus: 12900, signal 699077/970248 (executing program) 2021/04/01 17:43:48 fetching corpus: 12950, signal 700032/971894 (executing program) 2021/04/01 17:43:48 fetching corpus: 13000, signal 700930/973525 (executing program) 2021/04/01 17:43:48 fetching corpus: 13050, signal 701760/975080 (executing program) 2021/04/01 17:43:49 fetching corpus: 13100, signal 702473/976566 (executing program) 2021/04/01 17:43:49 fetching corpus: 13150, signal 703291/978121 (executing program) 2021/04/01 17:43:49 fetching corpus: 13200, signal 704088/979719 (executing program) 2021/04/01 17:43:49 fetching corpus: 13250, signal 704829/981239 (executing program) 2021/04/01 17:43:49 fetching corpus: 13300, signal 705765/982823 (executing program) 2021/04/01 17:43:49 fetching corpus: 13350, signal 706927/984613 (executing program) 2021/04/01 17:43:49 fetching corpus: 13400, signal 707886/986234 (executing program) 2021/04/01 17:43:49 fetching corpus: 13450, signal 708492/987624 (executing program) 2021/04/01 17:43:50 fetching corpus: 13500, signal 709559/989316 (executing program) 2021/04/01 17:43:50 fetching corpus: 13550, signal 710444/990848 (executing program) 2021/04/01 17:43:50 fetching corpus: 13600, signal 711257/992387 (executing program) 2021/04/01 17:43:50 fetching corpus: 13650, signal 711917/993785 (executing program) 2021/04/01 17:43:50 fetching corpus: 13700, signal 712819/995356 (executing program) 2021/04/01 17:43:50 fetching corpus: 13750, signal 713307/996710 (executing program) 2021/04/01 17:43:50 fetching corpus: 13800, signal 713888/998138 (executing program) 2021/04/01 17:43:51 fetching corpus: 13850, signal 714879/999728 (executing program) 2021/04/01 17:43:51 fetching corpus: 13900, signal 715792/1001320 (executing program) 2021/04/01 17:43:51 fetching corpus: 13950, signal 716317/1002625 (executing program) 2021/04/01 17:43:51 fetching corpus: 14000, signal 716907/1004039 (executing program) 2021/04/01 17:43:51 fetching corpus: 14050, signal 717564/1005453 (executing program) 2021/04/01 17:43:51 fetching corpus: 14100, signal 718396/1006997 (executing program) 2021/04/01 17:43:51 fetching corpus: 14150, signal 718881/1008284 (executing program) 2021/04/01 17:43:52 fetching corpus: 14200, signal 719918/1009925 (executing program) 2021/04/01 17:43:52 fetching corpus: 14250, signal 720906/1011486 (executing program) 2021/04/01 17:43:52 fetching corpus: 14300, signal 721685/1012944 (executing program) 2021/04/01 17:43:52 fetching corpus: 14350, signal 722222/1014293 (executing program) 2021/04/01 17:43:52 fetching corpus: 14400, signal 722838/1015679 (executing program) 2021/04/01 17:43:52 fetching corpus: 14450, signal 723546/1017110 (executing program) 2021/04/01 17:43:52 fetching corpus: 14500, signal 724240/1018563 (executing program) 2021/04/01 17:43:53 fetching corpus: 14550, signal 725279/1020189 (executing program) 2021/04/01 17:43:53 fetching corpus: 14600, signal 725973/1021597 (executing program) 2021/04/01 17:43:53 fetching corpus: 14650, signal 726800/1023100 (executing program) 2021/04/01 17:43:53 fetching corpus: 14700, signal 727609/1024607 (executing program) 2021/04/01 17:43:53 fetching corpus: 14750, signal 728091/1025835 (executing program) 2021/04/01 17:43:53 fetching corpus: 14800, signal 728647/1027136 (executing program) 2021/04/01 17:43:53 fetching corpus: 14850, signal 729798/1028829 (executing program) 2021/04/01 17:43:54 fetching corpus: 14900, signal 730146/1030006 (executing program) 2021/04/01 17:43:54 fetching corpus: 14950, signal 730763/1031360 (executing program) 2021/04/01 17:43:54 fetching corpus: 15000, signal 731353/1032703 (executing program) 2021/04/01 17:43:54 fetching corpus: 15050, signal 731921/1034046 (executing program) 2021/04/01 17:43:54 fetching corpus: 15100, signal 732582/1035431 (executing program) 2021/04/01 17:43:54 fetching corpus: 15150, signal 733623/1037019 (executing program) 2021/04/01 17:43:54 fetching corpus: 15200, signal 734434/1038495 (executing program) 2021/04/01 17:43:55 fetching corpus: 15250, signal 735008/1039857 (executing program) 2021/04/01 17:43:55 fetching corpus: 15300, signal 735634/1041206 (executing program) 2021/04/01 17:43:55 fetching corpus: 15350, signal 736337/1042584 (executing program) 2021/04/01 17:43:55 fetching corpus: 15400, signal 737238/1044093 (executing program) 2021/04/01 17:43:55 fetching corpus: 15450, signal 738155/1045612 (executing program) 2021/04/01 17:43:55 fetching corpus: 15500, signal 739118/1047164 (executing program) 2021/04/01 17:43:56 fetching corpus: 15550, signal 739774/1048537 (executing program) 2021/04/01 17:43:56 fetching corpus: 15600, signal 740571/1050012 (executing program) 2021/04/01 17:43:56 fetching corpus: 15650, signal 741314/1051450 (executing program) 2021/04/01 17:43:56 fetching corpus: 15700, signal 742216/1052943 (executing program) 2021/04/01 17:43:56 fetching corpus: 15750, signal 743033/1054415 (executing program) 2021/04/01 17:43:56 fetching corpus: 15800, signal 743748/1055829 (executing program) 2021/04/01 17:43:56 fetching corpus: 15850, signal 744497/1057235 (executing program) 2021/04/01 17:43:57 fetching corpus: 15900, signal 745249/1058668 (executing program) 2021/04/01 17:43:57 fetching corpus: 15950, signal 746471/1060361 (executing program) 2021/04/01 17:43:57 fetching corpus: 16000, signal 747097/1061720 (executing program) 2021/04/01 17:43:57 fetching corpus: 16050, signal 747713/1063069 (executing program) 2021/04/01 17:43:57 fetching corpus: 16100, signal 748571/1064568 (executing program) 2021/04/01 17:43:57 fetching corpus: 16150, signal 749315/1065996 (executing program) 2021/04/01 17:43:58 fetching corpus: 16200, signal 750292/1067514 (executing program) 2021/04/01 17:43:58 fetching corpus: 16250, signal 751351/1069072 (executing program) 2021/04/01 17:43:58 fetching corpus: 16300, signal 752120/1070480 (executing program) 2021/04/01 17:43:58 fetching corpus: 16350, signal 752746/1071785 (executing program) 2021/04/01 17:43:58 fetching corpus: 16400, signal 753766/1073275 (executing program) 2021/04/01 17:43:58 fetching corpus: 16450, signal 754359/1074562 (executing program) 2021/04/01 17:43:58 fetching corpus: 16500, signal 754930/1075861 (executing program) 2021/04/01 17:43:59 fetching corpus: 16550, signal 756413/1077672 (executing program) 2021/04/01 17:43:59 fetching corpus: 16600, signal 757028/1078967 (executing program) 2021/04/01 17:43:59 fetching corpus: 16650, signal 757733/1080304 (executing program) 2021/04/01 17:43:59 fetching corpus: 16700, signal 758335/1081555 (executing program) 2021/04/01 17:43:59 fetching corpus: 16750, signal 759039/1082883 (executing program) 2021/04/01 17:43:59 fetching corpus: 16800, signal 759618/1084141 (executing program) 2021/04/01 17:44:00 fetching corpus: 16850, signal 760341/1085491 (executing program) 2021/04/01 17:44:00 fetching corpus: 16900, signal 761067/1086814 (executing program) 2021/04/01 17:44:00 fetching corpus: 16950, signal 761937/1088255 (executing program) 2021/04/01 17:44:00 fetching corpus: 17000, signal 762551/1089525 (executing program) 2021/04/01 17:44:00 fetching corpus: 17050, signal 763236/1090830 (executing program) 2021/04/01 17:44:00 fetching corpus: 17100, signal 763799/1092091 (executing program) 2021/04/01 17:44:00 fetching corpus: 17150, signal 764339/1093329 (executing program) 2021/04/01 17:44:01 fetching corpus: 17200, signal 764946/1094633 (executing program) 2021/04/01 17:44:01 fetching corpus: 17250, signal 765575/1095946 (executing program) 2021/04/01 17:44:01 fetching corpus: 17300, signal 766301/1097343 (executing program) 2021/04/01 17:44:01 fetching corpus: 17350, signal 767022/1098682 (executing program) 2021/04/01 17:44:01 fetching corpus: 17400, signal 767592/1099951 (executing program) 2021/04/01 17:44:01 fetching corpus: 17450, signal 768157/1101172 (executing program) 2021/04/01 17:44:02 fetching corpus: 17500, signal 769089/1102617 (executing program) 2021/04/01 17:44:02 fetching corpus: 17550, signal 769694/1103863 (executing program) 2021/04/01 17:44:02 fetching corpus: 17600, signal 770168/1105038 (executing program) 2021/04/01 17:44:02 fetching corpus: 17650, signal 770792/1106329 (executing program) 2021/04/01 17:44:02 fetching corpus: 17700, signal 771582/1107651 (executing program) 2021/04/01 17:44:02 fetching corpus: 17750, signal 774190/1109952 (executing program) 2021/04/01 17:44:02 fetching corpus: 17800, signal 774836/1111228 (executing program) 2021/04/01 17:44:03 fetching corpus: 17850, signal 775323/1112437 (executing program) 2021/04/01 17:44:03 fetching corpus: 17900, signal 776038/1113714 (executing program) 2021/04/01 17:44:03 fetching corpus: 17950, signal 776522/1114915 (executing program) 2021/04/01 17:44:03 fetching corpus: 18000, signal 777667/1116399 (executing program) 2021/04/01 17:44:03 fetching corpus: 18050, signal 778539/1117776 (executing program) 2021/04/01 17:44:04 fetching corpus: 18100, signal 778886/1118868 (executing program) 2021/04/01 17:44:04 fetching corpus: 18150, signal 779530/1120124 (executing program) 2021/04/01 17:44:04 fetching corpus: 18200, signal 780210/1121423 (executing program) 2021/04/01 17:44:04 fetching corpus: 18250, signal 780825/1122626 (executing program) 2021/04/01 17:44:04 fetching corpus: 18300, signal 781452/1123869 (executing program) 2021/04/01 17:44:04 fetching corpus: 18350, signal 782372/1125222 (executing program) 2021/04/01 17:44:04 fetching corpus: 18400, signal 782906/1126443 (executing program) 2021/04/01 17:44:05 fetching corpus: 18450, signal 783300/1127522 (executing program) 2021/04/01 17:44:05 fetching corpus: 18500, signal 784052/1128862 (executing program) 2021/04/01 17:44:05 fetching corpus: 18550, signal 784607/1130039 (executing program) 2021/04/01 17:44:05 fetching corpus: 18600, signal 785722/1131537 (executing program) 2021/04/01 17:44:06 fetching corpus: 18650, signal 786436/1132774 (executing program) 2021/04/01 17:44:06 fetching corpus: 18700, signal 787515/1134221 (executing program) 2021/04/01 17:44:06 fetching corpus: 18750, signal 788168/1135474 (executing program) 2021/04/01 17:44:06 fetching corpus: 18800, signal 788540/1136583 (executing program) 2021/04/01 17:44:06 fetching corpus: 18850, signal 789593/1138018 (executing program) 2021/04/01 17:44:06 fetching corpus: 18900, signal 790546/1139422 (executing program) 2021/04/01 17:44:06 fetching corpus: 18950, signal 791238/1140662 (executing program) 2021/04/01 17:44:07 fetching corpus: 19000, signal 791970/1141934 (executing program) 2021/04/01 17:44:07 fetching corpus: 19050, signal 792642/1143203 (executing program) 2021/04/01 17:44:07 fetching corpus: 19100, signal 794303/1144959 (executing program) 2021/04/01 17:44:07 fetching corpus: 19150, signal 794785/1146126 (executing program) 2021/04/01 17:44:07 fetching corpus: 19200, signal 795333/1147241 (executing program) 2021/04/01 17:44:07 fetching corpus: 19250, signal 796032/1148506 (executing program) 2021/04/01 17:44:08 fetching corpus: 19300, signal 796522/1149667 (executing program) 2021/04/01 17:44:08 fetching corpus: 19350, signal 797119/1150772 (executing program) 2021/04/01 17:44:08 fetching corpus: 19400, signal 798213/1152262 (executing program) 2021/04/01 17:44:08 fetching corpus: 19450, signal 799686/1153869 (executing program) 2021/04/01 17:44:08 fetching corpus: 19500, signal 800316/1155087 (executing program) 2021/04/01 17:44:08 fetching corpus: 19550, signal 801234/1156504 (executing program) 2021/04/01 17:44:08 fetching corpus: 19600, signal 802155/1157808 (executing program) 2021/04/01 17:44:08 fetching corpus: 19650, signal 802754/1159038 (executing program) 2021/04/01 17:44:09 fetching corpus: 19700, signal 803198/1160157 (executing program) 2021/04/01 17:44:09 fetching corpus: 19750, signal 803881/1161437 (executing program) 2021/04/01 17:44:09 fetching corpus: 19800, signal 804400/1162612 (executing program) 2021/04/01 17:44:09 fetching corpus: 19850, signal 805134/1163909 (executing program) 2021/04/01 17:44:09 fetching corpus: 19900, signal 805709/1165092 (executing program) 2021/04/01 17:44:09 fetching corpus: 19950, signal 806086/1166128 (executing program) 2021/04/01 17:44:10 fetching corpus: 20000, signal 806581/1167187 (executing program) 2021/04/01 17:44:10 fetching corpus: 20050, signal 807131/1168311 (executing program) 2021/04/01 17:44:10 fetching corpus: 20100, signal 807728/1169489 (executing program) 2021/04/01 17:44:10 fetching corpus: 20150, signal 808704/1170988 (executing program) 2021/04/01 17:44:11 fetching corpus: 20200, signal 809267/1172119 (executing program) 2021/04/01 17:44:11 fetching corpus: 20250, signal 810336/1173457 (executing program) 2021/04/01 17:44:11 fetching corpus: 20300, signal 810772/1174573 (executing program) 2021/04/01 17:44:11 fetching corpus: 20350, signal 811393/1175782 (executing program) 2021/04/01 17:44:11 fetching corpus: 20400, signal 811818/1176860 (executing program) 2021/04/01 17:44:11 fetching corpus: 20450, signal 812314/1177955 (executing program) 2021/04/01 17:44:11 fetching corpus: 20500, signal 812763/1179001 (executing program) 2021/04/01 17:44:12 fetching corpus: 20550, signal 813644/1180333 (executing program) 2021/04/01 17:44:12 fetching corpus: 20600, signal 814374/1181519 (executing program) 2021/04/01 17:44:12 fetching corpus: 20650, signal 814776/1182567 (executing program) 2021/04/01 17:44:12 fetching corpus: 20700, signal 815135/1183656 (executing program) 2021/04/01 17:44:12 fetching corpus: 20750, signal 815579/1184731 (executing program) 2021/04/01 17:44:13 fetching corpus: 20800, signal 816218/1185908 (executing program) 2021/04/01 17:44:13 fetching corpus: 20850, signal 816875/1187077 (executing program) 2021/04/01 17:44:13 fetching corpus: 20900, signal 817549/1188232 (executing program) 2021/04/01 17:44:13 fetching corpus: 20950, signal 818130/1189321 (executing program) 2021/04/01 17:44:13 fetching corpus: 21000, signal 818936/1190573 (executing program) 2021/04/01 17:44:13 fetching corpus: 21050, signal 819646/1191785 (executing program) 2021/04/01 17:44:13 fetching corpus: 21100, signal 820128/1192881 (executing program) 2021/04/01 17:44:13 fetching corpus: 21150, signal 820948/1194104 (executing program) 2021/04/01 17:44:14 fetching corpus: 21200, signal 821432/1195186 (executing program) 2021/04/01 17:44:14 fetching corpus: 21250, signal 821857/1196252 (executing program) 2021/04/01 17:44:14 fetching corpus: 21300, signal 822423/1197387 (executing program) 2021/04/01 17:44:14 fetching corpus: 21350, signal 822940/1198404 (executing program) 2021/04/01 17:44:14 fetching corpus: 21400, signal 823444/1199476 (executing program) 2021/04/01 17:44:14 fetching corpus: 21450, signal 823917/1200565 (executing program) 2021/04/01 17:44:14 fetching corpus: 21500, signal 824710/1201839 (executing program) 2021/04/01 17:44:15 fetching corpus: 21550, signal 825150/1202899 (executing program) 2021/04/01 17:44:15 fetching corpus: 21600, signal 825613/1203920 (executing program) 2021/04/01 17:44:15 fetching corpus: 21650, signal 826213/1205045 (executing program) 2021/04/01 17:44:15 fetching corpus: 21700, signal 826727/1206156 (executing program) 2021/04/01 17:44:15 fetching corpus: 21750, signal 827077/1207160 (executing program) 2021/04/01 17:44:15 fetching corpus: 21800, signal 827747/1208304 (executing program) 2021/04/01 17:44:16 fetching corpus: 21850, signal 828379/1209414 (executing program) 2021/04/01 17:44:16 fetching corpus: 21900, signal 828906/1210523 (executing program) 2021/04/01 17:44:16 fetching corpus: 21950, signal 829531/1211632 (executing program) 2021/04/01 17:44:16 fetching corpus: 22000, signal 830108/1212756 (executing program) 2021/04/01 17:44:16 fetching corpus: 22050, signal 830600/1213793 (executing program) 2021/04/01 17:44:16 fetching corpus: 22100, signal 831153/1214914 (executing program) 2021/04/01 17:44:17 fetching corpus: 22150, signal 831548/1215937 (executing program) 2021/04/01 17:44:17 fetching corpus: 22200, signal 832056/1217021 (executing program) 2021/04/01 17:44:17 fetching corpus: 22250, signal 832524/1218043 (executing program) 2021/04/01 17:44:17 fetching corpus: 22300, signal 832990/1219102 (executing program) 2021/04/01 17:44:17 fetching corpus: 22350, signal 833351/1220137 (executing program) 2021/04/01 17:44:17 fetching corpus: 22400, signal 833828/1221115 (executing program) 2021/04/01 17:44:18 fetching corpus: 22450, signal 834490/1222247 (executing program) 2021/04/01 17:44:18 fetching corpus: 22500, signal 834972/1223280 (executing program) 2021/04/01 17:44:18 fetching corpus: 22550, signal 835388/1224274 (executing program) 2021/04/01 17:44:18 fetching corpus: 22600, signal 835995/1225407 (executing program) 2021/04/01 17:44:18 fetching corpus: 22650, signal 836722/1226546 (executing program) 2021/04/01 17:44:18 fetching corpus: 22700, signal 837290/1227587 (executing program) 2021/04/01 17:44:19 fetching corpus: 22750, signal 837621/1228557 (executing program) 2021/04/01 17:44:19 fetching corpus: 22800, signal 838217/1229635 (executing program) 2021/04/01 17:44:19 fetching corpus: 22850, signal 838900/1230700 (executing program) 2021/04/01 17:44:19 fetching corpus: 22900, signal 839265/1231664 (executing program) 2021/04/01 17:44:19 fetching corpus: 22950, signal 839733/1232689 (executing program) 2021/04/01 17:44:19 fetching corpus: 23000, signal 840132/1233694 (executing program) 2021/04/01 17:44:19 fetching corpus: 23050, signal 840856/1234799 (executing program) 2021/04/01 17:44:20 fetching corpus: 23100, signal 841177/1235861 (executing program) 2021/04/01 17:44:20 fetching corpus: 23150, signal 841738/1236916 (executing program) 2021/04/01 17:44:20 fetching corpus: 23200, signal 842242/1237917 (executing program) 2021/04/01 17:44:20 fetching corpus: 23250, signal 842699/1238928 (executing program) 2021/04/01 17:44:20 fetching corpus: 23300, signal 843122/1239869 (executing program) 2021/04/01 17:44:20 fetching corpus: 23350, signal 843642/1240904 (executing program) 2021/04/01 17:44:20 fetching corpus: 23400, signal 844154/1241936 (executing program) 2021/04/01 17:44:21 fetching corpus: 23450, signal 845008/1243083 (executing program) 2021/04/01 17:44:21 fetching corpus: 23500, signal 845641/1244180 (executing program) 2021/04/01 17:44:21 fetching corpus: 23550, signal 846052/1245168 (executing program) 2021/04/01 17:44:21 fetching corpus: 23600, signal 846586/1246182 (executing program) 2021/04/01 17:44:21 fetching corpus: 23650, signal 847186/1247247 (executing program) 2021/04/01 17:44:21 fetching corpus: 23700, signal 847958/1248343 (executing program) 2021/04/01 17:44:21 fetching corpus: 23750, signal 848368/1249303 (executing program) 2021/04/01 17:44:22 fetching corpus: 23800, signal 848999/1250366 (executing program) 2021/04/01 17:44:22 fetching corpus: 23850, signal 849462/1251332 (executing program) 2021/04/01 17:44:22 fetching corpus: 23900, signal 850423/1252486 (executing program) 2021/04/01 17:44:22 fetching corpus: 23950, signal 850919/1253515 (executing program) 2021/04/01 17:44:22 fetching corpus: 24000, signal 851262/1254464 (executing program) 2021/04/01 17:44:22 fetching corpus: 24050, signal 851664/1255426 (executing program) 2021/04/01 17:44:23 fetching corpus: 24100, signal 852384/1256494 (executing program) 2021/04/01 17:44:23 fetching corpus: 24150, signal 852904/1257482 (executing program) 2021/04/01 17:44:23 fetching corpus: 24200, signal 853487/1258531 (executing program) 2021/04/01 17:44:23 fetching corpus: 24250, signal 853962/1259515 (executing program) 2021/04/01 17:44:23 fetching corpus: 24300, signal 854278/1260496 (executing program) 2021/04/01 17:44:23 fetching corpus: 24350, signal 854648/1261456 (executing program) 2021/04/01 17:44:23 fetching corpus: 24400, signal 855054/1262455 (executing program) 2021/04/01 17:44:24 fetching corpus: 24450, signal 855336/1263385 (executing program) 2021/04/01 17:44:24 fetching corpus: 24500, signal 856152/1264437 (executing program) 2021/04/01 17:44:24 fetching corpus: 24550, signal 856590/1265414 (executing program) 2021/04/01 17:44:24 fetching corpus: 24600, signal 857190/1266438 (executing program) 2021/04/01 17:44:24 fetching corpus: 24650, signal 857664/1267371 (executing program) 2021/04/01 17:44:24 fetching corpus: 24700, signal 858380/1268424 (executing program) 2021/04/01 17:44:25 fetching corpus: 24750, signal 858810/1269374 (executing program) 2021/04/01 17:44:25 fetching corpus: 24800, signal 859335/1270366 (executing program) 2021/04/01 17:44:25 fetching corpus: 24850, signal 859908/1271391 (executing program) 2021/04/01 17:44:25 fetching corpus: 24900, signal 860463/1272446 (executing program) 2021/04/01 17:44:25 fetching corpus: 24950, signal 860784/1273369 (executing program) 2021/04/01 17:44:25 fetching corpus: 25000, signal 861182/1274296 (executing program) 2021/04/01 17:44:25 fetching corpus: 25050, signal 861607/1275272 (executing program) 2021/04/01 17:44:26 fetching corpus: 25100, signal 861901/1276185 (executing program) 2021/04/01 17:44:26 fetching corpus: 25150, signal 862473/1277202 (executing program) 2021/04/01 17:44:26 fetching corpus: 25200, signal 863071/1278229 (executing program) 2021/04/01 17:44:26 fetching corpus: 25250, signal 863519/1279177 (executing program) 2021/04/01 17:44:26 fetching corpus: 25300, signal 863960/1280110 (executing program) 2021/04/01 17:44:26 fetching corpus: 25350, signal 864386/1281066 (executing program) 2021/04/01 17:44:27 fetching corpus: 25400, signal 864770/1281942 (executing program) 2021/04/01 17:44:27 fetching corpus: 25450, signal 865403/1282916 (executing program) 2021/04/01 17:44:27 fetching corpus: 25500, signal 865782/1283834 (executing program) 2021/04/01 17:44:27 fetching corpus: 25550, signal 866311/1284837 (executing program) 2021/04/01 17:44:27 fetching corpus: 25600, signal 866700/1285793 (executing program) 2021/04/01 17:44:28 fetching corpus: 25650, signal 867165/1286747 (executing program) 2021/04/01 17:44:28 fetching corpus: 25700, signal 867695/1287677 (executing program) 2021/04/01 17:44:28 fetching corpus: 25750, signal 868157/1288584 (executing program) 2021/04/01 17:44:28 fetching corpus: 25800, signal 868719/1289568 (executing program) 2021/04/01 17:44:28 fetching corpus: 25850, signal 869212/1290497 (executing program) 2021/04/01 17:44:28 fetching corpus: 25900, signal 869866/1291449 (executing program) 2021/04/01 17:44:28 fetching corpus: 25950, signal 870151/1292382 (executing program) 2021/04/01 17:44:29 fetching corpus: 26000, signal 870800/1293358 (executing program) 2021/04/01 17:44:29 fetching corpus: 26050, signal 871457/1294352 (executing program) 2021/04/01 17:44:29 fetching corpus: 26100, signal 872025/1295323 (executing program) 2021/04/01 17:44:29 fetching corpus: 26150, signal 872482/1296284 (executing program) 2021/04/01 17:44:29 fetching corpus: 26200, signal 872996/1297247 (executing program) 2021/04/01 17:44:29 fetching corpus: 26250, signal 873486/1298208 (executing program) 2021/04/01 17:44:30 fetching corpus: 26300, signal 873953/1299158 (executing program) 2021/04/01 17:44:30 fetching corpus: 26350, signal 874402/1300107 (executing program) 2021/04/01 17:44:30 fetching corpus: 26400, signal 875206/1301104 (executing program) 2021/04/01 17:44:30 fetching corpus: 26450, signal 875584/1301991 (executing program) 2021/04/01 17:44:30 fetching corpus: 26500, signal 875913/1302891 (executing program) 2021/04/01 17:44:30 fetching corpus: 26550, signal 876371/1303810 (executing program) 2021/04/01 17:44:31 fetching corpus: 26600, signal 876827/1304737 (executing program) 2021/04/01 17:44:31 fetching corpus: 26650, signal 877340/1305660 (executing program) 2021/04/01 17:44:31 fetching corpus: 26700, signal 877761/1306525 (executing program) 2021/04/01 17:44:31 fetching corpus: 26750, signal 878391/1307527 (executing program) 2021/04/01 17:44:31 fetching corpus: 26800, signal 878736/1308410 (executing program) 2021/04/01 17:44:31 fetching corpus: 26850, signal 879250/1309370 (executing program) 2021/04/01 17:44:32 fetching corpus: 26900, signal 879793/1310303 (executing program) 2021/04/01 17:44:32 fetching corpus: 26950, signal 880169/1311233 (executing program) 2021/04/01 17:44:32 fetching corpus: 27000, signal 880570/1312143 (executing program) 2021/04/01 17:44:32 fetching corpus: 27050, signal 881306/1313149 (executing program) 2021/04/01 17:44:32 fetching corpus: 27100, signal 881698/1314069 (executing program) 2021/04/01 17:44:32 fetching corpus: 27150, signal 882149/1315014 (executing program) 2021/04/01 17:44:32 fetching corpus: 27200, signal 882728/1315963 (executing program) 2021/04/01 17:44:33 fetching corpus: 27250, signal 883123/1316831 (executing program) 2021/04/01 17:44:33 fetching corpus: 27300, signal 883591/1317707 (executing program) 2021/04/01 17:44:33 fetching corpus: 27350, signal 883976/1318606 (executing program) 2021/04/01 17:44:33 fetching corpus: 27400, signal 884361/1319501 (executing program) 2021/04/01 17:44:33 fetching corpus: 27450, signal 884871/1320427 (executing program) 2021/04/01 17:44:33 fetching corpus: 27500, signal 885554/1321399 (executing program) 2021/04/01 17:44:33 fetching corpus: 27550, signal 886048/1322299 (executing program) 2021/04/01 17:44:33 fetching corpus: 27600, signal 886429/1323216 (executing program) 2021/04/01 17:44:34 fetching corpus: 27650, signal 886957/1324111 (executing program) 2021/04/01 17:44:34 fetching corpus: 27700, signal 887325/1325008 (executing program) 2021/04/01 17:44:34 fetching corpus: 27750, signal 887961/1326030 (executing program) 2021/04/01 17:44:34 fetching corpus: 27800, signal 888373/1326888 (executing program) 2021/04/01 17:44:34 fetching corpus: 27850, signal 888978/1327834 (executing program) 2021/04/01 17:44:34 fetching corpus: 27900, signal 889673/1328741 (executing program) 2021/04/01 17:44:35 fetching corpus: 27950, signal 890059/1329614 (executing program) 2021/04/01 17:44:35 fetching corpus: 28000, signal 890436/1330490 (executing program) 2021/04/01 17:44:35 fetching corpus: 28050, signal 890740/1331295 (executing program) 2021/04/01 17:44:35 fetching corpus: 28100, signal 891194/1332198 (executing program) 2021/04/01 17:44:35 fetching corpus: 28150, signal 891595/1333080 (executing program) 2021/04/01 17:44:35 fetching corpus: 28200, signal 892280/1334017 (executing program) 2021/04/01 17:44:36 fetching corpus: 28250, signal 893002/1334980 (executing program) 2021/04/01 17:44:36 fetching corpus: 28300, signal 893279/1335849 (executing program) 2021/04/01 17:44:36 fetching corpus: 28350, signal 893770/1336781 (executing program) 2021/04/01 17:44:36 fetching corpus: 28400, signal 894197/1337674 (executing program) 2021/04/01 17:44:36 fetching corpus: 28450, signal 894520/1338520 (executing program) 2021/04/01 17:44:36 fetching corpus: 28500, signal 894966/1339411 (executing program) 2021/04/01 17:44:36 fetching corpus: 28550, signal 895232/1340221 (executing program) 2021/04/01 17:44:37 fetching corpus: 28600, signal 895700/1341088 (executing program) 2021/04/01 17:44:37 fetching corpus: 28650, signal 896421/1341977 (executing program) 2021/04/01 17:44:37 fetching corpus: 28700, signal 896758/1342850 (executing program) 2021/04/01 17:44:37 fetching corpus: 28750, signal 897164/1343716 (executing program) 2021/04/01 17:44:37 fetching corpus: 28800, signal 897767/1344616 (executing program) 2021/04/01 17:44:37 fetching corpus: 28850, signal 898410/1345474 (executing program) 2021/04/01 17:44:37 fetching corpus: 28900, signal 898754/1346300 (executing program) 2021/04/01 17:44:37 fetching corpus: 28950, signal 899204/1347157 (executing program) 2021/04/01 17:44:38 fetching corpus: 29000, signal 899705/1348008 (executing program) 2021/04/01 17:44:38 fetching corpus: 29050, signal 900319/1348930 (executing program) 2021/04/01 17:44:38 fetching corpus: 29100, signal 900691/1349805 (executing program) 2021/04/01 17:44:38 fetching corpus: 29150, signal 901328/1350717 (executing program) 2021/04/01 17:44:38 fetching corpus: 29200, signal 901701/1351522 (executing program) 2021/04/01 17:44:38 fetching corpus: 29250, signal 902525/1352451 (executing program) 2021/04/01 17:44:39 fetching corpus: 29300, signal 903031/1353311 (executing program) 2021/04/01 17:44:39 fetching corpus: 29350, signal 903374/1354139 (executing program) 2021/04/01 17:44:39 fetching corpus: 29400, signal 903782/1355011 (executing program) 2021/04/01 17:44:39 fetching corpus: 29450, signal 904204/1355866 (executing program) 2021/04/01 17:44:39 fetching corpus: 29500, signal 904595/1356732 (executing program) 2021/04/01 17:44:39 fetching corpus: 29550, signal 905120/1357627 (executing program) 2021/04/01 17:44:40 fetching corpus: 29600, signal 905653/1358461 (executing program) 2021/04/01 17:44:40 fetching corpus: 29650, signal 906584/1359388 (executing program) 2021/04/01 17:44:40 fetching corpus: 29700, signal 906883/1360239 (executing program) 2021/04/01 17:44:40 fetching corpus: 29750, signal 907433/1361153 (executing program) 2021/04/01 17:44:40 fetching corpus: 29800, signal 907813/1361964 (executing program) 2021/04/01 17:44:40 fetching corpus: 29850, signal 908092/1362773 (executing program) 2021/04/01 17:44:41 fetching corpus: 29900, signal 908478/1363598 (executing program) 2021/04/01 17:44:41 fetching corpus: 29950, signal 908768/1364415 (executing program) 2021/04/01 17:44:41 fetching corpus: 30000, signal 909126/1365258 (executing program) 2021/04/01 17:44:41 fetching corpus: 30050, signal 909516/1366071 (executing program) 2021/04/01 17:44:41 fetching corpus: 30100, signal 910197/1366908 (executing program) 2021/04/01 17:44:41 fetching corpus: 30150, signal 910563/1367717 (executing program) 2021/04/01 17:44:42 fetching corpus: 30200, signal 910884/1368550 (executing program) 2021/04/01 17:44:42 fetching corpus: 30250, signal 911233/1369378 (executing program) 2021/04/01 17:44:42 fetching corpus: 30300, signal 911775/1370240 (executing program) 2021/04/01 17:44:42 fetching corpus: 30350, signal 912431/1371095 (executing program) 2021/04/01 17:44:42 fetching corpus: 30400, signal 912866/1371931 (executing program) 2021/04/01 17:44:42 fetching corpus: 30450, signal 913257/1372772 (executing program) 2021/04/01 17:44:43 fetching corpus: 30500, signal 913639/1373613 (executing program) 2021/04/01 17:44:43 fetching corpus: 30550, signal 914076/1374456 (executing program) 2021/04/01 17:44:43 fetching corpus: 30600, signal 914478/1375254 (executing program) 2021/04/01 17:44:43 fetching corpus: 30650, signal 914816/1376044 (executing program) 2021/04/01 17:44:43 fetching corpus: 30700, signal 915330/1376847 (executing program) 2021/04/01 17:44:43 fetching corpus: 30750, signal 915693/1377649 (executing program) 2021/04/01 17:44:44 fetching corpus: 30800, signal 916022/1378481 (executing program) 2021/04/01 17:44:44 fetching corpus: 30850, signal 916482/1379290 (executing program) 2021/04/01 17:44:44 fetching corpus: 30900, signal 916890/1380089 (executing program) 2021/04/01 17:44:44 fetching corpus: 30950, signal 917474/1380945 (executing program) 2021/04/01 17:44:44 fetching corpus: 31000, signal 917918/1381756 (executing program) 2021/04/01 17:44:44 fetching corpus: 31050, signal 918173/1382553 (executing program) 2021/04/01 17:44:45 fetching corpus: 31100, signal 918537/1383351 (executing program) 2021/04/01 17:44:45 fetching corpus: 31150, signal 918879/1384179 (executing program) 2021/04/01 17:44:45 fetching corpus: 31200, signal 919188/1384969 (executing program) 2021/04/01 17:44:45 fetching corpus: 31250, signal 919632/1385777 (executing program) 2021/04/01 17:44:45 fetching corpus: 31300, signal 920042/1386584 (executing program) 2021/04/01 17:44:45 fetching corpus: 31350, signal 920512/1387429 (executing program) 2021/04/01 17:44:45 fetching corpus: 31400, signal 920842/1388197 (executing program) 2021/04/01 17:44:46 fetching corpus: 31450, signal 921129/1388997 (executing program) 2021/04/01 17:44:46 fetching corpus: 31500, signal 921457/1389801 (executing program) 2021/04/01 17:44:46 fetching corpus: 31550, signal 921916/1390630 (executing program) 2021/04/01 17:44:46 fetching corpus: 31600, signal 922410/1391437 (executing program) 2021/04/01 17:44:46 fetching corpus: 31650, signal 922991/1392271 (executing program) 2021/04/01 17:44:47 fetching corpus: 31700, signal 923360/1393067 (executing program) 2021/04/01 17:44:47 fetching corpus: 31750, signal 923653/1393833 (executing program) 2021/04/01 17:44:47 fetching corpus: 31800, signal 924061/1394652 (executing program) 2021/04/01 17:44:47 fetching corpus: 31850, signal 924702/1395508 (executing program) 2021/04/01 17:44:47 fetching corpus: 31900, signal 925033/1396278 (executing program) 2021/04/01 17:44:47 fetching corpus: 31950, signal 925524/1397095 (executing program) 2021/04/01 17:44:48 fetching corpus: 32000, signal 925987/1397890 (executing program) 2021/04/01 17:44:48 fetching corpus: 32050, signal 926322/1398666 (executing program) 2021/04/01 17:44:48 fetching corpus: 32100, signal 926825/1399451 (executing program) 2021/04/01 17:44:48 fetching corpus: 32150, signal 927276/1400267 (executing program) 2021/04/01 17:44:48 fetching corpus: 32200, signal 927827/1401070 (executing program) 2021/04/01 17:44:48 fetching corpus: 32250, signal 928313/1401855 (executing program) 2021/04/01 17:44:49 fetching corpus: 32300, signal 928566/1402602 (executing program) 2021/04/01 17:44:49 fetching corpus: 32350, signal 928986/1403352 (executing program) 2021/04/01 17:44:49 fetching corpus: 32400, signal 929392/1404142 (executing program) 2021/04/01 17:44:49 fetching corpus: 32450, signal 929701/1404911 (executing program) 2021/04/01 17:44:49 fetching corpus: 32500, signal 930412/1405684 (executing program) 2021/04/01 17:44:50 fetching corpus: 32550, signal 930762/1406459 (executing program) 2021/04/01 17:44:50 fetching corpus: 32600, signal 931074/1407211 (executing program) 2021/04/01 17:44:50 fetching corpus: 32650, signal 931461/1407985 (executing program) 2021/04/01 17:44:50 fetching corpus: 32700, signal 932107/1408783 (executing program) 2021/04/01 17:44:50 fetching corpus: 32750, signal 932462/1409556 (executing program) 2021/04/01 17:44:50 fetching corpus: 32800, signal 932830/1410310 (executing program) 2021/04/01 17:44:50 fetching corpus: 32850, signal 933203/1411076 (executing program) 2021/04/01 17:44:51 fetching corpus: 32900, signal 933745/1411846 (executing program) 2021/04/01 17:44:51 fetching corpus: 32950, signal 934093/1412580 (executing program) 2021/04/01 17:44:51 fetching corpus: 33000, signal 934404/1413337 (executing program) 2021/04/01 17:44:51 fetching corpus: 33050, signal 934681/1414057 (executing program) 2021/04/01 17:44:51 fetching corpus: 33100, signal 935053/1414802 (executing program) 2021/04/01 17:44:51 fetching corpus: 33150, signal 935765/1415589 (executing program) 2021/04/01 17:44:51 fetching corpus: 33200, signal 936057/1416350 (executing program) 2021/04/01 17:44:52 fetching corpus: 33250, signal 936288/1417103 (executing program) 2021/04/01 17:44:52 fetching corpus: 33300, signal 936645/1417861 (executing program) 2021/04/01 17:44:52 fetching corpus: 33350, signal 936919/1418619 (executing program) 2021/04/01 17:44:52 fetching corpus: 33400, signal 937534/1419391 (executing program) 2021/04/01 17:44:52 fetching corpus: 33450, signal 937973/1420133 (executing program) 2021/04/01 17:44:53 fetching corpus: 33500, signal 938422/1420869 (executing program) 2021/04/01 17:44:53 fetching corpus: 33550, signal 938668/1421607 (executing program) 2021/04/01 17:44:53 fetching corpus: 33600, signal 939158/1422361 (executing program) 2021/04/01 17:44:53 fetching corpus: 33650, signal 939487/1423139 (executing program) 2021/04/01 17:44:53 fetching corpus: 33700, signal 939861/1423881 (executing program) 2021/04/01 17:44:53 fetching corpus: 33750, signal 940541/1424658 (executing program) 2021/04/01 17:44:53 fetching corpus: 33800, signal 940833/1425397 (executing program) 2021/04/01 17:44:54 fetching corpus: 33850, signal 941332/1426137 (executing program) 2021/04/01 17:44:54 fetching corpus: 33900, signal 941571/1426886 (executing program) 2021/04/01 17:44:54 fetching corpus: 33950, signal 941829/1427603 (executing program) 2021/04/01 17:44:54 fetching corpus: 34000, signal 942284/1428335 (executing program) 2021/04/01 17:44:54 fetching corpus: 34050, signal 942565/1429063 (executing program) 2021/04/01 17:44:54 fetching corpus: 34100, signal 942901/1429780 (executing program) 2021/04/01 17:44:55 fetching corpus: 34150, signal 943249/1430539 (executing program) 2021/04/01 17:44:55 fetching corpus: 34200, signal 943745/1431294 (executing program) 2021/04/01 17:44:55 fetching corpus: 34250, signal 944350/1432048 (executing program) 2021/04/01 17:44:55 fetching corpus: 34300, signal 944654/1432815 (executing program) 2021/04/01 17:44:55 fetching corpus: 34350, signal 944865/1433533 (executing program) 2021/04/01 17:44:55 fetching corpus: 34400, signal 945267/1434295 (executing program) 2021/04/01 17:44:55 fetching corpus: 34450, signal 945521/1435011 (executing program) 2021/04/01 17:44:56 fetching corpus: 34500, signal 945784/1435698 (executing program) 2021/04/01 17:44:56 fetching corpus: 34550, signal 946070/1436425 (executing program) 2021/04/01 17:44:56 fetching corpus: 34600, signal 946398/1437158 (executing program) 2021/04/01 17:44:56 fetching corpus: 34650, signal 946935/1437893 (executing program) 2021/04/01 17:44:56 fetching corpus: 34700, signal 947469/1438594 (executing program) 2021/04/01 17:44:56 fetching corpus: 34750, signal 947800/1439321 (executing program) 2021/04/01 17:44:56 fetching corpus: 34800, signal 948298/1440048 (executing program) 2021/04/01 17:44:57 fetching corpus: 34850, signal 948639/1440766 (executing program) 2021/04/01 17:44:57 fetching corpus: 34900, signal 949079/1441517 (executing program) 2021/04/01 17:44:57 fetching corpus: 34950, signal 949320/1442197 (executing program) 2021/04/01 17:44:57 fetching corpus: 35000, signal 949540/1442940 (executing program) 2021/04/01 17:44:57 fetching corpus: 35050, signal 949890/1443678 (executing program) 2021/04/01 17:44:57 fetching corpus: 35100, signal 950225/1444355 (executing program) 2021/04/01 17:44:57 fetching corpus: 35150, signal 951009/1445099 (executing program) 2021/04/01 17:44:58 fetching corpus: 35200, signal 951375/1445803 (executing program) 2021/04/01 17:44:58 fetching corpus: 35250, signal 951729/1446490 (executing program) 2021/04/01 17:44:58 fetching corpus: 35300, signal 952068/1447238 (executing program) 2021/04/01 17:44:58 fetching corpus: 35350, signal 952360/1447966 (executing program) 2021/04/01 17:44:58 fetching corpus: 35400, signal 952743/1448655 (executing program) 2021/04/01 17:44:59 fetching corpus: 35450, signal 953170/1449366 (executing program) 2021/04/01 17:44:59 fetching corpus: 35500, signal 953432/1450066 (executing program) 2021/04/01 17:44:59 fetching corpus: 35550, signal 953782/1450771 (executing program) 2021/04/01 17:44:59 fetching corpus: 35600, signal 954008/1451511 (executing program) 2021/04/01 17:44:59 fetching corpus: 35650, signal 954565/1452196 (executing program) 2021/04/01 17:44:59 fetching corpus: 35700, signal 955110/1452932 (executing program) 2021/04/01 17:44:59 fetching corpus: 35750, signal 955472/1453651 (executing program) 2021/04/01 17:44:59 fetching corpus: 35800, signal 955820/1454313 (executing program) 2021/04/01 17:45:00 fetching corpus: 35850, signal 956386/1455024 (executing program) 2021/04/01 17:45:00 fetching corpus: 35900, signal 956688/1455734 (executing program) 2021/04/01 17:45:00 fetching corpus: 35950, signal 957002/1456450 (executing program) 2021/04/01 17:45:00 fetching corpus: 36000, signal 957272/1457099 (executing program) 2021/04/01 17:45:00 fetching corpus: 36050, signal 957492/1457801 (executing program) 2021/04/01 17:45:00 fetching corpus: 36100, signal 957926/1458541 (executing program) 2021/04/01 17:45:00 fetching corpus: 36150, signal 958193/1459202 (executing program) 2021/04/01 17:45:01 fetching corpus: 36200, signal 958632/1459895 (executing program) 2021/04/01 17:45:01 fetching corpus: 36250, signal 959000/1460604 (executing program) 2021/04/01 17:45:01 fetching corpus: 36300, signal 960254/1461290 (executing program) 2021/04/01 17:45:01 fetching corpus: 36350, signal 960857/1461974 (executing program) 2021/04/01 17:45:02 fetching corpus: 36400, signal 961188/1462670 (executing program) 2021/04/01 17:45:02 fetching corpus: 36450, signal 961546/1463369 (executing program) 2021/04/01 17:45:02 fetching corpus: 36500, signal 961799/1464051 (executing program) 2021/04/01 17:45:02 fetching corpus: 36550, signal 962162/1464718 (executing program) 2021/04/01 17:45:02 fetching corpus: 36600, signal 962573/1464784 (executing program) 2021/04/01 17:45:02 fetching corpus: 36650, signal 962893/1464787 (executing program) 2021/04/01 17:45:02 fetching corpus: 36700, signal 963227/1464787 (executing program) 2021/04/01 17:45:03 fetching corpus: 36750, signal 963630/1464787 (executing program) 2021/04/01 17:45:03 fetching corpus: 36800, signal 964057/1464787 (executing program) 2021/04/01 17:45:03 fetching corpus: 36850, signal 964416/1464787 (executing program) 2021/04/01 17:45:03 fetching corpus: 36900, signal 964881/1464787 (executing program) 2021/04/01 17:45:03 fetching corpus: 36950, signal 965131/1464787 (executing program) 2021/04/01 17:45:03 fetching corpus: 37000, signal 965343/1464787 (executing program) 2021/04/01 17:45:04 fetching corpus: 37050, signal 965761/1464787 (executing program) 2021/04/01 17:45:04 fetching corpus: 37100, signal 966018/1464827 (executing program) 2021/04/01 17:45:04 fetching corpus: 37150, signal 966336/1464827 (executing program) 2021/04/01 17:45:04 fetching corpus: 37200, signal 966595/1464827 (executing program) 2021/04/01 17:45:04 fetching corpus: 37250, signal 967063/1464827 (executing program) 2021/04/01 17:45:04 fetching corpus: 37300, signal 967363/1464827 (executing program) 2021/04/01 17:45:04 fetching corpus: 37350, signal 967651/1464827 (executing program) 2021/04/01 17:45:04 fetching corpus: 37400, signal 968004/1464827 (executing program) 2021/04/01 17:45:05 fetching corpus: 37450, signal 968256/1464827 (executing program) 2021/04/01 17:45:05 fetching corpus: 37500, signal 968677/1464827 (executing program) 2021/04/01 17:45:05 fetching corpus: 37550, signal 969165/1464827 (executing program) 2021/04/01 17:45:05 fetching corpus: 37600, signal 969615/1464827 (executing program) 2021/04/01 17:45:05 fetching corpus: 37650, signal 969975/1464827 (executing program) 2021/04/01 17:45:05 fetching corpus: 37700, signal 970762/1464827 (executing program) 2021/04/01 17:45:06 fetching corpus: 37750, signal 971217/1464827 (executing program) 2021/04/01 17:45:06 fetching corpus: 37800, signal 971458/1464827 (executing program) 2021/04/01 17:45:06 fetching corpus: 37850, signal 971713/1464827 (executing program) 2021/04/01 17:45:06 fetching corpus: 37900, signal 972205/1464827 (executing program) 2021/04/01 17:45:06 fetching corpus: 37950, signal 972621/1464827 (executing program) 2021/04/01 17:45:06 fetching corpus: 38000, signal 972925/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38050, signal 973279/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38100, signal 973457/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38150, signal 973795/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38200, signal 974142/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38250, signal 974447/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38300, signal 974740/1464827 (executing program) 2021/04/01 17:45:07 fetching corpus: 38350, signal 975056/1464827 (executing program) 2021/04/01 17:45:08 fetching corpus: 38400, signal 975365/1464827 (executing program) 2021/04/01 17:45:08 fetching corpus: 38450, signal 975610/1464829 (executing program) 2021/04/01 17:45:08 fetching corpus: 38500, signal 975843/1464829 (executing program) 2021/04/01 17:45:08 fetching corpus: 38550, signal 976041/1464829 (executing program) 2021/04/01 17:45:08 fetching corpus: 38600, signal 976390/1464830 (executing program) 2021/04/01 17:45:08 fetching corpus: 38650, signal 976681/1464830 (executing program) 2021/04/01 17:45:09 fetching corpus: 38700, signal 977147/1464830 (executing program) 2021/04/01 17:45:09 fetching corpus: 38750, signal 977512/1464830 (executing program) 2021/04/01 17:45:09 fetching corpus: 38800, signal 977755/1464830 (executing program) 2021/04/01 17:45:09 fetching corpus: 38850, signal 978152/1464830 (executing program) 2021/04/01 17:45:09 fetching corpus: 38900, signal 978533/1464833 (executing program) 2021/04/01 17:45:09 fetching corpus: 38950, signal 978867/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39000, signal 979295/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39050, signal 979530/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39100, signal 980022/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39150, signal 981301/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39200, signal 981515/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39250, signal 981925/1464833 (executing program) 2021/04/01 17:45:10 fetching corpus: 39300, signal 982201/1464833 (executing program) 2021/04/01 17:45:11 fetching corpus: 39350, signal 982502/1464833 (executing program) 2021/04/01 17:45:11 fetching corpus: 39400, signal 982855/1464833 (executing program) 2021/04/01 17:45:11 fetching corpus: 39450, signal 983300/1464833 (executing program) 2021/04/01 17:45:11 fetching corpus: 39500, signal 983606/1464833 (executing program) 2021/04/01 17:45:11 fetching corpus: 39550, signal 983972/1464833 (executing program) 2021/04/01 17:45:12 fetching corpus: 39600, signal 984261/1464833 (executing program) 2021/04/01 17:45:12 fetching corpus: 39650, signal 984578/1464833 (executing program) 2021/04/01 17:45:12 fetching corpus: 39700, signal 984888/1464841 (executing program) 2021/04/01 17:45:12 fetching corpus: 39750, signal 985183/1464841 (executing program) 2021/04/01 17:45:12 fetching corpus: 39800, signal 985663/1464841 (executing program) 2021/04/01 17:45:12 fetching corpus: 39850, signal 985954/1464841 (executing program) 2021/04/01 17:45:13 fetching corpus: 39900, signal 986203/1464841 (executing program) 2021/04/01 17:45:13 fetching corpus: 39950, signal 986608/1464841 (executing program) 2021/04/01 17:45:13 fetching corpus: 40000, signal 986850/1464841 (executing program) 2021/04/01 17:45:13 fetching corpus: 40050, signal 987097/1464841 (executing program) 2021/04/01 17:45:13 fetching corpus: 40100, signal 987329/1464841 (executing program) 2021/04/01 17:45:13 fetching corpus: 40150, signal 987624/1464841 (executing program) 2021/04/01 17:45:14 fetching corpus: 40200, signal 987899/1464841 (executing program) 2021/04/01 17:45:14 fetching corpus: 40250, signal 988293/1464841 (executing program) 2021/04/01 17:45:14 fetching corpus: 40300, signal 988603/1464841 (executing program) 2021/04/01 17:45:14 fetching corpus: 40350, signal 988881/1464841 (executing program) 2021/04/01 17:45:15 fetching corpus: 40400, signal 989383/1464850 (executing program) 2021/04/01 17:45:15 fetching corpus: 40450, signal 989604/1464850 (executing program) 2021/04/01 17:45:15 fetching corpus: 40500, signal 989890/1464850 (executing program) 2021/04/01 17:45:15 fetching corpus: 40550, signal 990273/1464850 (executing program) 2021/04/01 17:45:15 fetching corpus: 40600, signal 990619/1464853 (executing program) 2021/04/01 17:45:16 fetching corpus: 40650, signal 990985/1464853 (executing program) 2021/04/01 17:45:16 fetching corpus: 40700, signal 991375/1464853 (executing program) 2021/04/01 17:45:16 fetching corpus: 40750, signal 991743/1464853 (executing program) 2021/04/01 17:45:16 fetching corpus: 40800, signal 992100/1464854 (executing program) 2021/04/01 17:45:16 fetching corpus: 40850, signal 992258/1464854 (executing program) 2021/04/01 17:45:16 fetching corpus: 40900, signal 992545/1464854 (executing program) 2021/04/01 17:45:17 fetching corpus: 40950, signal 992799/1464854 (executing program) 2021/04/01 17:45:17 fetching corpus: 41000, signal 993093/1464854 (executing program) 2021/04/01 17:45:17 fetching corpus: 41050, signal 993341/1464854 (executing program) 2021/04/01 17:45:17 fetching corpus: 41100, signal 993592/1464854 (executing program) 2021/04/01 17:45:17 fetching corpus: 41150, signal 993879/1464855 (executing program) 2021/04/01 17:45:17 fetching corpus: 41200, signal 994187/1464855 (executing program) 2021/04/01 17:45:17 fetching corpus: 41250, signal 994452/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41300, signal 994765/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41350, signal 995357/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41400, signal 995614/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41450, signal 995964/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41500, signal 996282/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41550, signal 996556/1464855 (executing program) 2021/04/01 17:45:18 fetching corpus: 41600, signal 996832/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41650, signal 997032/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41700, signal 997368/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41750, signal 997702/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41800, signal 997944/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41850, signal 998267/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41900, signal 998563/1464855 (executing program) 2021/04/01 17:45:19 fetching corpus: 41950, signal 998836/1464855 (executing program) 2021/04/01 17:45:20 fetching corpus: 42000, signal 999123/1464855 (executing program) 2021/04/01 17:45:20 fetching corpus: 42050, signal 999410/1464855 (executing program) 2021/04/01 17:45:20 fetching corpus: 42100, signal 999783/1464857 (executing program) 2021/04/01 17:45:20 fetching corpus: 42150, signal 1000004/1464857 (executing program) 2021/04/01 17:45:20 fetching corpus: 42200, signal 1000315/1464857 (executing program) 2021/04/01 17:45:20 fetching corpus: 42250, signal 1000619/1464857 (executing program) 2021/04/01 17:45:20 fetching corpus: 42300, signal 1000868/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42350, signal 1001118/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42400, signal 1001374/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42450, signal 1001672/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42500, signal 1002023/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42550, signal 1002304/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42600, signal 1002604/1464857 (executing program) 2021/04/01 17:45:21 fetching corpus: 42650, signal 1002998/1464857 (executing program) 2021/04/01 17:45:22 fetching corpus: 42700, signal 1003422/1464857 (executing program) 2021/04/01 17:45:22 fetching corpus: 42750, signal 1003898/1464857 (executing program) 2021/04/01 17:45:22 fetching corpus: 42800, signal 1004228/1464857 (executing program) 2021/04/01 17:45:22 fetching corpus: 42850, signal 1004472/1464857 (executing program) 2021/04/01 17:45:22 fetching corpus: 42900, signal 1004738/1464857 (executing program) 2021/04/01 17:45:22 fetching corpus: 42950, signal 1004964/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43000, signal 1005238/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43050, signal 1005541/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43100, signal 1005919/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43150, signal 1006140/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43200, signal 1006423/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43250, signal 1006626/1464857 (executing program) 2021/04/01 17:45:23 fetching corpus: 43300, signal 1006831/1464857 (executing program) 2021/04/01 17:45:24 fetching corpus: 43350, signal 1007218/1464857 (executing program) 2021/04/01 17:45:24 fetching corpus: 43400, signal 1007435/1464857 (executing program) 2021/04/01 17:45:24 fetching corpus: 43450, signal 1007816/1464857 (executing program) 2021/04/01 17:45:24 fetching corpus: 43500, signal 1008094/1464857 (executing program) 2021/04/01 17:45:24 fetching corpus: 43550, signal 1008346/1464857 (executing program) 2021/04/01 17:45:24 fetching corpus: 43600, signal 1009471/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43650, signal 1009791/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43700, signal 1010022/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43750, signal 1010463/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43800, signal 1010787/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43850, signal 1011033/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43900, signal 1011349/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 43950, signal 1011666/1464857 (executing program) 2021/04/01 17:45:25 fetching corpus: 44000, signal 1011965/1464857 (executing program) 2021/04/01 17:45:26 fetching corpus: 44050, signal 1012195/1464857 (executing program) 2021/04/01 17:45:26 fetching corpus: 44100, signal 1012543/1464857 (executing program) 2021/04/01 17:45:26 fetching corpus: 44150, signal 1012783/1464857 (executing program) 2021/04/01 17:45:26 fetching corpus: 44200, signal 1012997/1464857 (executing program) 2021/04/01 17:45:26 fetching corpus: 44250, signal 1013458/1464857 (executing program) 2021/04/01 17:45:26 fetching corpus: 44300, signal 1013648/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44350, signal 1013938/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44400, signal 1014221/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44450, signal 1014548/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44500, signal 1014856/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44550, signal 1015119/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44600, signal 1015352/1464857 (executing program) 2021/04/01 17:45:27 fetching corpus: 44650, signal 1015774/1464857 (executing program) 2021/04/01 17:45:28 fetching corpus: 44700, signal 1016037/1464857 (executing program) 2021/04/01 17:45:28 fetching corpus: 44750, signal 1016302/1464857 (executing program) 2021/04/01 17:45:28 fetching corpus: 44800, signal 1016587/1464857 (executing program) 2021/04/01 17:45:28 fetching corpus: 44850, signal 1016990/1464857 (executing program) 2021/04/01 17:45:28 fetching corpus: 44900, signal 1017237/1464858 (executing program) 2021/04/01 17:45:28 fetching corpus: 44950, signal 1017590/1464858 (executing program) 2021/04/01 17:45:28 fetching corpus: 45000, signal 1017836/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45050, signal 1018124/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45100, signal 1018454/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45150, signal 1018697/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45200, signal 1019090/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45250, signal 1019252/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45300, signal 1019533/1464858 (executing program) 2021/04/01 17:45:29 fetching corpus: 45350, signal 1019823/1464858 (executing program) 2021/04/01 17:45:30 fetching corpus: 45400, signal 1019976/1464858 (executing program) 2021/04/01 17:45:30 fetching corpus: 45450, signal 1020263/1464858 (executing program) 2021/04/01 17:45:30 fetching corpus: 45500, signal 1020642/1464859 (executing program) 2021/04/01 17:45:30 fetching corpus: 45550, signal 1020969/1464859 (executing program) 2021/04/01 17:45:30 fetching corpus: 45600, signal 1021140/1464859 (executing program) 2021/04/01 17:45:30 fetching corpus: 45650, signal 1021370/1464860 (executing program) 2021/04/01 17:45:31 fetching corpus: 45700, signal 1021562/1464860 (executing program) 2021/04/01 17:45:31 fetching corpus: 45750, signal 1021936/1464860 (executing program) 2021/04/01 17:45:31 fetching corpus: 45800, signal 1022297/1464860 (executing program) 2021/04/01 17:45:31 fetching corpus: 45850, signal 1022557/1464860 (executing program) 2021/04/01 17:45:32 fetching corpus: 45900, signal 1022829/1464860 (executing program) 2021/04/01 17:45:32 fetching corpus: 45950, signal 1023079/1464860 (executing program) 2021/04/01 17:45:32 fetching corpus: 46000, signal 1023385/1464860 (executing program) 2021/04/01 17:45:33 fetching corpus: 46050, signal 1023709/1464865 (executing program) 2021/04/01 17:45:33 fetching corpus: 46100, signal 1023985/1464865 (executing program) 2021/04/01 17:45:33 fetching corpus: 46150, signal 1024203/1464865 (executing program) 2021/04/01 17:45:33 fetching corpus: 46200, signal 1024373/1464865 (executing program) 2021/04/01 17:45:33 fetching corpus: 46250, signal 1024759/1464883 (executing program) 2021/04/01 17:45:34 fetching corpus: 46300, signal 1025057/1464892 (executing program) 2021/04/01 17:45:34 fetching corpus: 46350, signal 1025388/1464892 (executing program) 2021/04/01 17:45:34 fetching corpus: 46400, signal 1025606/1464892 (executing program) 2021/04/01 17:45:34 fetching corpus: 46449, signal 1025863/1464892 (executing program) 2021/04/01 17:45:34 fetching corpus: 46499, signal 1026498/1464892 (executing program) 2021/04/01 17:45:34 fetching corpus: 46549, signal 1026777/1464892 (executing program) 2021/04/01 17:45:34 fetching corpus: 46599, signal 1027340/1464892 (executing program) 2021/04/01 17:45:35 fetching corpus: 46648, signal 1027538/1464892 (executing program) 2021/04/01 17:45:35 fetching corpus: 46697, signal 1027812/1464892 (executing program) 2021/04/01 17:45:35 fetching corpus: 46747, signal 1028036/1464892 (executing program) 2021/04/01 17:45:35 fetching corpus: 46797, signal 1028412/1464892 (executing program) 2021/04/01 17:45:35 fetching corpus: 46847, signal 1028635/1464895 (executing program) 2021/04/01 17:45:35 fetching corpus: 46897, signal 1028810/1464895 (executing program) 2021/04/01 17:45:35 fetching corpus: 46947, signal 1029297/1464895 (executing program) 2021/04/01 17:45:35 fetching corpus: 46996, signal 1029572/1464895 (executing program) 2021/04/01 17:45:36 fetching corpus: 47046, signal 1029868/1464895 (executing program) 2021/04/01 17:45:36 fetching corpus: 47096, signal 1030067/1464895 (executing program) 2021/04/01 17:45:36 fetching corpus: 47146, signal 1030410/1464895 (executing program) 2021/04/01 17:45:36 fetching corpus: 47196, signal 1030632/1464895 (executing program) 2021/04/01 17:45:36 fetching corpus: 47246, signal 1030932/1464895 (executing program) 2021/04/01 17:45:36 fetching corpus: 47296, signal 1031256/1464895 (executing program) 2021/04/01 17:45:37 fetching corpus: 47346, signal 1031448/1464895 (executing program) 2021/04/01 17:45:37 fetching corpus: 47396, signal 1031682/1464895 (executing program) 2021/04/01 17:45:37 fetching corpus: 47446, signal 1031958/1464895 (executing program) 2021/04/01 17:45:37 fetching corpus: 47496, signal 1032216/1464895 (executing program) 2021/04/01 17:45:37 fetching corpus: 47546, signal 1032511/1464895 (executing program) 2021/04/01 17:45:38 fetching corpus: 47596, signal 1032754/1464895 (executing program) 2021/04/01 17:45:38 fetching corpus: 47646, signal 1032984/1464895 (executing program) 2021/04/01 17:45:38 fetching corpus: 47696, signal 1033190/1464895 (executing program) 2021/04/01 17:45:38 fetching corpus: 47746, signal 1033388/1464898 (executing program) 2021/04/01 17:45:38 fetching corpus: 47796, signal 1033677/1464898 (executing program) 2021/04/01 17:45:39 fetching corpus: 47846, signal 1034006/1464898 (executing program) 2021/04/01 17:45:39 fetching corpus: 47896, signal 1034254/1464898 (executing program) 2021/04/01 17:45:39 fetching corpus: 47946, signal 1034672/1464898 (executing program) 2021/04/01 17:45:39 fetching corpus: 47996, signal 1034849/1464898 (executing program) 2021/04/01 17:45:39 fetching corpus: 48046, signal 1035128/1464909 (executing program) 2021/04/01 17:45:39 fetching corpus: 48096, signal 1035355/1464909 (executing program) 2021/04/01 17:45:40 fetching corpus: 48146, signal 1035577/1464909 (executing program) 2021/04/01 17:45:40 fetching corpus: 48196, signal 1035869/1464909 (executing program) 2021/04/01 17:45:40 fetching corpus: 48246, signal 1036289/1464909 (executing program) 2021/04/01 17:45:40 fetching corpus: 48296, signal 1036522/1464909 (executing program) 2021/04/01 17:45:40 fetching corpus: 48346, signal 1036894/1464909 (executing program) 2021/04/01 17:45:41 fetching corpus: 48396, signal 1037157/1464909 (executing program) 2021/04/01 17:45:41 fetching corpus: 48446, signal 1037505/1464909 (executing program) 2021/04/01 17:45:41 fetching corpus: 48496, signal 1037730/1464909 (executing program) 2021/04/01 17:45:42 fetching corpus: 48546, signal 1037977/1464915 (executing program) 2021/04/01 17:45:42 fetching corpus: 48596, signal 1038222/1464915 (executing program) 2021/04/01 17:45:42 fetching corpus: 48646, signal 1038439/1464915 (executing program) 2021/04/01 17:45:42 fetching corpus: 48696, signal 1038768/1464915 (executing program) 2021/04/01 17:45:42 fetching corpus: 48746, signal 1039008/1464915 (executing program) 2021/04/01 17:45:43 fetching corpus: 48796, signal 1039297/1464915 (executing program) 2021/04/01 17:45:43 fetching corpus: 48846, signal 1039464/1464915 (executing program) 2021/04/01 17:45:43 fetching corpus: 48896, signal 1039644/1464915 (executing program) 2021/04/01 17:45:44 fetching corpus: 48946, signal 1040123/1464915 (executing program) 2021/04/01 17:45:44 fetching corpus: 48995, signal 1040348/1464915 (executing program) 2021/04/01 17:45:44 fetching corpus: 49045, signal 1040627/1464915 (executing program) 2021/04/01 17:45:45 fetching corpus: 49095, signal 1041509/1464932 (executing program) 2021/04/01 17:45:45 fetching corpus: 49145, signal 1041793/1464932 (executing program) 2021/04/01 17:45:45 fetching corpus: 49195, signal 1042119/1464932 (executing program) 2021/04/01 17:45:45 fetching corpus: 49245, signal 1042446/1464932 (executing program) 2021/04/01 17:45:46 fetching corpus: 49295, signal 1042676/1464932 (executing program) 2021/04/01 17:45:46 fetching corpus: 49345, signal 1043042/1464932 (executing program) 2021/04/01 17:45:46 fetching corpus: 49395, signal 1043330/1464932 (executing program) 2021/04/01 17:45:46 fetching corpus: 49445, signal 1043588/1464932 (executing program) 2021/04/01 17:45:46 fetching corpus: 49495, signal 1043863/1464932 (executing program) 2021/04/01 17:45:47 fetching corpus: 49545, signal 1044244/1464932 (executing program) 2021/04/01 17:45:47 fetching corpus: 49595, signal 1044559/1464932 (executing program) 2021/04/01 17:45:47 fetching corpus: 49645, signal 1044781/1464932 (executing program) 2021/04/01 17:45:47 fetching corpus: 49695, signal 1045069/1464934 (executing program) 2021/04/01 17:45:47 fetching corpus: 49745, signal 1045391/1464938 (executing program) 2021/04/01 17:45:48 fetching corpus: 49795, signal 1045699/1464938 (executing program) 2021/04/01 17:45:48 fetching corpus: 49845, signal 1045907/1464938 (executing program) 2021/04/01 17:45:48 fetching corpus: 49895, signal 1046254/1464938 (executing program) 2021/04/01 17:45:48 fetching corpus: 49945, signal 1046490/1464938 (executing program) 2021/04/01 17:45:48 fetching corpus: 49995, signal 1046758/1464938 (executing program) 2021/04/01 17:45:49 fetching corpus: 50045, signal 1047023/1464938 (executing program) 2021/04/01 17:45:49 fetching corpus: 50095, signal 1047260/1464938 (executing program) 2021/04/01 17:45:49 fetching corpus: 50145, signal 1047553/1464938 (executing program) 2021/04/01 17:45:49 fetching corpus: 50195, signal 1047760/1464938 (executing program) 2021/04/01 17:45:50 fetching corpus: 50245, signal 1048018/1464938 (executing program) 2021/04/01 17:45:50 fetching corpus: 50295, signal 1048220/1464938 (executing program) 2021/04/01 17:45:50 fetching corpus: 50345, signal 1048392/1464938 (executing program) 2021/04/01 17:45:50 fetching corpus: 50395, signal 1048606/1464939 (executing program) 2021/04/01 17:45:50 fetching corpus: 50445, signal 1048884/1464942 (executing program) 2021/04/01 17:45:51 fetching corpus: 50495, signal 1049193/1464942 (executing program) 2021/04/01 17:45:51 fetching corpus: 50545, signal 1049521/1464942 (executing program) 2021/04/01 17:45:51 fetching corpus: 50595, signal 1049683/1464942 (executing program) 2021/04/01 17:45:51 fetching corpus: 50645, signal 1049903/1464944 (executing program) 2021/04/01 17:45:52 fetching corpus: 50695, signal 1050319/1464944 (executing program) 2021/04/01 17:45:52 fetching corpus: 50745, signal 1050515/1464944 (executing program) 2021/04/01 17:45:52 fetching corpus: 50795, signal 1050761/1464944 (executing program) 2021/04/01 17:45:52 fetching corpus: 50845, signal 1050937/1464944 (executing program) 2021/04/01 17:45:52 fetching corpus: 50895, signal 1051145/1464944 (executing program) 2021/04/01 17:45:52 fetching corpus: 50945, signal 1051504/1464944 (executing program) 2021/04/01 17:45:53 fetching corpus: 50995, signal 1051732/1464944 (executing program) 2021/04/01 17:45:53 fetching corpus: 51045, signal 1052083/1464944 (executing program) 2021/04/01 17:45:53 fetching corpus: 51095, signal 1052257/1464945 (executing program) 2021/04/01 17:45:53 fetching corpus: 51145, signal 1052537/1464945 (executing program) 2021/04/01 17:45:53 fetching corpus: 51195, signal 1052846/1464945 (executing program) 2021/04/01 17:45:53 fetching corpus: 51245, signal 1053067/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51295, signal 1053270/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51345, signal 1053562/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51395, signal 1053932/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51445, signal 1054248/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51495, signal 1054509/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51545, signal 1054668/1464949 (executing program) 2021/04/01 17:45:54 fetching corpus: 51595, signal 1054881/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51645, signal 1055067/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51695, signal 1055315/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51745, signal 1055518/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51795, signal 1055817/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51845, signal 1056163/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51895, signal 1056338/1464949 (executing program) 2021/04/01 17:45:55 fetching corpus: 51945, signal 1056570/1464949 (executing program) 2021/04/01 17:45:56 fetching corpus: 51995, signal 1056955/1464949 (executing program) 2021/04/01 17:45:56 fetching corpus: 52045, signal 1057289/1464949 (executing program) 2021/04/01 17:45:56 fetching corpus: 52095, signal 1057606/1464949 (executing program) 2021/04/01 17:45:56 fetching corpus: 52145, signal 1057792/1464949 (executing program) 2021/04/01 17:45:56 fetching corpus: 52195, signal 1058117/1464950 (executing program) 2021/04/01 17:45:56 fetching corpus: 52245, signal 1058347/1464950 (executing program) 2021/04/01 17:45:56 fetching corpus: 52295, signal 1058727/1464950 (executing program) 2021/04/01 17:45:57 fetching corpus: 52345, signal 1059061/1464950 (executing program) 2021/04/01 17:45:57 fetching corpus: 52394, signal 1059456/1464950 (executing program) 2021/04/01 17:45:57 fetching corpus: 52444, signal 1059660/1464950 (executing program) 2021/04/01 17:45:57 fetching corpus: 52494, signal 1059884/1464950 (executing program) 2021/04/01 17:45:57 fetching corpus: 52544, signal 1060153/1464951 (executing program) 2021/04/01 17:45:57 fetching corpus: 52594, signal 1060337/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52644, signal 1060536/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52694, signal 1060784/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52744, signal 1061050/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52794, signal 1061319/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52844, signal 1061564/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52894, signal 1061905/1464951 (executing program) 2021/04/01 17:45:58 fetching corpus: 52944, signal 1062079/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 52994, signal 1062364/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 53044, signal 1062550/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 53094, signal 1062950/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 53144, signal 1063350/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 53194, signal 1063540/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 53244, signal 1063795/1464951 (executing program) 2021/04/01 17:45:59 fetching corpus: 53294, signal 1064001/1464951 (executing program) 2021/04/01 17:46:00 fetching corpus: 53344, signal 1064186/1464951 (executing program) 2021/04/01 17:46:00 fetching corpus: 53394, signal 1064388/1464953 (executing program) 2021/04/01 17:46:00 fetching corpus: 53444, signal 1064622/1464953 (executing program) 2021/04/01 17:46:00 fetching corpus: 53494, signal 1064939/1464953 (executing program) 2021/04/01 17:46:00 fetching corpus: 53544, signal 1065348/1464959 (executing program) 2021/04/01 17:46:00 fetching corpus: 53594, signal 1065638/1464959 (executing program) 2021/04/01 17:46:00 fetching corpus: 53644, signal 1065850/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53694, signal 1066074/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53744, signal 1066350/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53794, signal 1066627/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53844, signal 1066771/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53894, signal 1067002/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53944, signal 1067343/1464959 (executing program) 2021/04/01 17:46:01 fetching corpus: 53994, signal 1067702/1464959 (executing program) 2021/04/01 17:46:02 fetching corpus: 54044, signal 1068105/1464959 (executing program) 2021/04/01 17:46:02 fetching corpus: 54094, signal 1068311/1464959 (executing program) 2021/04/01 17:46:02 fetching corpus: 54144, signal 1068682/1464959 (executing program) 2021/04/01 17:46:02 fetching corpus: 54194, signal 1068925/1464960 (executing program) 2021/04/01 17:46:02 fetching corpus: 54244, signal 1069227/1464964 (executing program) 2021/04/01 17:46:02 fetching corpus: 54294, signal 1069714/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54344, signal 1070111/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54394, signal 1070353/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54444, signal 1070507/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54494, signal 1070667/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54544, signal 1070861/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54594, signal 1071048/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54644, signal 1071380/1464964 (executing program) 2021/04/01 17:46:03 fetching corpus: 54694, signal 1071635/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 54744, signal 1071874/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 54794, signal 1072110/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 54844, signal 1072328/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 54894, signal 1072691/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 54944, signal 1073010/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 54994, signal 1073293/1464964 (executing program) 2021/04/01 17:46:04 fetching corpus: 55044, signal 1073641/1464964 (executing program) 2021/04/01 17:46:05 fetching corpus: 55094, signal 1073847/1464964 (executing program) 2021/04/01 17:46:05 fetching corpus: 55144, signal 1074049/1464964 (executing program) 2021/04/01 17:46:05 fetching corpus: 55194, signal 1074266/1464964 (executing program) 2021/04/01 17:46:05 fetching corpus: 55244, signal 1074557/1464970 (executing program) 2021/04/01 17:46:05 fetching corpus: 55294, signal 1074763/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55344, signal 1074997/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55394, signal 1075204/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55444, signal 1075471/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55494, signal 1075749/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55544, signal 1075915/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55594, signal 1076113/1464970 (executing program) 2021/04/01 17:46:06 fetching corpus: 55644, signal 1076425/1464970 (executing program) 2021/04/01 17:46:07 fetching corpus: 55694, signal 1076647/1464970 (executing program) 2021/04/01 17:46:07 fetching corpus: 55744, signal 1076793/1464970 (executing program) 2021/04/01 17:46:07 fetching corpus: 55794, signal 1077112/1464970 (executing program) 2021/04/01 17:46:07 fetching corpus: 55844, signal 1077256/1464970 (executing program) 2021/04/01 17:46:07 fetching corpus: 55894, signal 1077519/1464970 (executing program) 2021/04/01 17:46:07 fetching corpus: 55944, signal 1077909/1464970 (executing program) 2021/04/01 17:46:08 fetching corpus: 55994, signal 1078120/1464970 (executing program) 2021/04/01 17:46:08 fetching corpus: 56044, signal 1078343/1464970 (executing program) 2021/04/01 17:46:08 fetching corpus: 56094, signal 1078529/1464970 (executing program) 2021/04/01 17:46:08 fetching corpus: 56144, signal 1078709/1464970 (executing program) 2021/04/01 17:46:08 fetching corpus: 56194, signal 1078892/1464975 (executing program) 2021/04/01 17:46:08 fetching corpus: 56244, signal 1079105/1464976 (executing program) 2021/04/01 17:46:08 fetching corpus: 56294, signal 1079315/1464976 (executing program) 2021/04/01 17:46:09 fetching corpus: 56344, signal 1079472/1464976 (executing program) 2021/04/01 17:46:09 fetching corpus: 56394, signal 1079703/1464976 (executing program) 2021/04/01 17:46:09 fetching corpus: 56444, signal 1079846/1464976 (executing program) 2021/04/01 17:46:09 fetching corpus: 56494, signal 1080132/1464976 (executing program) 2021/04/01 17:46:09 fetching corpus: 56544, signal 1080276/1464976 (executing program) 2021/04/01 17:46:09 fetching corpus: 56594, signal 1080630/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56644, signal 1080996/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56694, signal 1081268/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56744, signal 1081604/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56794, signal 1081854/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56844, signal 1082100/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56894, signal 1082263/1464976 (executing program) 2021/04/01 17:46:10 fetching corpus: 56944, signal 1082433/1464976 (executing program) 2021/04/01 17:46:11 fetching corpus: 56994, signal 1082655/1464976 (executing program) 2021/04/01 17:46:11 fetching corpus: 57044, signal 1082827/1464976 (executing program) 2021/04/01 17:46:11 fetching corpus: 57094, signal 1083133/1464976 (executing program) 2021/04/01 17:46:11 fetching corpus: 57144, signal 1083295/1464988 (executing program) 2021/04/01 17:46:11 fetching corpus: 57194, signal 1083537/1464988 (executing program) 2021/04/01 17:46:12 fetching corpus: 57244, signal 1083759/1464988 (executing program) 2021/04/01 17:46:12 fetching corpus: 57294, signal 1083970/1464988 (executing program) 2021/04/01 17:46:12 fetching corpus: 57344, signal 1084423/1464988 (executing program) 2021/04/01 17:46:12 fetching corpus: 57394, signal 1085073/1464988 (executing program) 2021/04/01 17:46:12 fetching corpus: 57444, signal 1085285/1464992 (executing program) 2021/04/01 17:46:12 fetching corpus: 57494, signal 1085557/1464992 (executing program) 2021/04/01 17:46:12 fetching corpus: 57544, signal 1085780/1464992 (executing program) 2021/04/01 17:46:13 fetching corpus: 57594, signal 1086000/1464992 (executing program) 2021/04/01 17:46:13 fetching corpus: 57644, signal 1086242/1464992 (executing program) 2021/04/01 17:46:13 fetching corpus: 57694, signal 1086493/1464992 (executing program) 2021/04/01 17:46:13 fetching corpus: 57744, signal 1086655/1464992 (executing program) 2021/04/01 17:46:13 fetching corpus: 57794, signal 1086870/1464992 (executing program) 2021/04/01 17:46:13 fetching corpus: 57844, signal 1087194/1464992 (executing program) 2021/04/01 17:46:14 fetching corpus: 57894, signal 1087430/1464992 (executing program) 2021/04/01 17:46:14 fetching corpus: 57944, signal 1087740/1464992 (executing program) 2021/04/01 17:46:14 fetching corpus: 57994, signal 1088150/1464992 (executing program) 2021/04/01 17:46:14 fetching corpus: 58044, signal 1088317/1464992 (executing program) 2021/04/01 17:46:14 fetching corpus: 58094, signal 1088463/1464993 (executing program) 2021/04/01 17:46:14 fetching corpus: 58144, signal 1088735/1464993 (executing program) 2021/04/01 17:46:14 fetching corpus: 58194, signal 1088997/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58244, signal 1089427/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58294, signal 1089566/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58344, signal 1089734/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58394, signal 1089976/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58444, signal 1090278/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58494, signal 1090427/1464993 (executing program) 2021/04/01 17:46:15 fetching corpus: 58544, signal 1090689/1464993 (executing program) 2021/04/01 17:46:16 fetching corpus: 58594, signal 1091024/1464993 (executing program) 2021/04/01 17:46:16 fetching corpus: 58644, signal 1091294/1464993 (executing program) 2021/04/01 17:46:16 fetching corpus: 58694, signal 1091529/1464993 (executing program) 2021/04/01 17:46:16 fetching corpus: 58744, signal 1091733/1464993 (executing program) 2021/04/01 17:46:16 fetching corpus: 58794, signal 1091972/1464993 (executing program) 2021/04/01 17:46:16 fetching corpus: 58844, signal 1092277/1464993 (executing program) 2021/04/01 17:46:17 fetching corpus: 58894, signal 1092500/1464993 (executing program) 2021/04/01 17:46:17 fetching corpus: 58944, signal 1092710/1464993 (executing program) 2021/04/01 17:46:17 fetching corpus: 58994, signal 1092874/1464993 (executing program) 2021/04/01 17:46:17 fetching corpus: 59044, signal 1093087/1464994 (executing program) 2021/04/01 17:46:17 fetching corpus: 59094, signal 1093330/1464994 (executing program) 2021/04/01 17:46:17 fetching corpus: 59144, signal 1093637/1464994 (executing program) 2021/04/01 17:46:17 fetching corpus: 59194, signal 1093848/1464994 (executing program) 2021/04/01 17:46:18 fetching corpus: 59244, signal 1094075/1464994 (executing program) 2021/04/01 17:46:18 fetching corpus: 59294, signal 1094264/1464994 (executing program) 2021/04/01 17:46:18 fetching corpus: 59344, signal 1094630/1464994 (executing program) 2021/04/01 17:46:18 fetching corpus: 59394, signal 1094863/1464994 (executing program) 2021/04/01 17:46:18 fetching corpus: 59444, signal 1095291/1464994 (executing program) 2021/04/01 17:46:19 fetching corpus: 59494, signal 1095600/1464994 (executing program) 2021/04/01 17:46:19 fetching corpus: 59544, signal 1095821/1464994 (executing program) 2021/04/01 17:46:19 fetching corpus: 59594, signal 1096039/1464994 (executing program) 2021/04/01 17:46:19 fetching corpus: 59644, signal 1096251/1464994 (executing program) 2021/04/01 17:46:19 fetching corpus: 59694, signal 1096474/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 59744, signal 1096809/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 59794, signal 1097092/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 59844, signal 1097381/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 59894, signal 1097689/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 59944, signal 1097843/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 59994, signal 1098068/1464994 (executing program) 2021/04/01 17:46:20 fetching corpus: 60044, signal 1098212/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60094, signal 1098488/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60144, signal 1098778/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60194, signal 1098922/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60244, signal 1099181/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60294, signal 1099356/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60344, signal 1099677/1464994 (executing program) 2021/04/01 17:46:21 fetching corpus: 60394, signal 1099865/1464994 (executing program) 2021/04/01 17:46:22 fetching corpus: 60444, signal 1100112/1464999 (executing program) 2021/04/01 17:46:22 fetching corpus: 60494, signal 1100315/1464999 (executing program) 2021/04/01 17:46:22 fetching corpus: 60544, signal 1100515/1464999 (executing program) 2021/04/01 17:46:22 fetching corpus: 60594, signal 1100806/1464999 (executing program) 2021/04/01 17:46:22 fetching corpus: 60644, signal 1101049/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60694, signal 1101245/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60744, signal 1101628/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60794, signal 1101820/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60844, signal 1101985/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60894, signal 1102209/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60944, signal 1102416/1464999 (executing program) 2021/04/01 17:46:23 fetching corpus: 60994, signal 1102571/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61044, signal 1102747/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61094, signal 1103040/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61144, signal 1103234/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61194, signal 1103431/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61244, signal 1103614/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61294, signal 1103765/1464999 (executing program) 2021/04/01 17:46:24 fetching corpus: 61344, signal 1104011/1464999 (executing program) 2021/04/01 17:46:25 fetching corpus: 61394, signal 1104199/1464999 (executing program) 2021/04/01 17:46:25 fetching corpus: 61444, signal 1104427/1464999 (executing program) 2021/04/01 17:46:25 fetching corpus: 61494, signal 1104610/1465001 (executing program) 2021/04/01 17:46:25 fetching corpus: 61544, signal 1104813/1465001 (executing program) 2021/04/01 17:46:25 fetching corpus: 61594, signal 1105152/1465001 (executing program) 2021/04/01 17:46:25 fetching corpus: 61644, signal 1105333/1465001 (executing program) 2021/04/01 17:46:25 fetching corpus: 61694, signal 1105962/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 61744, signal 1106200/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 61794, signal 1106447/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 61844, signal 1106612/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 61894, signal 1106902/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 61944, signal 1107141/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 61994, signal 1107369/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 62044, signal 1107647/1465001 (executing program) 2021/04/01 17:46:26 fetching corpus: 62094, signal 1107859/1465001 (executing program) 2021/04/01 17:46:27 fetching corpus: 62144, signal 1108014/1465001 (executing program) 2021/04/01 17:46:27 fetching corpus: 62194, signal 1108276/1465001 (executing program) 2021/04/01 17:46:27 fetching corpus: 62244, signal 1108438/1465001 (executing program) 2021/04/01 17:46:27 fetching corpus: 62294, signal 1108613/1465001 (executing program) 2021/04/01 17:46:27 fetching corpus: 62344, signal 1108774/1465002 (executing program) 2021/04/01 17:46:27 fetching corpus: 62394, signal 1109014/1465002 (executing program) 2021/04/01 17:46:28 fetching corpus: 62444, signal 1109227/1465002 (executing program) 2021/04/01 17:46:28 fetching corpus: 62494, signal 1109412/1465002 (executing program) 2021/04/01 17:46:28 fetching corpus: 62544, signal 1109609/1465002 (executing program) 2021/04/01 17:46:28 fetching corpus: 62594, signal 1109790/1465002 (executing program) 2021/04/01 17:46:28 fetching corpus: 62644, signal 1110044/1465002 (executing program) 2021/04/01 17:46:28 fetching corpus: 62694, signal 1110262/1465002 (executing program) 2021/04/01 17:46:29 fetching corpus: 62744, signal 1110606/1465002 (executing program) 2021/04/01 17:46:29 fetching corpus: 62794, signal 1110763/1465002 (executing program) 2021/04/01 17:46:29 fetching corpus: 62844, signal 1110949/1465002 (executing program) 2021/04/01 17:46:29 fetching corpus: 62894, signal 1111240/1465002 (executing program) 2021/04/01 17:46:29 fetching corpus: 62944, signal 1111399/1465009 (executing program) 2021/04/01 17:46:29 fetching corpus: 62994, signal 1111634/1465009 (executing program) 2021/04/01 17:46:30 fetching corpus: 63044, signal 1111807/1465009 (executing program) 2021/04/01 17:46:30 fetching corpus: 63094, signal 1111970/1465009 (executing program) 2021/04/01 17:46:30 fetching corpus: 63144, signal 1112249/1465009 (executing program) 2021/04/01 17:46:30 fetching corpus: 63194, signal 1112483/1465009 (executing program) 2021/04/01 17:46:30 fetching corpus: 63244, signal 1112708/1465009 (executing program) 2021/04/01 17:46:30 fetching corpus: 63294, signal 1113025/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63344, signal 1113176/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63394, signal 1113304/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63444, signal 1113470/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63494, signal 1113670/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63544, signal 1113923/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63594, signal 1114127/1465009 (executing program) 2021/04/01 17:46:31 fetching corpus: 63644, signal 1114350/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63694, signal 1114613/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63744, signal 1114751/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63794, signal 1114967/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63844, signal 1115155/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63894, signal 1115295/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63944, signal 1115487/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 63994, signal 1115630/1465009 (executing program) 2021/04/01 17:46:32 fetching corpus: 64044, signal 1115783/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64094, signal 1115998/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64144, signal 1116242/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64194, signal 1116499/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64244, signal 1116795/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64294, signal 1117008/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64333, signal 1117146/1465009 (executing program) 2021/04/01 17:46:33 fetching corpus: 64333, signal 1117146/1465009 (executing program) 2021/04/01 17:46:35 starting 6 fuzzer processes 17:46:35 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) 17:46:35 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) write$P9_RAUTH(r0, &(0x7f0000000140)={0x14}, 0x14) 17:46:35 executing program 5: openat(0xffffffffffffffff, 0x0, 0x412c00, 0x0) 17:46:35 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) 17:46:35 executing program 3: perf_event_open(&(0x7f0000002ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:46:35 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), 0x0, 0x0, 0x0) syzkaller login: [ 240.942830] IPVS: ftp: loaded support on port[0] = 21 [ 241.078011] IPVS: ftp: loaded support on port[0] = 21 [ 241.186838] chnl_net:caif_netlink_parms(): no params data found [ 241.220324] IPVS: ftp: loaded support on port[0] = 21 [ 241.320275] chnl_net:caif_netlink_parms(): no params data found [ 241.361528] IPVS: ftp: loaded support on port[0] = 21 [ 241.477211] chnl_net:caif_netlink_parms(): no params data found [ 241.498303] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.505578] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.514273] device bridge_slave_0 entered promiscuous mode [ 241.524843] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.531902] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.538777] device bridge_slave_1 entered promiscuous mode [ 241.573028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.594968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.607991] IPVS: ftp: loaded support on port[0] = 21 [ 241.635437] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.643452] team0: Port device team_slave_0 added [ 241.654415] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.661057] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.667946] device bridge_slave_0 entered promiscuous mode [ 241.686499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.694720] team0: Port device team_slave_1 added [ 241.718423] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.725339] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.732913] device bridge_slave_1 entered promiscuous mode [ 241.754261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.760549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.786588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.815601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.824204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.850316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.862242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.890871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.924766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.937537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.964679] chnl_net:caif_netlink_parms(): no params data found [ 242.004359] device hsr_slave_0 entered promiscuous mode [ 242.010646] device hsr_slave_1 entered promiscuous mode [ 242.040808] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.048119] team0: Port device team_slave_0 added [ 242.055389] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.069739] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.073206] IPVS: ftp: loaded support on port[0] = 21 [ 242.077118] team0: Port device team_slave_1 added [ 242.092774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.103601] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.110796] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.118071] device bridge_slave_0 entered promiscuous mode [ 242.125323] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.131846] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.139356] device bridge_slave_1 entered promiscuous mode [ 242.214644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.223911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.250771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.290812] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.303433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.310560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.336111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.377133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.397600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.443380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.467169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.477309] team0: Port device team_slave_0 added [ 242.483377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.491441] team0: Port device team_slave_1 added [ 242.544591] device hsr_slave_0 entered promiscuous mode [ 242.550987] device hsr_slave_1 entered promiscuous mode [ 242.564628] chnl_net:caif_netlink_parms(): no params data found [ 242.584052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.590366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.616774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.628211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.645507] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.652653] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.660002] device bridge_slave_0 entered promiscuous mode [ 242.683833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.690271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.716280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.727415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.735162] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.741945] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.748923] device bridge_slave_1 entered promiscuous mode [ 242.760800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.768799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.835414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.847693] device hsr_slave_0 entered promiscuous mode [ 242.854198] device hsr_slave_1 entered promiscuous mode [ 242.875077] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.887026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.924416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.929954] Bluetooth: hci0 command 0x0409 tx timeout [ 242.943608] Bluetooth: hci1 command 0x0409 tx timeout [ 242.943617] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.956721] team0: Port device team_slave_0 added [ 242.967493] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.975272] team0: Port device team_slave_1 added [ 243.009379] Bluetooth: hci3 command 0x0409 tx timeout [ 243.014636] Bluetooth: hci4 command 0x0409 tx timeout [ 243.019653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.026295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.039960] Bluetooth: hci5 command 0x0409 tx timeout [ 243.053300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.061660] Bluetooth: hci2 command 0x0409 tx timeout [ 243.080496] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.127478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.134143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.160897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.215672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.227614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.242891] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.249897] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.256824] device bridge_slave_0 entered promiscuous mode [ 243.301182] device hsr_slave_0 entered promiscuous mode [ 243.306811] device hsr_slave_1 entered promiscuous mode [ 243.313748] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.322132] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.329065] device bridge_slave_1 entered promiscuous mode [ 243.343934] chnl_net:caif_netlink_parms(): no params data found [ 243.361728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.401670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.461149] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.501280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.512770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.537069] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.544851] team0: Port device team_slave_0 added [ 243.593241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.601218] team0: Port device team_slave_1 added [ 243.630846] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.637229] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.645131] device bridge_slave_0 entered promiscuous mode [ 243.658262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.666385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.673016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.698572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.714641] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.721321] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.728212] device bridge_slave_1 entered promiscuous mode [ 243.736508] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.749078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.756328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.781945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.824077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.832704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.840543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.866143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.891166] device hsr_slave_0 entered promiscuous mode [ 243.896767] device hsr_slave_1 entered promiscuous mode [ 243.904551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.912137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.929361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.951462] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.998303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.006950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.031150] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.037365] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.047206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.057961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.065790] team0: Port device team_slave_0 added [ 244.082695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.090747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.098376] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.104950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.112515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.124937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.125704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.126342] team0: Port device team_slave_1 added [ 244.188584] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.196719] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.205095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.221151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.227632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.252893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.266827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.273659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.299794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.315389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.325205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.333064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.340963] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.347439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.357263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.370340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.382393] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.389001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.397132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.405103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.412592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.423839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.438769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.450431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.456512] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.470379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.486639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.496599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.510346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.521281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.532409] device hsr_slave_0 entered promiscuous mode [ 244.538115] device hsr_slave_1 entered promiscuous mode [ 244.547823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.557361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.564594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.572841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.580581] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.586929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.594139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.601935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.619797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.628487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.637628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.647016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.655447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.671878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.681698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.690306] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.696678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.707645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.715336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.724182] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.732230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.747582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.760012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.771893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.778762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.791189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.801745] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.807831] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.818908] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.828719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.837011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.848375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.863879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.872209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.878668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.889201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.897785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.907462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.915427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.923119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.931632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.939215] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.945633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.952669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.959746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.966631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.973801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.991880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.010831] Bluetooth: hci1 command 0x041b tx timeout [ 245.016123] Bluetooth: hci0 command 0x041b tx timeout [ 245.022019] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.028186] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.052026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.061724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.080602] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.086732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.094952] Bluetooth: hci3 command 0x041b tx timeout [ 245.100170] Bluetooth: hci2 command 0x041b tx timeout [ 245.100193] Bluetooth: hci5 command 0x041b tx timeout [ 245.100205] Bluetooth: hci4 command 0x041b tx timeout [ 245.107496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.125611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.135164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.144708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.181249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.189087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.197923] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.204334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.212837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.222153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.230908] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.237251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.244512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.254329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.262408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.273600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.285245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.292738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.301243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.311900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.320617] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.326954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.334520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.342700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.350389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.357246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.366039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.381520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.390934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.397031] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.403952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.412731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.421550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.431108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.440724] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.451007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.460979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.470194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.480641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.487656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.495274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.504926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.511902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.518631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.527237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.535175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.543092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.550816] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.558810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.567281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.575063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.583075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.591733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.600788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.611182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.621874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.628053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.638287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.646652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.655176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.664126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.685931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.695333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.712396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.720334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.728864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.742005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.750153] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.756514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.763726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.771614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.779032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.786851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.796930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.815362] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.828539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.842259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.852259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.876209] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.882773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.891720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.899148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.907967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.915073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.923647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.934426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.945544] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.951900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.963394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.972347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.980454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.988028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.001128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.008984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.020591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.030321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.041940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.078530] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.086978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.095612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.102981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.111171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.129730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.139090] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.147269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.158126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.172525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.180683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.187391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.196513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.205384] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.215376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.226360] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 246.236540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.245209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.262239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.273348] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.282499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.294069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.306122] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.316395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.325436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.335405] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.341597] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.348805] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 246.367425] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.374525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.390586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.397565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.407265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.415624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.423834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.430940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.440336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.450382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 246.458868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.468434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.481751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.490325] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.496696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.505402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.513091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.520989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.532228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.547159] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 246.564540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.576377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.586566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.596489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.609685] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.616140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.624245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.632215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.642857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.655311] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.666573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.673868] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 246.683370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.696182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.710253] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 246.724308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.734582] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.746993] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 246.762868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.776069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.787154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.798498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.808663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.816980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.826329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.836907] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.844846] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.852297] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 246.863402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.874401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.886027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.896324] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.905653] device veth0_vlan entered promiscuous mode [ 246.912277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.920518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.928497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.938100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.946047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.954294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.961849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.972412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.985651] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.993874] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.005155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.013932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.026597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.038640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.046236] device veth0_vlan entered promiscuous mode [ 247.052545] device veth1_vlan entered promiscuous mode [ 247.058516] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.072042] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.083623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.092169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.092240] Bluetooth: hci0 command 0x040f tx timeout [ 247.099950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.112760] Bluetooth: hci1 command 0x040f tx timeout [ 247.114669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.125675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.134792] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 247.146295] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 247.155908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 247.164140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.169997] Bluetooth: hci3 command 0x040f tx timeout [ 247.174900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.176194] Bluetooth: hci4 command 0x040f tx timeout [ 247.184757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.193430] Bluetooth: hci5 command 0x040f tx timeout [ 247.198570] device veth0_vlan entered promiscuous mode [ 247.200808] Bluetooth: hci2 command 0x040f tx timeout [ 247.214263] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.264626] device veth1_vlan entered promiscuous mode [ 247.271898] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.284052] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.291070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.298368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.305679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.313225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.321158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.335283] device veth1_vlan entered promiscuous mode [ 247.342960] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.351019] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 247.361089] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.381767] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 247.397260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.409073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.416712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.425524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.442439] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.450550] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 247.459080] device veth0_macvtap entered promiscuous mode [ 247.466729] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.477787] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.485840] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.493513] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.500438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.507127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.513981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.521775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.533404] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.544585] device veth1_macvtap entered promiscuous mode [ 247.551730] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.559151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.566960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.577714] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 247.588604] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 247.595540] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 247.607258] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 247.618244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.632705] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 247.642310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.652223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.661230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.668501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.677861] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 247.688532] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 247.696401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 247.704172] device veth0_macvtap entered promiscuous mode [ 247.710740] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.718902] device veth0_vlan entered promiscuous mode [ 247.726214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.734020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.747161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.754838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.765016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.773609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.783976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.796007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 247.811459] device veth1_vlan entered promiscuous mode [ 247.817756] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.827078] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 247.835965] device veth0_vlan entered promiscuous mode [ 247.844659] device veth1_macvtap entered promiscuous mode [ 247.855227] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.864606] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 247.872294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.882234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.891015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.898107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.906344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.915421] device veth0_macvtap entered promiscuous mode [ 247.922384] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 247.931300] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 247.938507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.951409] device veth1_vlan entered promiscuous mode [ 247.957521] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 247.973285] device veth1_macvtap entered promiscuous mode [ 247.980575] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 247.987700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.995768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.005142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.012385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.020566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.030906] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 248.037815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.046093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 248.057031] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 248.066630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 248.074872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.082784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.091895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.111636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 248.126868] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 248.139749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 248.148324] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 248.165904] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 248.177560] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 248.185502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.197877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.208796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 248.216537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.230729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.243433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.253553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.265867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.276000] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 248.285691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.294084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.306098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.313915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.324636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.332866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.340869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.351343] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 248.358564] device veth0_macvtap entered promiscuous mode [ 248.366847] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 248.380930] device veth1_macvtap entered promiscuous mode [ 248.387239] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 248.394169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.403613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.411487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.419132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.429810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.440354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.451755] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 248.458725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.468138] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.479657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.489604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.498723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.508530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.518562] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 248.525888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.536928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 248.545358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.554528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.562856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.571312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.579157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.587609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.596282] device veth0_macvtap entered promiscuous mode [ 248.615705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 248.635457] device veth1_macvtap entered promiscuous mode [ 248.656737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.682060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.693004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.703243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.713698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.723839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.734258] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 248.741469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.751906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 248.763699] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.774017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.781462] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.788041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.802402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.812503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.825217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.835480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.845880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.856459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.866519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.876551] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 248.884191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.893114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 248.905915] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.915518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.923782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.933033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.940542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.948491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.955974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.968971] device veth0_vlan entered promiscuous mode [ 248.981855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.997876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.007987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.023287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.032938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.042885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.052268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.062382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.072812] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 249.080113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.088844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.100376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.110151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.119966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.129918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.139739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.148858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.158802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.168877] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 249.176340] Bluetooth: hci0 command 0x0419 tx timeout [ 249.178075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.188708] Bluetooth: hci1 command 0x0419 tx timeout [ 249.197069] device veth1_vlan entered promiscuous mode [ 249.203661] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 249.218320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.228086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.236625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.245467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.254399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.259654] Bluetooth: hci2 command 0x0419 tx timeout [ 249.272527] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 249.284686] Bluetooth: hci5 command 0x0419 tx timeout 17:46:45 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x0, 'veth0_vlan\x00', {0x4}, 0x7f}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="8f053b49abf5e3409ca2dc2000", @ANYRES16=r1, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) [ 249.301320] Bluetooth: hci4 command 0x0419 tx timeout [ 249.312137] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 249.319052] Bluetooth: hci3 command 0x0419 tx timeout [ 249.351827] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 249.393845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.402197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.415106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.433281] device veth0_macvtap entered promiscuous mode 17:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0x4036, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x6, 0x80, 0x80, 0x1, 0x0, 0x4, 0x20000, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40, 0x8, 0x1f, 0x5, 0x3, 0x68096ec1}, 0x0, 0x9, r1, 0xa) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x427f0100, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000002940)=""/74, 0x4a}], 0x3, 0x0, 0xffffffffffffffd8}}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002840)=""/113, 0x71}], 0x5}}], 0x50d, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="fa", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="7bf280e720cfcc65b9ee51fcc6336614a7d85566156bb62642b3bdf67479ad279212598d6347dfa0ab4465b0f0103c942a32d22aabccdd6ea25dcf00b2a2dd097c26495b476026d63b03f3f1f3bd59fff8d3480a8313c0400ed9c5bdc6249637f1e36176daf7e3255ea6ecca9944e3c9528b11ff4944394b91ef235b460f891bc2af176db0db47914e1f58a46c3472364b024e4a9f31702c6818e95ba56a36ab72383a74d62868923c614c", 0xab, 0x26f613daa29d401e, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r2, &(0x7f0000000080)="d73d5255e4c530aceb7a0299286e44f41cbb51658745a068a69207d0f8ab52c9c82890b359c2689733799f7b832c17efc6da549f1ddfc22c62e59932ef90553286f854dce8c4946c91f765ef", 0x4c, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f&', 0x2, 0x11, 0x0, 0x0) [ 249.456640] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 249.495817] device veth1_macvtap entered promiscuous mode [ 249.505566] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 249.534965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 249.554465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.562310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.581149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 249.597022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.607748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.617765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.631574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.640774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.651283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.661311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.671639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.681613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.691786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.705500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 249.713926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.723485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.735321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.744960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.755060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.764602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.775031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.784412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.794510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.803849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.814279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.825461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 249.832418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.841142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.851095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.862593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.873981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:46:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="df999a0ba5ed", 0x6}, {&(0x7f0000000280)="eb2dc8ba0d2b64bac423c226f68e13fef2621c2fd754b085fd47b7b4c375dcd445703babf8997322df53f2713508b97dacc1534dbada23897cbcd83208d00c", 0x3f}], 0x2, &(0x7f0000000340)}, 0x0) sendmsg$kcm(r0, &(0x7f0000003280)={&(0x7f0000001940)=@ll={0x11, 0x17, 0x0, 0x1, 0x9, 0x6, @multicast}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000019c0)="466f404d05d7c6af9cedb52f926d1deabac4ebf35fbed2dd82649ec0eba8f764e275a4191cf30a0d28a0dde203ad54bdaf02ef68b6ebdf2771d37b9c289aef7133bbb897ffee203827be7ef3274df317dbbf3a856451dd4188475d336ba1db8ce22165eebba59c94fce4b918743405f142ca9f1f359648ba32be1e0e0aff3954511293fe69b007773f769e97b5390f976f80faa38c100543cefb83576d4b", 0x9e}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="578b4bffc093500a323e8b82de896327f0dfbe71689815490f1cfed4a9e88403d80acae9a2611564373434a15b1c9b058015e5aa780621f0c8c478feebc95827cc0e44d5e3e5fb15932b7e1027afcc252c45d86bdcc8ac066c8d033579bb0d2ccec6e4f81b29d31e5551e8dbf85d", 0x6e}, {&(0x7f0000001b40)="ecf207e0a58b5a34c596ed07b7f359c33df575f3bec8abda479a41d97ca48aee1af513f151e10d", 0x27}, {&(0x7f0000001b80)="c6b0b88ea57f0f814016d8f5559c07c099d413cff37344255ef66e2cbfb736c4b25806df7e335a59fb7e00408869ae99b44a60e9c9b12117c3f4261bb556c943f4101a76bd18fdd02b49126094290f7eed3111a486202580", 0x58}, {&(0x7f0000001c00)="b7dd330e8c5f3f47cdf16da1713c2cb19b58e0bf17bbe13ebfa43ade6d7941ce52e8c9c8e0d1527eee669f8ce4fabf2755ad2c49e9", 0x35}, {&(0x7f0000002c40)="ba98", 0x2}], 0x7, &(0x7f0000002d00)=[{0xe0, 0x3a, 0x5, "fdb0c458f9e4c0b20e64ae483024040cb9d59d226c3e89bc4f334bb4ddfe95089756848640a0053a4980cc95fc0c2fef3a35fd0c83189e644614aef9ac032ae8fc292c5251f660e7210693046795c33f70459cec2a3aaa75d2fba8442a6a09b83ef79bcb4a08905f10ccc37b8ac6307eb20fcc6ebf43466a7581866e84a507081460d5ca39f4c14bab9dbf2cd5207f7644f93e3d0537dc601cc12b3061127b29ee7905bdbc2e4064d1081f62aa87f2f7ff832da8f82442ffc4ae882f1880b2a9e9a8a474405ea71c1c29df2b272568"}, {0x18, 0x84, 0x8000, "f9bb4bfadd472c"}, {0xd0, 0x108, 0xdb, "239cf19d24fce84716b8dd365fad659e3bffe9012349adf60dfb7f163567f23c5979c9a03cd55e3db2bc3665d1fa4e4f52c1b6272d296d6bfe1d0c5a658a3f5fdd1f6bbe466345b1099e50938fe993d1b618743e0e08d76dba007aaa4be22e4e5e478301a94137fb6e660812cf587d65818d979812ab31ff1d8f70e88ed3c33a92b8856424e1a3b5e5580c1739517fbf40ec8bdfdd9253b75f703e93d6d7575f9d649a4188c1bd41d467d706d284c3c228366a9ebd7c327b2b"}, {0x30, 0x10d, 0x0, "b2cf209145de80f6ba7137aa85a5023c2a393b1af51a4b8fefb254c579dc1c"}, {0xd8, 0x1e, 0x2, "124eb59370955ac611de9b629a679079b03d915fc3c93e12aeb621cd14902919725f6e2b53cf4ca36f2148c90b9442b35c4a43f4517ba147bb0dde479b6964588f469012093090805a610b96e7adcd6ff5232d6a11b15c0ed15ed347407131f3fdbfd9d28027b9d20de48dd65c4e3a7fa88defcd271e5cf7485aa325f8ae7ccab75aff7c81713a6335bb7ee9babb6dc2bc9c6bd258422a0f09eb6481a9f02ed8d8ac355daeaf7b2189ec61abf11ba685ed8c83da82489a8ec794d9b71d28f56d6b0b391a"}, {0x100, 0x10c, 0x3, "fe95d00dc5ddd55a2bef6a44b228422e305e095a0abdebefeaba5213c28071a3b09c7c89d035f6bb69264ea756dd5beaffb30807b6366f50c2683c3606c478a77dbcef42b0c80e9984d4cbce9acaa2fe39999913e81852bac9c13f56ae460f1355d8a2a178eedefdb9f547e461a67127b16b928872685d70f66e79fe58c1411ff3485f8902db0ce678bdfba5387e0045a9b43711f2e78eada2f932cd471b5ef94f6753ab25770d7f10baf6569284e358cd51b40f802c27a1e8fc341eb8e0d8b4e5e29cb2a84ece432862905e29e9e7d7c8c72846dccab078aee9566c30168b4740c168c13f0614c724b92f91c3ce66f1"}, {0xc8, 0x3a1, 0x1f, "bce7d46c61e624a4d000708edf8f134be7680e9b3a47975ad9c9fdd77bc998e56779e0e1e1447253e02fd35b56aaae0f6497b1c2c105858dcb795ea6ba6026b86981f013cf4657620e52b40668fd3ceb8069ea334418198fce5950fd406fc47c80e7812a086f2432912a43a3769612307e00fb87708c4ca8774be6cc6eef6e059b9f223ce40597141c727167ac899b9607d2e590bf5af2c871b6b1cdbf50b0549a5bac8712c1c6c2d778475a2380db3e1f9d"}, {0xb8, 0x11, 0x81, "0a136554493c0c74292cc4b17f5ec482c49bf41197b547bdeb55b1ed7b0c867f472ab47087bc3b3e814194bf2dcd9a319dbd67201da1713edec09de2ef95c114f6db2fc483a24ee9623c400a10d677cfed0c9b77a2412f1d828f7629439a9de97a78cd91593c7413f3ccb8887979f904b5f99059958766cfd1f52e62786de91d3f88c782c0a7302d11bfa7517bf722c1ea0d6f4672eea8a0531d3fe3ade0f6d242ef13"}], 0x550}, 0x1) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700), 0x0, 0x0, 0x10}, 0xfc) r3 = socket$kcm(0x29, 0x7, 0x0) close(r3) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x80, 0x5, 0x5, 0x6, 0x0, 0x8000000000000000, 0x2f3c0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x200}, 0x8, 0x4, 0x7ff, 0x9, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f0000000440)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)="948af706b0d0fc0c28503078b3a114b7515ddc7612f6ba0c587047d5a273cd51", 0x20}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f00000004c0)="50e77d9451184a53e9aebbe3b85eea9ebc190f4808e483fd77222fff46f7bb821aa9b35d6b4f726a97596259385f46ec4d4efbd56e7c94c3fe7633fbf3d98287472ee04a5c53b2b6e3709c94fd736f435cd2931790fe1af969ef1c0866f48c70a35ea2fb5cfba2ca1a5ea08a2d0c47a9a47f86", 0x73}, {&(0x7f0000000540)="cb4683640db670ab4ba3459e960930902cb6277cc24cd32a67a7b01c2ba0389650f9dcb6577c3c76b8cb64a0fc76f9a1210e39c30fae048fe2d6ceaecdb75752ad4d2a6d7f9e81218090f75c053a53b5d5d1a6675daa", 0x56}, {&(0x7f00000005c0)="c1993041d8ec3d5add3aead3cdb7e8cd2eae37d8a808c7a5efec71c491dc1fd50782043a1cf712713abd3d57d063f68481c597f2306d1dfa36b2164ef80ae881a24164676d2eda189a369caeb8133731a059496413d0fd1435a50f3f8ea7173d5141d4c3abc6bbc20ffb9e026149735d38d1533ec9c37de7a340f6f6fdfdaa4035c7b792a17ba5abfc8b487514ccdfd79b53a3c613054e37ac47bd77f051c31b11eceef7fe5ed828495c81fd090893f4aecdb4e09eda0318df556e025f8b3cc640d63704787de3578a7a6778a786697b3648ad7c6b0ddfab52cf27be7bb2ba8fb2786edd79fa202beb3e80cf1ad8654f82f59c6d806cc013", 0xf8}, {&(0x7f0000000700)="895a5d94bf63f5d92b49496b8e20699cecbbf03a6ae4ffec0f16cffc16279a2049d24304065151caf3c531cecd3a09b4db5893ce15e7633b22519f64f06c1603ad5af95876995223bbea760971e947c63e08105fe701d85e69a75d015b4f846c6d4a046b08bc7e5a5dd81447a1cc76f34ca9ce5d37e1767329ad944d9d0739c6a334e56420c54fe701cb9f57633528d1b3f2ef721d901d454be4b9c6f995aa472b2d72b77d93b563eccff7884bafce76bcbee80c4636bba04c624dd142", 0xbd}], 0x6}, 0x10) recvmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000001840)=""/65, 0x41}], 0x4, &(0x7f00000018c0)=""/50, 0x32}, 0x122) sendmsg(r0, &(0x7f0000003980)={&(0x7f00000032c0)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'sit0\x00'}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000001a80)="789403dfe79ca835aa2575c91446a0f9d34847dc2a0cf63b77573561a9d01e29596ddae1c3717b8fffa75e9baa6e0160b5633eb1b576004f6b65", 0x3a}, {&(0x7f0000003340)="c4ca929eb20e6061429e3761a263d4a7733c856bfd2b08d098f71bbf28fc1af55640697fcfde3c3f9a1e06b94c8e45126ad6238feaa6b9a13f3e8890882f414b78ebf3254e5fecc483d792f533afbb07786885ea9b0b8b0e4d3839082e16f6834f6a0957635f5a26a2f183f456ab8e58d899fedcd533d3cc4f9d32289679c8f74b2bd8379f8cc7682b440922260b5ded05", 0x91}, {&(0x7f0000003400)="f0995d43661529b174a7f444b2d4d5cd45241eaf728d6f091e2a57225ed26229a84bee4b90c5044f77ea00ddd36d7739d8d9243ae33c5778d4a200bf9cac00c0055f7c3e8d56085b638ef6ba2716e75135569a913174f47862d89f4bdd153643e93b3431c0b1ea537b28461dd4", 0x6d}, {&(0x7f0000003480)="e8f468f458ec96629be43ee0183456de462a5a472eb08da5673d02f7e457411c80199d7a384480b7562fcf0085169b5c484094ee0d596eb60ee7e9f19a7c98e951c11f00fb62bf63cfa7cc5a718315901d5331948c6b7b9c099903054484dcae175fbd0a6d12bbfda422278e389728f4ad154cd6332870cb1f0a1c151414d87f1e69f301", 0x84}, {&(0x7f0000003540)="d0e6fd9ae598bc69b7f73c6eb6feed59fffd55cfe09054da12a930a46e1adde516be0f1f9786e2f1585cbb4e624a1076ea82ebbbb05ed2e656f561d367c48acaba48084395643a3c482e073b9ca8cd5996009b24c166cdd9117fadb1f836af18f369d3d469a8d0b73b6e753a477127473667769b37666f62a96736f57e6c78436dda781ad2509bfc69784f7c4ea122b1d3cba9be29db52adebe22611f6f0635bb21b31524998dd2b89635c43a97073bcd8ecb7d9a01eaf6f0836290406699c581615a99158f3fb32fc28027695004b", 0xcf}, {&(0x7f0000003640)="b43991250321c89e7eb47332c3cd1dffde417742c9f0dad92030550189d1e3f9be187ecfa216f7d2ea55e6f439e2bd5a641c86ec38a3c326d70a323f227a5700274912d18ce2b816e400f28e90e28cafb95d4749153f751d343ff2a653e5132cb5936e028f3955b7b7e2f054ce04cc951044944a5daebb89c82e2305f6b3603411ff8ec13c71dbd4f67067e1b1ef80a25d882ab2163acaabddf0170e60618c9b5e", 0xa1}, {&(0x7f0000003700)="7e9dfc5f8d25acd4e0316560bf98f90ac9980bf45681864371c7bb57da55ed3fc7d4d5429d8a5f8bf89a8576cb695bd5db13b34a5f659e4df9bebf4011", 0x3d}, {&(0x7f0000003740)="7f2e61e0fded741e64ec1fb08c03b7b555f358446b5bc5b753f0d43e5bc666d0647f1af091f6ce8297ad6909df9551c67be268f2f9c6e324c069345b02d525cf84e670f3779a689a82402713c9be9d946afe5e3867d8624063eff0a44456b703", 0x60}, {&(0x7f00000037c0)="8445d80694fe8649ffcd82bb96e71cff0b47798d5d092dec25b2bfa1cc26c456d5da3fac0462508a365443cb052a84e66a038d1519c59a23d6b12659a823ddcc247cc9c80dd4c7995ecef7984a2af4691743ac6e543ab1ecd6713e187e8d28e4fb4f4b0af5f3761f9cbaf59e692fd7fab8aef070bc4bcbb3511b70f7cbf01f8e6dc8bd45100d2b10c49b70ba287c0f03dd7e39322de58f9b209b8dd028afed9260fc579b4e65ed2893157b944a17ba9dd71a455e9c659b53964bc36a2718ff5b8e39e9c73dfbc0ca4c582e1601cccdf86a6de098f1336b7913c70870a47466c48f04f0b74680728465ad4b6e03fa0e49cd37200b", 0xf4}], 0x9}, 0x4011) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810802259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) [ 250.013238] device batadv0 entered promiscuous mode 17:46:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="df999a0ba5ed", 0x6}, {&(0x7f0000000280)="eb2dc8ba0d2b64bac423c226f68e13fef2621c2fd754b085fd47b7b4c375dcd445703babf8997322df53f2713508b97dacc1534dbada23897cbcd83208d00c", 0x3f}], 0x2, &(0x7f0000000340)}, 0x0) sendmsg$kcm(r0, &(0x7f0000003280)={&(0x7f0000001940)=@ll={0x11, 0x17, 0x0, 0x1, 0x9, 0x6, @multicast}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000019c0)="466f404d05d7c6af9cedb52f926d1deabac4ebf35fbed2dd82649ec0eba8f764e275a4191cf30a0d28a0dde203ad54bdaf02ef68b6ebdf2771d37b9c289aef7133bbb897ffee203827be7ef3274df317dbbf3a856451dd4188475d336ba1db8ce22165eebba59c94fce4b918743405f142ca9f1f359648ba32be1e0e0aff3954511293fe69b007773f769e97b5390f976f80faa38c100543cefb83576d4b", 0x9e}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)="578b4bffc093500a323e8b82de896327f0dfbe71689815490f1cfed4a9e88403d80acae9a2611564373434a15b1c9b058015e5aa780621f0c8c478feebc95827cc0e44d5e3e5fb15932b7e1027afcc252c45d86bdcc8ac066c8d033579bb0d2ccec6e4f81b29d31e5551e8dbf85d", 0x6e}, {&(0x7f0000001b40)="ecf207e0a58b5a34c596ed07b7f359c33df575f3bec8abda479a41d97ca48aee1af513f151e10d", 0x27}, {&(0x7f0000001b80)="c6b0b88ea57f0f814016d8f5559c07c099d413cff37344255ef66e2cbfb736c4b25806df7e335a59fb7e00408869ae99b44a60e9c9b12117c3f4261bb556c943f4101a76bd18fdd02b49126094290f7eed3111a486202580", 0x58}, {&(0x7f0000001c00)="b7dd330e8c5f3f47cdf16da1713c2cb19b58e0bf17bbe13ebfa43ade6d7941ce52e8c9c8e0d1527eee669f8ce4fabf2755ad2c49e9", 0x35}, {&(0x7f0000002c40)="ba98", 0x2}], 0x7, &(0x7f0000002d00)=[{0xe0, 0x3a, 0x5, "fdb0c458f9e4c0b20e64ae483024040cb9d59d226c3e89bc4f334bb4ddfe95089756848640a0053a4980cc95fc0c2fef3a35fd0c83189e644614aef9ac032ae8fc292c5251f660e7210693046795c33f70459cec2a3aaa75d2fba8442a6a09b83ef79bcb4a08905f10ccc37b8ac6307eb20fcc6ebf43466a7581866e84a507081460d5ca39f4c14bab9dbf2cd5207f7644f93e3d0537dc601cc12b3061127b29ee7905bdbc2e4064d1081f62aa87f2f7ff832da8f82442ffc4ae882f1880b2a9e9a8a474405ea71c1c29df2b272568"}, {0x18, 0x84, 0x8000, "f9bb4bfadd472c"}, {0xd0, 0x108, 0xdb, "239cf19d24fce84716b8dd365fad659e3bffe9012349adf60dfb7f163567f23c5979c9a03cd55e3db2bc3665d1fa4e4f52c1b6272d296d6bfe1d0c5a658a3f5fdd1f6bbe466345b1099e50938fe993d1b618743e0e08d76dba007aaa4be22e4e5e478301a94137fb6e660812cf587d65818d979812ab31ff1d8f70e88ed3c33a92b8856424e1a3b5e5580c1739517fbf40ec8bdfdd9253b75f703e93d6d7575f9d649a4188c1bd41d467d706d284c3c228366a9ebd7c327b2b"}, {0x30, 0x10d, 0x0, "b2cf209145de80f6ba7137aa85a5023c2a393b1af51a4b8fefb254c579dc1c"}, {0xd8, 0x1e, 0x2, "124eb59370955ac611de9b629a679079b03d915fc3c93e12aeb621cd14902919725f6e2b53cf4ca36f2148c90b9442b35c4a43f4517ba147bb0dde479b6964588f469012093090805a610b96e7adcd6ff5232d6a11b15c0ed15ed347407131f3fdbfd9d28027b9d20de48dd65c4e3a7fa88defcd271e5cf7485aa325f8ae7ccab75aff7c81713a6335bb7ee9babb6dc2bc9c6bd258422a0f09eb6481a9f02ed8d8ac355daeaf7b2189ec61abf11ba685ed8c83da82489a8ec794d9b71d28f56d6b0b391a"}, {0x100, 0x10c, 0x3, "fe95d00dc5ddd55a2bef6a44b228422e305e095a0abdebefeaba5213c28071a3b09c7c89d035f6bb69264ea756dd5beaffb30807b6366f50c2683c3606c478a77dbcef42b0c80e9984d4cbce9acaa2fe39999913e81852bac9c13f56ae460f1355d8a2a178eedefdb9f547e461a67127b16b928872685d70f66e79fe58c1411ff3485f8902db0ce678bdfba5387e0045a9b43711f2e78eada2f932cd471b5ef94f6753ab25770d7f10baf6569284e358cd51b40f802c27a1e8fc341eb8e0d8b4e5e29cb2a84ece432862905e29e9e7d7c8c72846dccab078aee9566c30168b4740c168c13f0614c724b92f91c3ce66f1"}, {0xc8, 0x3a1, 0x1f, "bce7d46c61e624a4d000708edf8f134be7680e9b3a47975ad9c9fdd77bc998e56779e0e1e1447253e02fd35b56aaae0f6497b1c2c105858dcb795ea6ba6026b86981f013cf4657620e52b40668fd3ceb8069ea334418198fce5950fd406fc47c80e7812a086f2432912a43a3769612307e00fb87708c4ca8774be6cc6eef6e059b9f223ce40597141c727167ac899b9607d2e590bf5af2c871b6b1cdbf50b0549a5bac8712c1c6c2d778475a2380db3e1f9d"}, {0xb8, 0x11, 0x81, "0a136554493c0c74292cc4b17f5ec482c49bf41197b547bdeb55b1ed7b0c867f472ab47087bc3b3e814194bf2dcd9a319dbd67201da1713edec09de2ef95c114f6db2fc483a24ee9623c400a10d677cfed0c9b77a2412f1d828f7629439a9de97a78cd91593c7413f3ccb8887979f904b5f99059958766cfd1f52e62786de91d3f88c782c0a7302d11bfa7517bf722c1ea0d6f4672eea8a0531d3fe3ade0f6d242ef13"}], 0x550}, 0x1) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700), 0x0, 0x0, 0x10}, 0xfc) r3 = socket$kcm(0x29, 0x7, 0x0) close(r3) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x80, 0x5, 0x5, 0x6, 0x0, 0x8000000000000000, 0x2f3c0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x7, 0x200}, 0x8, 0x4, 0x7ff, 0x9, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f0000000440)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)="948af706b0d0fc0c28503078b3a114b7515ddc7612f6ba0c587047d5a273cd51", 0x20}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f00000004c0)="50e77d9451184a53e9aebbe3b85eea9ebc190f4808e483fd77222fff46f7bb821aa9b35d6b4f726a97596259385f46ec4d4efbd56e7c94c3fe7633fbf3d98287472ee04a5c53b2b6e3709c94fd736f435cd2931790fe1af969ef1c0866f48c70a35ea2fb5cfba2ca1a5ea08a2d0c47a9a47f86", 0x73}, {&(0x7f0000000540)="cb4683640db670ab4ba3459e960930902cb6277cc24cd32a67a7b01c2ba0389650f9dcb6577c3c76b8cb64a0fc76f9a1210e39c30fae048fe2d6ceaecdb75752ad4d2a6d7f9e81218090f75c053a53b5d5d1a6675daa", 0x56}, {&(0x7f00000005c0)="c1993041d8ec3d5add3aead3cdb7e8cd2eae37d8a808c7a5efec71c491dc1fd50782043a1cf712713abd3d57d063f68481c597f2306d1dfa36b2164ef80ae881a24164676d2eda189a369caeb8133731a059496413d0fd1435a50f3f8ea7173d5141d4c3abc6bbc20ffb9e026149735d38d1533ec9c37de7a340f6f6fdfdaa4035c7b792a17ba5abfc8b487514ccdfd79b53a3c613054e37ac47bd77f051c31b11eceef7fe5ed828495c81fd090893f4aecdb4e09eda0318df556e025f8b3cc640d63704787de3578a7a6778a786697b3648ad7c6b0ddfab52cf27be7bb2ba8fb2786edd79fa202beb3e80cf1ad8654f82f59c6d806cc013", 0xf8}, {&(0x7f0000000700)="895a5d94bf63f5d92b49496b8e20699cecbbf03a6ae4ffec0f16cffc16279a2049d24304065151caf3c531cecd3a09b4db5893ce15e7633b22519f64f06c1603ad5af95876995223bbea760971e947c63e08105fe701d85e69a75d015b4f846c6d4a046b08bc7e5a5dd81447a1cc76f34ca9ce5d37e1767329ad944d9d0739c6a334e56420c54fe701cb9f57633528d1b3f2ef721d901d454be4b9c6f995aa472b2d72b77d93b563eccff7884bafce76bcbee80c4636bba04c624dd142", 0xbd}], 0x6}, 0x10) recvmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000001840)=""/65, 0x41}], 0x4, &(0x7f00000018c0)=""/50, 0x32}, 0x122) sendmsg(r0, &(0x7f0000003980)={&(0x7f00000032c0)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'sit0\x00'}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000001a80)="789403dfe79ca835aa2575c91446a0f9d34847dc2a0cf63b77573561a9d01e29596ddae1c3717b8fffa75e9baa6e0160b5633eb1b576004f6b65", 0x3a}, {&(0x7f0000003340)="c4ca929eb20e6061429e3761a263d4a7733c856bfd2b08d098f71bbf28fc1af55640697fcfde3c3f9a1e06b94c8e45126ad6238feaa6b9a13f3e8890882f414b78ebf3254e5fecc483d792f533afbb07786885ea9b0b8b0e4d3839082e16f6834f6a0957635f5a26a2f183f456ab8e58d899fedcd533d3cc4f9d32289679c8f74b2bd8379f8cc7682b440922260b5ded05", 0x91}, {&(0x7f0000003400)="f0995d43661529b174a7f444b2d4d5cd45241eaf728d6f091e2a57225ed26229a84bee4b90c5044f77ea00ddd36d7739d8d9243ae33c5778d4a200bf9cac00c0055f7c3e8d56085b638ef6ba2716e75135569a913174f47862d89f4bdd153643e93b3431c0b1ea537b28461dd4", 0x6d}, {&(0x7f0000003480)="e8f468f458ec96629be43ee0183456de462a5a472eb08da5673d02f7e457411c80199d7a384480b7562fcf0085169b5c484094ee0d596eb60ee7e9f19a7c98e951c11f00fb62bf63cfa7cc5a718315901d5331948c6b7b9c099903054484dcae175fbd0a6d12bbfda422278e389728f4ad154cd6332870cb1f0a1c151414d87f1e69f301", 0x84}, {&(0x7f0000003540)="d0e6fd9ae598bc69b7f73c6eb6feed59fffd55cfe09054da12a930a46e1adde516be0f1f9786e2f1585cbb4e624a1076ea82ebbbb05ed2e656f561d367c48acaba48084395643a3c482e073b9ca8cd5996009b24c166cdd9117fadb1f836af18f369d3d469a8d0b73b6e753a477127473667769b37666f62a96736f57e6c78436dda781ad2509bfc69784f7c4ea122b1d3cba9be29db52adebe22611f6f0635bb21b31524998dd2b89635c43a97073bcd8ecb7d9a01eaf6f0836290406699c581615a99158f3fb32fc28027695004b", 0xcf}, {&(0x7f0000003640)="b43991250321c89e7eb47332c3cd1dffde417742c9f0dad92030550189d1e3f9be187ecfa216f7d2ea55e6f439e2bd5a641c86ec38a3c326d70a323f227a5700274912d18ce2b816e400f28e90e28cafb95d4749153f751d343ff2a653e5132cb5936e028f3955b7b7e2f054ce04cc951044944a5daebb89c82e2305f6b3603411ff8ec13c71dbd4f67067e1b1ef80a25d882ab2163acaabddf0170e60618c9b5e", 0xa1}, {&(0x7f0000003700)="7e9dfc5f8d25acd4e0316560bf98f90ac9980bf45681864371c7bb57da55ed3fc7d4d5429d8a5f8bf89a8576cb695bd5db13b34a5f659e4df9bebf4011", 0x3d}, {&(0x7f0000003740)="7f2e61e0fded741e64ec1fb08c03b7b555f358446b5bc5b753f0d43e5bc666d0647f1af091f6ce8297ad6909df9551c67be268f2f9c6e324c069345b02d525cf84e670f3779a689a82402713c9be9d946afe5e3867d8624063eff0a44456b703", 0x60}, {&(0x7f00000037c0)="8445d80694fe8649ffcd82bb96e71cff0b47798d5d092dec25b2bfa1cc26c456d5da3fac0462508a365443cb052a84e66a038d1519c59a23d6b12659a823ddcc247cc9c80dd4c7995ecef7984a2af4691743ac6e543ab1ecd6713e187e8d28e4fb4f4b0af5f3761f9cbaf59e692fd7fab8aef070bc4bcbb3511b70f7cbf01f8e6dc8bd45100d2b10c49b70ba287c0f03dd7e39322de58f9b209b8dd028afed9260fc579b4e65ed2893157b944a17ba9dd71a455e9c659b53964bc36a2718ff5b8e39e9c73dfbc0ca4c582e1601cccdf86a6de098f1336b7913c70870a47466c48f04f0b74680728465ad4b6e03fa0e49cd37200b", 0xf4}], 0x9}, 0x4011) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810802259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001201", 0x2e}], 0x1}, 0x0) 17:46:45 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x78, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x5, 0x2, 0x20, 0xff, 0x0, 0x1, 0x414, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x2, 0xd2, 0x9, 0xf, 0x3, 0xcb}, r2, 0xc, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8a}, 0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000300)=0x84) sched_setscheduler(r3, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x3, &(0x7f00000001c0)={0x5, 0x3, 0x4}) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 250.063503] 8021q: adding VLAN 0 to HW filter on device batadv0 17:46:45 executing program 3: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002580)="a9", 0x1) r2 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 17:46:45 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x0, r0, 0x8) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r2 = getpid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x70d79c87c2598c01, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) rt_sigqueueinfo(0x0, 0x19, &(0x7f0000000600)={0x3, 0x1, 0x7cf}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="851000000700000085000000000000008500000096000000182900", @ANYRES32, @ANYBLOB="00000000a4add1881fd6892a75ead1"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0x9}, 0x10}, 0x78) fcntl$setstatus(r3, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x3f00) 17:46:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x211}, 0x4) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0x0, 0x0, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f00000000c0)=0x2) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0), 0x10) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x1, 0x1, 0x3, 0x5, 0x3, 0x1, 0x4d5d}, r3, 0x3, r4, 0x0) inotify_init() syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 17:46:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)={0x68, 0x29, 0x1, {0x101, [{{0x20}, 0x6, 0x7, 0x7, './file0'}, {{0x80, 0x1, 0x1}, 0x5, 0x7, 0x7, './file0'}, {{0x20, 0x0, 0x3}, 0x5, 0x20, 0x7, './file0'}]}}, 0x68) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6772706a71756f74613d2e2c6772706a71756f74613d9f"]) [ 250.166315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.188166] hrtimer: interrupt took 41120 ns 17:46:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f00030004000000000000000000", 0x1c, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300), 0x0, 0x4800}, {0x0, 0x0, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00', 0xe, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200000000000000", 0x8, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {0x0, 0x0, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d00", 0x3e, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af3010004000000000000000000000008000000040000", 0x3f, 0x11500}, {&(0x7f0000013200)="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"/384, 0x180, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {0x0, 0x0, 0x12800}, {&(0x7f0000013b00), 0x0, 0x15800}], 0x0, &(0x7f0000013c00)) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) [ 250.334341] EXT4-fs (loop2): group quota file already specified [ 250.464250] EXT4-fs (loop2): group quota file already specified [ 250.544626] print_req_error: I/O error, dev loop2, sector 0 [ 250.550626] Buffer I/O error on dev loop2, logical block 0, async page read 17:46:46 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200)="ba", 0x1, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x2c, 0x19, 0x800, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x0, 0xfc, 0x1, 0xfd, 0x1, 0x1000}, [@RTA_PREF={0x5, 0x14, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0xd797}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:46:46 executing program 1: connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x200000, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000db655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x65, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000340)="020000000300000004d8a383507943cc8b31b51b0fef77205ac0c25f76157060191cd2f3d1894dfdfa67bddff7db08987fb5c548bf32f7995e0bc944ab3d55ef0608dcc9802362668dd12ecc2ce11ed1f7701e23791bb6b99007f28d08973c66b949908448e545ee519569106cdf9bf54f6a794120fd4a52ae19fc07ab35e3ed3488578853c836bf8769b0c9b752a9d0b8ef5172f18c9edce95dc61900e51869f935b612ad5ac498005dcbdc2b57a5ae8dda6ff75b7454d80aef04ba554f2fc6d6b10a05beada95af15c5571b2c36b12269a57e56a7466f5d35c5e330c0608a1b9bb30de84e9bcac3a89de7aeaf49c471995a7a2", 0xf4, 0x1000}], 0x60001, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRES16, @ANYRES64=r0]) vmsplice(r1, &(0x7f0000000b40)=[{&(0x7f0000000440)="4b24eca9d21411f557e729c61f81ab48e446f2ec39b095677fcca748b29b02d3a082988682c600d913544f96e7be8dd6a3a88be04c389fb0c16507c6972aecf40c48ba5777821d4d4ac67cb7e0c87ebe8f1c92f41beb00319b91f70994a05ea0e372bd23a88cc7d0d2705951e0cea4351f195ba1d2619d8fe1423c66760e821ab1e4761f399302e4f5a210006a59dc03aa4b3cf19221e07ca1c6892eab0a750e51ddebe11a4e9eebaddf1ec7176e1479f8e4b3d5503f2db18300e74f0092f5d6223cfe40e0bd2fc1aef258c2006f501c33d63bd0256c4a070a30230418", 0xdd}, {&(0x7f0000000540)="dba861870a7ed1520bd580537b36b6dfca26dea3f6d5bbc2c82e2bf72e2527c84f7a98d9ed11697ae5ed9d3fea6f7ec64a20bbd4f0f4adcfa136bd1a05455469795fbc4c3037bc7bf29fde9fbf936a6308fe09b87da29d447e913d496e0de9a964dd5fb1b6b12b36029591315ec6", 0x6e}, {&(0x7f00000005c0)="6eb8bb61d036d702d5a7645b45768259c97357e58f145ccc1b6450b3eb8e5d9a2e5ea05916bbc0d8ba2573f4c2091243e653c8750660f34a69e5260d2a1ee1198c33d85d417cc7da249b9e01141ef2762844b898a15c4fd72a07fc9427a934e6986bec05bc1b7062ca2df64b00c969d302c744d13694337c50ea762678bac4bcee9e396ef2ffc0a9f6e894ae0c2c755b59757a13da78862f553a5066b42d2df8ec8e4ca25d18efc2e738815647e93be51997f4da0a692da7fd0294997694401250e5fc72d71057accadffb0b3cbc689cc51d45", 0xd3}, {&(0x7f00000006c0)="ae469183d7a017a078384cecb926c12762d011ce374a7eb6cac082b690321fd7ecf77b49b0da0bf38d688c12fed97d673939d6188f6ed2a31032c0188bd073c58dbf2c", 0x43}, {&(0x7f0000000740)="078d5ac84cb5ac077bf79429736317ecb5bf2edf32b4e06759efcf1527510d318199adbbcec79f0014b72259512f7c51f91e2b29d3e4aa5b7b8ec68d57db7b677fd2ad0f081c5fa498d2f8e1ce349b9cf2c88da7a4bb1379cd8ceee0bb1c0ec4ef36e8832ea399a56ec67675b9b66085a9926ca8330ed7cc71d6f562baf652ed8b10d7c0974a079bf3571a4db883e65bdcc37f0be4cea89a4048c5cee0af4ff06bc0e22098eee83408bbec2e8e4d03278f4cb77c1190c6b9a299bf4a048ddf6a5c59ef3fd89543b2f7704ede6a969b62a0857b2099d4f738f713323850644a6e005e81f09f25", 0xe6}, {&(0x7f0000000900)="e19f1b227378d602d443080066001042f84c26d61602ffed98ee31ed9409807e4367c47c46a10c3a7006ba8498e6e4c4f7ea33081323ab5719c72de9eb3283059e6d605271bf1b1a2bfd8a1a807e512b4bb9b7ea838d421707f299e28f457a9152919c34bc37c0de022b77825f02efb8f59e13461fe7872b5062bb06451529348e65a9062f10d0cd0179cfd6f718a0066211df5adfc48ba38aacf9db0c6c184838b119fe59f8660c7d87ff0450e2a9f7432e4454b4170d0510aa1776d0d365b6b0aa90fcd6fa50b9d593e4e8ddc01fc83b383d1805747be15309a61a4afeb8b96243b532993bec97d1b448b452a8", 0xee}, {&(0x7f0000000840)="9fa319bbfd4f8fce7e68afe5765451e7d51a70d2bb91573c449b889400b7cf1b889d1eb70dee6b42e793eefdd9d8209aa41705d2223fbb5635b34e334172c32c89f84754e7b9adb3a853a63ebea70b26c7fb023f5da16221da49e3791d515bf195e9aa034ccb0ea8938a9d195afcb8658490cf79f260e5273ab2b26d60", 0x7d}, {&(0x7f0000000a00)="11bd39fca23e4e38ca782c2f677de74c1f12765d0b9d465a309570e7ac6e19", 0x1f}, {&(0x7f0000000a40)="fa146092697abc489676f72d5728bb620fd631bda9ceb380dd8667e7a70fc508f579c07839b98c8f1b64f47b7bef24fd79f0510ad593b84ed3894aa1f2a49166ac0a9ae987a258c28782832fe63eb1f1f4798a1d0e4efb3cb5f217708faec5fdac8586c6fc6e914c92bced9b7544cb5826ff16d9120fd962365880b69c17b5b6c9c0c22752395cdd8a71c80873", 0x8d}, {&(0x7f0000000b00)="ea21de9c3b22bef824b4b77b71dfe4a9a4e53d7f98aa", 0x16}], 0xa, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x1f}, @in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000000)=0x69) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="016d2700", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000c00)={r3, 0x76, "d8a706231247e9c3ab2f47742c5ccaa5270bf47f1e354c085d1c1f09206afa7c8588d705a7a5f7878cec298568b4d7d30ba715d071fc862042ef27f4f0466a9f136f678344f900a547e665b2fea6717de0bd383bc1741c103d7e018cf11d3ac3e05a37b26020ec32330ab9f47629df75848d9f0958e3"}, &(0x7f0000000c80)=0x7e) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r4, 0x8a}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x80, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x1, @remote}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00', 0x6dc}, @in6={0xa, 0x4e23, 0x7, @private1, 0x401}, @in6={0xa, 0x4e23, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0xffffffff}]}, &(0x7f0000000300)=0x10) [ 250.821289] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 17:46:46 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:46 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000280)={0x2, 0x6, @start={0x0, 0x1, "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", "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"}, [0x3f, 0x0, 0x4cd, 0x3d, 0x4, 0x100000000, 0x6c53, 0x6, 0x0, 0x0, 0x5, 0x101, 0x0, 0x0, 0x0, 0x2, 0x8, 0x10001, 0x6, 0x0, 0x4, 0x5, 0x234, 0x401, 0xb159, 0x0, 0x80000000, 0xd8bd, 0x1, 0x863b, 0x1, 0xba94, 0x400000009, 0x9, 0x2, 0xfc, 0x8, 0x8, 0x100, 0x0, 0x3dc3833c, 0x6, 0x6, 0x8d6, 0x8, 0x6, 0x8000, 0xff, 0x0, 0x0, 0x9, 0x4e, 0x1, 0x9, 0x0, 0x18, 0x1, 0x0, 0x4, 0xfff, 0x101, 0x8001]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0xb0f}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000001cc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x91f}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4c040) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, 0xffffffffffffffff, 0x16}, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000cc0)={{r3}, "5ccb2f195c745ceb046f28a6bc3a5595093ca437c144cd0f4874e8ba5b085a72cf8e437c4906e7e9e2ccc91b6d83660a801c18832711be524e90bc6e55d03a64157bb3155c6feaeed97f8ecf28fa502127d97cd24c4c8e394a87ad7b90f0a39d2dd2c812e572c4a9d033098d1a48a40b1b0c577d4ccc36329cebf18aac3e2056b9ba118e779e3a7b2bbbdfbb86ba90da78def310032f998a66b1a6a5fbea5fde40c5307b0e8ff3949bfb2b361c49201ea4dc477ce4396af1a203962beb20c45f43865dd6285e7119fd3865245586a62b9acf64f2eb21315efcabae0d74f7be6c59ee533c674044af918bdd4f991d1b9af9ad8cca2b694945095baf7cc100b48cce6de34bfc80a5c536ecffd52a5080c4cb1d7210e181a13ff552885de1bb721cf5af6f5ec0f002d05561af29acb9e36116a3be6b7478a96c789467685fac447e6b43b2c83e7c8b6afca52ca8319293a8c4373fdd47530942d2d2cc75ea0c16b6532082411233af07d3b9d8c1e18ba09526b37d65caf85ad8c4fb30d0a759156f072f3c9c4b7f8b5a264dfbb1b7e543d76e5e5c58fc5673dc8bc1b0ac26174649bcbd5b17ee4fe6c03c8aa548e3acef9f92d6165827fdc15083e2b7d7758c11962a5ebeec9b187ac7a943e89850800f3217a4e6fa44d690c28ad9262e82c4867157a262ee180ec25200b1f052ede0b21eef898ee035ed9172a3a79c4b195d9418f50cb47831a9d6c49fc704d1a7a73fa0b3084c8e879434e6317f68341932c251ef5f61d58991c3ce2d481a2ef026e89609071445e46fe216a975b9966f0168499f0ebcb99a972a335b0ad418206986296d7e2da1201dafd33b21c691a1c995ef73f3519c51a33f0db1fb7888af3fa11ff2f7584486df42f77cbb7434c93bfd6f246930c76bb2e23da48d179e540e64958c1fb263ad0ad2daebe3bc5081f24959532274b8c7e6444c5b1a90d9a677386d23388fa7637c893148e9053539864a1d725ae8fccaeba691838d70d11f1a982da381dc0bb8d14a16b29bcd94d670d6c9ec29335e987e51bc7e6994ade9139ffe4f4bb2651db1992903a756ec3c4dbef2e320049d6f29812c6ecedeb9943a7c39f43c8999b29b9a79c836f2eff26c06832611de75ecf9ad311e96a4bdbbbf5d5c2054524cf6baefbf79dc558e25af9342845c447c86291e74a187c553b48a9c61f62cd8e723e4dd348e0b879618d5f5549650c92a21c5e3e5bf3af6f1e1218d610de604321ef3e335603a585a44225b96cf6255183488b097592ce521eead9d1312e2d5a440141f5ad10cf5774a998cd0d93ee7f1e03975cf7f178beee2149a0e919200bb0cd128171f288f7be5bd2d8c8ea67aa2db13845cea21aae7c1d91c70d1f0c0b3f424c46a8db45d182b3489a05ce01e278b442b7163ad4c85791a484527488130b40c5add7d2f16bac42f5d5bbcab62a1b50472d5b3a9ef3a982cec51c9fa792c9a3179050f25a55346a5d1a698b22924b12d6243bcb0ce4270029e1e280d0c224b7dbb380a45c526824130b5fe83436a5bb90cf071692e426fd7cd83cb133c7969179bc21b3dd2dfb149a2916eaba50990faa87dfb92dc2f3d5875a95ce3df50bf56ac1564276f1024a3737dc06fbb8dc3e1c1117d7b6849812cb9649ee3a73a87179e5a0c12c3542256f63c21cf9c6f3c6b477b65a62416e0d0c2fa4e07e0080f8f0cb0f046a82cb778040e01e22e525f4cdeda1298b13fba86dc1f83e6eb00811d0a01175f557423bf4841da01b82c66d66168f8a452b2268fc916bf0e43cb325e1e165420fdce77c2749b679c014917f859b6f80e08bc31fd9d80944c53c51e3e35babfb9df29c0e2495eacb2f6431841c3fd927ff7c46dded2752874bde2f6fc4314de8a44a5b346cb8b475b6ba5a09d393aa29ff2ae3922408000b0e8601cf4e31098c8556b902ecab0a3d0b0aca3ea440a90faf767192d8397cef84457a52b7371b3ee82cf9c44db9bbb3b58cc496c87caab08e52acf82ff94d112bbb247b3a13aedd20a8ef9156e3dc1e25f2d63a68c40e1d16677dfbfb8ed69fab6bf531a9fd586ed3c3debd625594a173102cef374cbebe738894e45d912f506144c4542813f156bf3f662161cab81d8ff208932b5632efd804422c0d25b23b0a6f84086313374ed1b9d4bb260a354a7002304a72d9e2ee00ee0e212d1052d67580e1a3f1078df8889ed7a5f892b270fee2ed9a29b20db69a1a002dd531a4e6c66eb68dcac50b1ef9822f9f77e2e55469c4826216da7c12b0fbec0fb8bf2d4c98b20b1fb7bb769b85ab7de967efc2b63529d658eca96ba8702ed977c7f93ab1cfc4bde1cef5330364d3d0cead41b49f71cf684086e2f228230f3d13b6303a9c75da34905a49210712f686bff37fe17147d176c54a412a41c157966c6983a51fe5cc945ff68a87eb3b117c1825027990e0447bafc979a68631c7a95607f813c2968f0587a08d8f35af75c2dc1c39a81b193d82d0654feba7db574221b7bba8f29138638278cc176f152a39b19fdf42abf20e363880196d99903fc6e0eacaeaa35b00fb210571de5d60cc659e720d3e75cb9b85af91a221190c84474577e0d11130f704ce3a4b37f31dec45f4b1e2e1b0698ccc1ca45a4f504a2beb2c20d3e3d9812cea64538c2c7bff987813497f38fd512a3190ab173c571758cb47b1713497e2970dc9b48895099b1c3d0e0db2b46a160158da11981d327fabb1cdf60fd9007d912f2c81d4db96627e43a9cc6ab5f156cfe41833f4731021f688bab7f38afff75990c4f653cdaf987a5a730773b0a02aaffb48909f9a2751aca4544191e1fdd65a9722d6e4b88eb32b9be70fc3bbd95f5b15de045b4e1d984c7df2c5594ad3d63db8cce4141d1c40cae8991593d9def57762dc4676d93dd683162530666efe17f74fd025e888316d6eed29367f7c6dc377e0326dc43051d605b0b32f916d9fca9fffadb38308d04862a5b900300e5103398a20147d2b00075018432a741dec2ffd952f2fdb99111a2ed71126662e53ebc1775d3e466a3d6a0dc9a5239c55be7e42ce3298390fc4e5fefeb3ea63e2238ad021377bb24f3f139b3a024fb2a98ac8dc8f139f2cb716c4af4b39a0eb5432c5000346070df79c925e8e0c58f9a74eb361efabc3aa8ff8cb9fdfe09a8ab9b019ddb27d6e51fc4dde71f2226c42258074e891ba4dd3a2ff0b227b5196063163cd3eab1e15d90cdb9df04f42174a6031b393fb6027256251042f0c6162b6da92a54cf3030e1e65ee73e727421ccaa3bf9b99d75966ce52144f52ab3b37a9f74f3283971949dc7eba0906b4f5215a4212ecd8ff90cffcf9dfd7a8d1ccecd7bc76dd5d7054fdaf3ae4279a945d74b922af9976bc02ec2bec402a3111a8127d101ffa562615489d752950d11fb1ec11097964e6f28cdf1ca3db09cf9c4bb252121149f3f25fd4c9421c493d3466a4bb85131a8f9e6b82a3b55d2b599ffbe52173030784e9336dde8d0142afcb7c1d94c4e56fbf7466c23379e7251a61c77b91e70878e4f29ab30001a75186e79161cf229c4717976706036b875a0b8fffd520ac4b91cdb2a3526b1622aabce071516f06aef4fc6b3cf2f17f7f59e19a0bacdd3bb6f1a7ac3f649a4584579cd9c464eda6c1fc4611e956dbce0e68de5a3ec5dd7ade6f86d267f8f0e5a3c0f3a6eccd2997dda9c9b67dfdf25b31e594edb4c8dd33917df2a6f3fc0e1a922c459ba72637ab82a4861a64790abb8baf1023b9f14e982826fc52f289c569c2d34066421e716b38174a264c0dc0ced2884e0a5631587ecce1551960410f7e79d0ba72cbed1fe1eca139a1a5e2dda99a8efee64496a31c985ca4afa2d8ada3bcbd33acba60031d92f0acb4191f06ff973019c0f1d23bf8a0a6d70cb2bd3c60d3f4febf9563d140654b47179ac3c2d4f7a6403ad1f543f2ad6c785f032945327f12941dcfa27eab651820e141d01971eac1e5f6916cb5a1dbbf0832623aea8e01cdd7edf305541bef18e1437fe9e4930124277d745f1eadc0afaec3804b43299c705af0c670fb6defb6f141104babffe0d64c454cf2fe8d651c44e7cc46faddf92224e704ff291ee7257962de295e5f2eb138b70e6df0da50dfa7992872def93f62c6524084a50e23b1fe55b9c0dbd9b9157e7b9dfc15b09dbbae5370287c8ad7e94d333bb0737b5ba5e0f5d96d4aef5622b2776f939986bf3a219e9f552db1d125234c5b0dc952a60f08b79bcec4edddedceebbf27802317e926b20ca6842050784fdbad02ebb55d87a953ebdf51076aa3813a61e785e29a593da6fc6415df1e24dab6df8d8a670d3cfad3d1a6dea25dd8a28ff2f11581a2fa01544f206d2ac49a9d520436219b118b336f0495b4d1b32c3faf6984fc5c94c41b7c068feb9be4981bc8ef4371baf4e83715c983a6da83a8004ad5e71d36ffbd69a4a37b61ce9aadc6bda6bc09ad72518771dabdb66a37dabc3093e23ad0008ed1a8c7687ee2a6bb8afd1bfc04c2c696e190e00430ed520dccf5182dff737dba94565ebab68f9aacbc6b48b793f35a67721c417273ae707cd6f20c18e404e95e4ce4e1e777dd1babbe69ad973f1c3b45448617aa10a960e158ed4da995f179a2620b31513887b11e5410fa3092b83a520f72bfcd7566b89e72960d0581b896a2a10994eb5ddae815164d1771d96293d40ae389ca0da06e0d1b2f5d829a12c3b1ecadbc8f5a9b6f91756ce0060eb8824fbe2a63562ff45aee5b9f24302ed241e897e61c40f698c6a1dbc5134ad551a7dbdba63fc954e33234c2edbe23362f276d373a3f1ec625fd17b5cffd5482825f109ebb84bcfd4c9080a4681a5c6dd56c8a83e9bcb53bc8380fc8bf45e7fe19f8e1c24182bc0b8016de390f5c3a99c562755a71dc332ddd5dad0e8376139bdf2a6f0ba4a1faaaa765e6f2095e4734f91faf5f3e634c407cd09553ebf12527cb3a52c11b0e4036a68e4452bcc7ae618febd2de7cf8f693401c2743a961e2a7c9b367f81bcc1d3ae19d3f99e20d1ff13073d8a57f9b3c585d4ff5d1be468070ed5e87987a66efdaa3fdaa9c85d0a108989cb5729a48b78bdec58159762d16d54021dc69786c716d28792e7d349460291691a901bad0e776807c9aba08920fe57c59eb3c73b57d48613c47ec4dbc992d6fbae572c80a45a873181cfba27b489a435c223108e11db1240eafa7b8b112e6358c6064edebe1d7b1d72dd2a89e4bf77f609fe9988f6186fee467bf3244324492ee046dd8c17e57f01832971842ddf58ebd998b2405831da1756df7e47a934a8b9c8413af1013b935553ca4a8b557f4b74a972129fc29b678579cd5e7ce2c05385a0c0b98838d32ed5219417eb8dc613826dd63ce7139d3f55dd92c6bc75156158447ce46c682acd59e599ad2a9a1035b97e5f4f6f21edac8ca26f7ddc72a856a3b9b6c8a51eebce64fbc043a2d1fcd33ede13b8a445950fcc01e6e971fc3085ee283d79ad9a5092e36dd4f677527286368911bc188565e3f1eff30c71e13c88c1efae4d16f13483076528503bf85fbc143b5d90c9217f60670233c4925055b6df548cfed883ba910b5840c97becfcb68853a8ad8340be6229032bd06e8bd1e3957f87605d985fa5d90c03cc27d1983ec6ec9aa9d9226518a24eb10554b890d1cebe4d3ba32cbb90ac92b2df548fd15a9ac2b3f985c0d5059b5f994bef5233d5131de80ddef27f1ee88104c1bcfcc45fe1a2c4d9e448f0d59cb9b189db942a1d3ad714f4001af1731926c6c927f533070848fec7041612a0"}) ptrace$setopts(0x4206, 0x0, 0x7fff, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x2, 0x0) ftruncate(r2, 0x2008001) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000100003c"]) 17:46:46 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) shmctl$IPC_RMID(0x0, 0x0) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) 17:46:46 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff9, 0x693d6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x24, 0x0, 0x0, 0x5}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x210b02, 0x0) sendto$inet(r3, &(0x7f0000000140)="2d880e470d41e3018981b428636a4e0ea513f40fa57a4008cc1ab8e8df29a2d07168cff405391a", 0x27, 0x80, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000240) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000003c0)={0x5, 0x0, [{0x8, 0x3, 0x0, 0x0, @irqchip={0x401, 0x7}}, {0x4321, 0x2, 0x0, 0x0, @msi={0x4, 0x4, 0x6, 0xde36}}, {0xfb14, 0x3, 0x0, 0x0, @sint={0x8, 0x384}}, {0x1f, 0x2, 0x0, 0x0, @sint={0xf941, 0x7fff}}, {0xffffff01, 0x1, 0x0, 0x0, @adapter={0x5, 0x67c, 0x100000000, 0x6, 0x9}}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 17:46:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(r3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000140)={0x1, 0xad, &(0x7f0000000280)="2ffd3a5f5800055e2b23ce13f951894fda7dd8c6c1d5d17004f1312b99e7aa67a5e7755c95b6ee12b5019469e534ccc45e24f62577c842ab530299229b90d84fb35730f4efba3de8efff15e80e5131037085097714ca4f3d00502c7435bd36f682a775e59e107b867b2632e44ecfe52dd70ba731f54f570b5eb382c2e2bda685a0f1451262173602b098bc2616460b40dcb0f26e3b955362ced4887ea2e01d6d81f895674ffe3aa5440fc35362"}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYBLOB="5e83b59777be8791341939a83854ae5950915c454021c91831d6d7f9c87908a8fc6c48521d39056271d8a49485e7fe1aa75694d29b8f5844d3cddd46c1fd40e356efe420e5f525b290a05c2ea348e212520e3d75535ee730c598ffdcfbc05b504ff43f2795479c1d356ece04584a47059048beea0bfb473c2e4a6bfb66fb9ab2e82776d7d98a42b9a3bcb660c9389288595ead8e510faeece0eba0c6b1a014ddc52f75161aee8c005a864724e9cd699410cff8f6a9756021d31dba3f226d22e76373acee4c4b01480627a7a6740b78b2688f", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd6182fe9a2e951000000", @ANYRES32=r7, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 17:46:46 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00065536b560000001040000000000604d6c0000010000005c4d8810a49792055f000855aa", 0x40, 0x1c0}, {0x0, 0x0, 0x8000000000004000}]) 17:46:47 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', '/,\x00'}) 17:46:47 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r1 = syz_mount_image$cramfs(&(0x7f0000000280)='cramfs\x00', &(0x7f00000002c0)='./file1\x00', 0x3ff8000000000, 0x3, &(0x7f00000013c0)=[{&(0x7f0000000300)="e23c60", 0x3, 0x6}, {&(0x7f0000000340)="7484bbc1f86a0527b2b8448ca000af6d4df14de586cb0d1876322442a15214a28d24a23e10c4453a860ec06c358f7c1edf052f7a9be1738cd0a7a72298611adbb83ce2e3ba55fd619d0baedc91e31ebe7f9eba63f20db653275d22d1", 0x5c, 0x9}, {&(0x7f00000003c0)="48514c9f38711ee5f020309268e66470f29cea9710964490d3f107b1e8dad24f6fbbac92c46132fc84908ee79fcf1008a2e5adb1b3e307f57391686a618959847f452ccd8bf123fa03a7da5f975d906f13ce7a91448c594010462bc2b2958ed7d7fad9529936d3eab55e3f7805ab00f06ef975e98d495d26a89ba8e95db2a561d7ae8ed4eac931764cb7757712172efe15fc2c3c97c865f258f17e38120df205d3098060f055bec8a365371653a632d14ac3f0adfd9a1216d21e42dbbe2523d77fddd139406f4b748f487f97c31dd2ad4ff819a4762f94ab5e8cf7a799acb7cd181240f8265fef855f4c276b9430dd0770a5b3abdbb5d3281ea1f781e416b9ba5381d53a459438fb1fc63892a6ff9755e85533b7e770af35a7a5e460dcd4dda3e1ae8ccf4d3d61adb0dc7b9951167434742c8a3a2de1988a3559db0f1394f2c196d17dd587c3e2ec158c52985f20e22631d44f544aab5353eef9f7cd5b199420e5466f879cbaee6e4792b1f3e1c3fab1c63f14033f4d85e240743365c881ac01e88c54adf5cf381c9ad0ae7b134a26344fbc8d33d510fd4eaf8b962f2ff863b6ee241bb76d1d132e8ee3aebe0b64e4d1ea76d8ae85c89f15cd0b4a107468ff7401e8f48790c493e050d7de8eceba9a99f12e78435234825b18942541e2b6cc575b5ee6a439fd92beebd7880e8e4b2362ea1cf57d580a978cb9310183e018ec9effdbabdb5e94f960c91e5064ced6649f411f8eedb178b97b9d71dbda20cba2d565ad9b6e3ef5301c6b36220340e103573fc22119a0f4e5844512f656518df858efc929ecd73890751c1977998fb24e56b4a488d0fce5e5b401f21b1067e6e72b787d7487c6699043731f8b5fb3bf8986bccfdd801ee14ac2604f4399ceb412696d73d2d864714a0972ce5cd334d8894ee6953e0890fdc5acad023a10046ccfa5797c891825f80a01f68aea2d8cc067768468b65f44c75e2374baa661549a3cbccbc3c971e458b355730c8450bb74586d6d76d282d1eeeb3c7bf9c03b40741b72477f02630c83abcf128d0b375810b5e253889a7d6d9ff0ebaf6a0f9a1b8151f66c6b7ce5d317d33bf1f148552912e93761f089a97570aacb7f0cfa0f8af1aee37c1258cf5dfdec49c41d089ef8f379f1ce7f51119dd2a08fa962ddbcaff8af1c6a80bb48798f7a44d16d7e8b862f9569fea27504a1ab60ae16139a5cb0486ca2d78adfce6534e1047a3a85c10fff3ccf81ab355bf7769e38e95880673391636b35499f2bbe7f8ffb9edbe895af42e98696f8aeffbafcfc7f634dde6f67279a2020636ac5cc73eadb38009a9a31e7930079c8d0d4c3784bf9faed57464620e04dbcf4f0531a3235a5b526ae88254f4b03fce0c609bf693af3caa6724cd2687641fac224c851090a860d2a74d48666a86a2ed4b3d7730ad25a5aa8bd3b2fbcc6a3076e40089b80ce7fce5e281bff00533b6d441902ae722ca0473c01bcbe2986eb1f5677196e0950faa35d9ac9c9248a9f11f455ab04df5804dde95eea54c44ad44fb4248b0e2f908c6731716c07d35b99385ffe1452111b3376d2f15ea373cd9545aa7ed3989b0c2acd6778683214e7adc1667790461eb07e765514a58db1d5a27d1c1974502892096e0b5bc14937e9a22e57633f1fa303d50d95313a23a89bd950c0e486384a721898dae76d22b67d4fc5a83466abb127eccd5310028118130b7eee50973d54bcbf18864c0b06d0a79d1d9a740e3564f496f5f9bf7c3c38b8b976ceb82b7a0973adc22679a7255cb65dd638cbb4c516b6b888483b7940550c22e6b8ecd8cf7e0bc8e545d54afb97324b0cbece84cff9a4423975c07db53cbc1fff36b6fd5a62c8a0adcb8cbd311797f462f2d948085a46ccf36498db3de597d21f1358612fb0af6b92e921b7fb09a79e5dea31922aff1b40f677cc8ced58c9c704b545d12b264d0d24be271b718daa2f85cf53f34443668b36c7770259e0f763c01935d48e3267749b7ef40c9806a3a322ce2db746f1b83c6c4cc70bb9f9545323e99fddce99e8d5428b20b869b812997cc6c4863299f9882c323697b58e5854d9a4779a9b8cb6a22653152002bde894b7b44a470ddb8ca51898ed809c6a3cdce7bcc5328ec45f9371dd8f6ebf26be4fb225ce73287789d6faa196e1cebf7cd7c140fe9727aff1eeb823e26c61d35686ebb78cb0511b7706b53c8c1c6bdce4ef3ffd11e8b7059f5a69e7fde5cc013fb8ffc63f7567955692471f175f25a85891b786ba2a5212e053f668381f42e54fc5a7d2ebcb6b010b091350245173c2adae0d9ef2cc13f87ee99e1f92cc8c4094360c1db7f34458c69449267be644f778ca86fce9c2fd953d0ae8d1904127e480095815c53ab4e637455dfa6949d1e3dbf35746593ce7d77d1f6eddb8cfde15928db221fdf2eeeacd5fa733eac32b374d5843fa995d213ec3c6f0a49b69ac9d3c19ba5035bdb94b0a2df83af8a2d1d76065b1d1289b70a0e5fbb1745a37b7850d6a334afce5d692996d28a217b2165a000f0f97ab06bd9a9021b0e20eb8974c0e4280f6a7a9494f9bbf42c925648474dfd4743b4ec9050edb8f8c024793ed12790189b40b464dac9b945428643a1d85bab587b7f2ba7fda4219b8c1c63cbbdc052eca823b7f4108cb689b31e278744e07367d93abbb4977caf04fe99a1fe9a60eba6ddb22c2c6b73bb85f5e9c4708495f936dc21b12560df9735fd6e4acfddcecdbbc5f45f11c4361316e81accd26beb69f1db076f4ea6351ca2e7fb16553788138dd89d8843b021874963a6aa627a8dc9742f8f329183bf7f21dcf4e5b50d567d22797eedea188c9f98e67a7f449a400fc33f025c3ef20c0a6acec4791a8747a8234de886f8c28dd5247787f13300bd93053d328ca7fbf67dcf8495b816a29f47cd5d41ddda0b723bc54e77ac447efa0e8e6f7904335fff1c11257e927216d099688be835ca591b3f3287a82e4fd29ef61be4ee79a0bac3f0c71e3972361dcd46dda552b1a3108b13dba4ea294fc38b3c76fc819632f32f7838b7e9e434ccad4f2ee0a44fdd7c07d802cdb0505fccd954db77ec4dac76511a4a05c43684847025e5aac3883a8ac9f409276350954556da362768a9804fc96589aa6a0eeb375845d72087ce2f5f66d651a52d0242700278ed7d056eb7cb9ecb6932807f7e7bcdfe8b5faec3882decf411999b59353c9a0edcf1059eb73df93b2ca1fa8ced8caad5911f82bdaaa27661ea0153518748467d1c88e1a6f470a474b3000485e28c3988c5251c616b54c1e0f10e30c86b8b88138766f323f1c637d1360ef50266183095b391cb4498f402ce9fc0bfabbff81d2ba68b159f3fd8b8d656782b23a6a0b9323acba34bd2da41968af8995ad7e61ebe404865ce8b5c12a621fc9073ae00b7a33bd177163b2caf2394db1e222b82c9f492e3dd4490bb2500a82746ff21875cf1f01c3c5118662f966cd049761ed03fd8a164c67b85deac5570159b2f1e55a8438269df6cba1cf6432897c1f153dbaac01f11ec3c559c0e6bc4eb472b9cb35bb946afa921ca3b8724b152f70104146504cabd10c42457b522f18fd45b36f3fa55c4d1502752ed410013477ecce8c8f69cb0988ec163efcf1949d517b8991f5bd455aa11256715f7ede869aa77006055adb84457bde52ac3f3cdf5e3e5d5c1f8ba8cf654dd3c8e65d0c7b07e49acb62803c4c5fe0a46a4fe6d9d6439ca33079030799f020e61cdaddd5dee796e346433ce7f7d485b37d948112b10b0a00d772ddc1b82164fc9fd97e7f49998e4e2981f3602a4e5aa762a48c049137d9048fc1c32807b19979dbbfa6798505586c1b07d78e6de95dd0bec66f6b496427f83dc270d8e0416798c00e2880a6a4eeae299921f300400125fe9853f0b028c06cdf12ad9a0c361b9b86d740139853ba6e87608372132ed45981b55d12a85998b85843a5aaf9e354b4eee4bce5a54d079a08dde307d3d7ae0672c52caaa8d466a04410eddcd3856be20cac620ce76e76a28ab9849415b08d8f105d1612068d928e2ce5ee0fd5707efebd22ee59d595f29227fd0d5ab92950c0b25b99282b23d6bc6479bb923478398bcbd16d86ee0b5c1127984bcc95b46067f063250dd52645bfa6dfd08e39bdeb3a009ba491f5be92c3b858ab5431eb6181601deddf6e9ac0efd133dd2c7ddf97eae78f8d890f8cf3d886627c2bd961a5970568240efc373fc278ae2b8348a2a78a75d82e1ff5de12a65929a6745f3c2a1d5aeb714849addecfbaa3cddf0b71a3b3f0f0d2a0a2934a78987f5bdbd7e07f264dd7e2c2880746d2e457808535d9405abc7a1b2a173fba86bc56cebbf7609bb29fb43cbe3e583eedf48c1509a5caa24fd5d7f8b626c8e9a35bf012defa974bc5a2f368b0c15a2742d8454eee8ea8cd314882a92b42779ed3d57c3299e0e2b2c37a0f5106561a4862d1cc5a5a70bb9f7f95c35ccda018f2624cce44c51b218e7887bd650bd86995ed07e4dea66ea80ad2c66f41aca87d964cc501ba54d4b49b3de73fd783f0341ceee243007ab97ebe2967be2a68e652358b52526f2a8b5d830239cd6863ccac3023528a6a161bfa47c172e23d02f5921b8506b4962257cd55241ff7eae02a00dee91837eb5f96c339caf6d96abae2d7fb0851ad04f72d661906587df564d87c97da3a5ba7628d715a5be5f35067c7e17461d9bbe5ed6e93aaff202be6648e3f37f8482c2eaefd5ef95cc1c834e3622c07688615801549a7efa1e829c7a8dee634c9b5088a1e151532d29ce20600047bc9afa25cb7621d62014ee6a5945185db30f6177a272b7d3597a1a836f5f7545db4513fb5d42d311ec11144c16d05a206b8367239aa174a86039a24e9ca4d794f0c1fa78b79f357fc381a2fdc8248393b0bc231b31190c552b35960d699ac19e2c643ecef9ebaa40a3f718400e6558cbc0f99040de4a3a2c5e84fd3a754576f29bd57bb9d5600ca7c61382498f013283b52c264d642cfdf420855bfc488e09ebcc39741c38c1c4af7449ae7e4b8d955a2c7cd3b2ed981d7c5500095e60605f0cb551d3db78681c432085fc30a014d9f07a3ec10043e2e8f151e20d74f4adb43a0e59121efa18deb277c544832107d9141fcc10b53f58b87ed5ae091bac96a3c295fcd4810e462ff943c80aa7fa58f084a4dae0722e1ed3b5ebdbdc902cfab903f61ec4de5361f8b18e73756e5f4334f934ba9dd55bf7af8d46d97e83c7894cd8baa13268517a5af964ba58e8d9a8ba7a191e564f57a079b242d809cd908c4bfd80fe13f644df27378162d69b1dcefc762459810464a0e754389d434e1ce866d7e1f5b6848d200c4313d700d39b32dc10416c43c9943c5a8d44e28a866449990bf8717c31e2b16847b80f09596477914baaba6da423e459b0921ac58114c9f2c8a2e1920aa5965df5ac889cdfe4ad3b120eea7a8a7cda27b0bf37b41000cf7dfba8caaa0a62796fbe5393d17c22f74db2289fdc80c4f375125f1722db2edf2558c494d6e0f4b22f1a1f3b35d861ea2e6d4039928f07371d359ef2274fbe76d707cac2769ec105080e55edde9b0665deac837aa187b94337d8475a8ff8ac8576056fbd1bf5e6b0921e87555c0b0e5567b0155601cb1a42dbbe169e888948d9e07715134411c57986a9d731425312a8d9ff0cf265b668fca270a1abe635ea9304d7bb3854de5747c2c3755ce96a2e6708d26b4929412601d86c8cb625ad8872c7cce24bd50b68d9ac1e1ef7e052aaf7ed49c81b9cbd5aff06937d4e0c62e43615cdafd979579fce3", 0x1000, 0x7fff}], 0x2000, &(0x7f0000001640)=ANY=[@ANYBLOB="2f6475762f6e756c6c6230002c2a2b277d2c6f63667332002c2f6404582f6e756c6c6230002c2a5c7d24255b9fc12b2c2d29265d2a992c2c5da45c482c2f6465762f6e756c6c6230002c2f6465762f6e756c6c6230002c2f6465762f6e756c6c6230012c7569643d33b5", @ANYRESDEC=r0, @ANYBLOB=',dont_measure,fsmagic=0x0000000000000003,measure,subj_type=}],}^,\'-[}@,\x00']) setxattr$trusted_overlay_opaque(&(0x7f0000001580)='./file1\x00', &(0x7f00000015c0)='trusted.overlay.opaque\x00', &(0x7f0000001600)='y\x00', 0x2, 0x1) openat(r1, &(0x7f0000001540)='./file0\x00', 0x400000, 0x80) r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/dev/n\x00\x00\x00\x000\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ocfs2\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0x10010, r2, 0x79162000) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/15, 0xf) openat(r2, &(0x7f0000000240)='./file1\x00', 0x4b2802, 0x40) 17:46:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x8], 0x1, 0x800, 0x0, 0xffffffffffffffff}) r6 = fork() r7 = getpgrp(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x182000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000005a0020002abd7000fbdbdf250008000200", @ANYRES32, @ANYRES16, @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYRESHEX, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00'], 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x800) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x2, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x30}, 0x1, 0x0, 0x0, 0x8d0}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0xffffffff, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250137b100000000000010000000", @ANYRES32=r12], 0x20}}, 0x0) 17:46:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10010fc) lseek(r1, 0x0, 0x3) 17:46:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00003d6000/0x3000)=nil, 0x3000, 0x1800003, 0x12, r0, 0x587b1000) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000980)={&(0x7f0000000600)={0x29c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x2}, [@NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x46}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xfff9}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x20}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xa8b}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_PAYLOAD={0xea, 0xa, "c3dd143363c75873c66887a236b336f8ab2d53bc1a54805d08be7b072c26d7bb25f7bb37b1221054d713e84112b832676fbc9075376e204d0801f100352c484c276a32612321306557149c1e3f95dd829b2f0690d44bf425ba07cb6a5d999eb45032d38f837dfa8a36befd163de1acaff381038920d3d6fc142f1d6ef1cc193c25f5e6f9376a6620cda38dd440e95234e4baf1702998b08c9e7ae2a6325348fb7f7053d3e262fba0cfb3a3cafea1ca19c555cac122430e65219b142846d8f8939fa8fcd348c63dee300df7be99bc330de367c32eef593df57beedc2257698b389ff869606c60"}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x65}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xcc00}, @NFQA_VLAN_TCI={0x6}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_EXP={0xe4, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_NAT={0xb4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x31}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x43d3800}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x20}}, @NFQA_PAYLOAD={0x39, 0xa, "5aecd154cde2a5a2664fd47bb75be23a9e811416c450edd6b45fbfbb2d0ff914013cf44f511ee187eb3baf49a938a9ecb6d171a279"}]}, 0x29c}, 0x1, 0x0, 0x0, 0x4000801}, 0x8000000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 17:46:47 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001040)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x520, 0x0, 0x7ff, 0x0, 0x8001}, r1, 0x13, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000001080)='/dev/input/mice\x00', 0x80400) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000010c0)=0x3) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000001100)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r5}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 17:46:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000200)=""/76, 0x4c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) recvmsg$can_bcm(r3, &(0x7f0000000040)={&(0x7f00000000c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000500)=""/247, 0xf7}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/196, 0xc4}, {&(0x7f0000000780)=""/186, 0xba}, {&(0x7f0000000840)=""/249, 0xf9}, {&(0x7f0000000940)=""/111, 0x6f}, {&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/83, 0x53}], 0xa, &(0x7f0000000b80)=""/102, 0x66}, 0x0) getdents(r2, &(0x7f0000000280)=""/240, 0xf0) 17:46:47 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140080030000000100000002", 0x69, 0x400}], 0x10400, &(0x7f0000000080)) open(&(0x7f0000000040)='./file1\x00', 0x361681, 0x50) 17:46:47 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) [ 251.836807] syz-executor.1 (9513) used greatest stack depth: 24464 bytes left 17:46:47 executing program 3: r0 = syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private0, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80010400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x3f7, 0x400, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x15}, 0x4008080) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030032000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000103c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x400}}, 0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x338, 0x2f, 0x0, [{{0x0, 0x1, 0x0, 0x0, 0xd99, 0x5, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x4a2da777}}, {0x5, 0x0, 0xa, 0x7, '/dev/fuse\x00'}}, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4, 0x0, 0x800, 0x0, 0x2, 0xbac, 0x2, 0x0, 0x2, r4, r5, 0x0, 0x10000}}, {0x3, 0x8, 0x5, 0x7fff, 'fuse\x00'}}, {{0x1, 0x1, 0x2, 0x5, 0x2, 0x7fffffff, {0x0, 0x3, 0x9, 0x200, 0xfffffffffffffffd, 0x0, 0x41a54cf7, 0x1, 0x4, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x7}}, {0x1, 0x8, 0x2, 0xf92d, '$_'}}, {{0x0, 0x0, 0xff, 0x100000000000, 0x0, 0x0, {0x0, 0x45a3, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400, 0xc000, 0x0, 0x0, r5, 0x1}}, {0x1, 0x1, 0x8, 0x1, '&@[\x03,%+('}}, {{0x0, 0x1, 0x100000000, 0x6, 0x8000, 0x3, {0x4, 0x40, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xba83, 0x2000, 0x1d48be00, 0x0, 0x0, 0x5, 0x1}}, {0x4, 0xffffffff, 0x5, 0x9, 'fuse\x00'}}]}, &(0x7f0000000d00)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x6, 0x0, 0x6f, {0x0, 0x3, 0x1, 0x9, 0x0, 0x6, 0xffffffff, 0x0, 0x1ff, 0xc000, 0x0, r4, 0x0, 0x0, 0x4}}, {0x0, 0x1c}}}, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x4, 0xee01}, {0x2, 0x1, 0xee00}, {0x2, 0x9, 0xffffffffffffffff}], {0x4, 0x2}, [{0x8, 0x0, r5}], {0x10, 0x2}, {0x20, 0x3}}, 0x4c, 0x6) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x31801, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f698b6dc790e14e1fec3b67a7b228d11b95bd47f2d84dc0c7ca", @ANYRES64=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES64, @ANYBLOB="2cac69b246788d71e637", @ANYRESOCT]) fcntl$setstatus(r6, 0x4, 0x2800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 251.937101] F2FS-fs (loop5): Unable to read 1th superblock [ 251.937264] F2FS-fs (loop5): Unable to read 2th superblock 17:46:47 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x81, 0x7f, 0x6, 0x81, 0x0, 0x1, 0x19042, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x804, 0xa2, 0x2, 0x3, 0x7d6c, 0x20, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_iso={0x0, {0x9}, 0x2, 0x20, &(0x7f0000000880)="01199760a9a2ed565408dec3252cad1a988f59bf7d43fef4b979f388ec141d2fae5187c22c36718fad7da8d536cbded8d67d49b19444ac6f05813189af53d2ed8c957443a166e6fb70492e9d4838408d487ee3f79f65289bc5adddbb5f04f21475ae58787a1be4ec74c95aadb886f3bf839a8d2ddec4225cd40e4914d4d27a9d9d6df374723c536101785614533b6eb353f6ac0e768039ab4acb4d723e282cf5860643d59518329ed267563143b1ad6f0c7345f0ef89f23f42ef4436a8da63b4d90617a477c46e123731d71554c9c84bf9dfee382f1133471a40827d692b58e1f7916ae32dcb4dd1a7cec6dac882b04227b9c0b9cf39cdc8f9175a2b311c05482444be113f08061f27d5ac2fb772a7eb44873f939a11e4e5c16940f8e9f6345068ae27f7efff0ebe98c9024256a9f18cf83e59f03ef0c0fa7541472d02dace76edfbebb81a9a40009a5fc5aa1206be23a7da4a5cf3c73b9c2dea7893944108c052fb2df9b402ec0041288974fcefc39b61f4c503de80b036290120fd71bb66909522d9e6fa1f619780aaa7ea4bb4c0868cfa529b714546b0b9653e5c8ff2c2b92e73bcfd86b2dcf397e5148ca609b1b71f4e2ccead6f32cc4c6e8138d62a6fef70ff35d4b9350752516fcc5efb7bdd878dd5769eeb375b0eba12391d65640088c519bf73dd7683347d62acde70d3161030782802adb3d45740d010fd9a3bb5a959aa64f4dac6450b92e491d7cd2d3a332a6ecfb02b855d9355d5daa17c4b10a49fdd353cb01dda37928a74ac949dddcca64aa0fdf46e88fbfd8657d5aaef970160fc3b221b8d05b43e2c8f57dfcbc7acd64b9274dfe9e0a358ea578e745561c03d3e3bf3fee01d90a50cae9ec0425ca04fabbbab3cb2f7a57a34b07688191e72ede9b7f2394f0f5eb3d2d757c94f933c0ddfd36d2ba68e6619b234563d1ea14c1b013ef4025740b7f9e7028795cf800b38126b5b62af4ea2a175a17390981e266678c6a7ea925ca696a71b3abfc9e9f38afe2d1399dc92db619a84a13075197bf5814ae8db3f995d8611268c58d417547f712735f41622ceffcad4ea069cc89d17744ebd1adf51a7be970153af47aac21c9f9a537ecd0688fbd71a39b130e21339421347749a9894c52dea2f6b459709838e15644ee464f4771407ddd8ed7fd45e102ecdc9413f2fc9c3601f575a32bfba21b50a5ce856ffcb9957c074e413ecf1945dd27de6090879051a0e001b41a5477dd2d505e3c6dffae5049894f492c44f76a2aaaa4a708f6f7c7706207aa617b047d9f6e2fa49859ffaffd93297c68137f997ee086ca729c5de5c475dfc414827665d32bc3df36ea2727b97c99d90d206660b1f5e4faf8fca2be99d625434801a2b7ba4279bc885a8b6a58cf525597f1664e42732fa7412860884cf55f0fca676481dbb2e21ef53c2c46db67f1a8d46c73c6faee8d10abab414567bf3b854e8eb4343fb2d4dac9e1540cfd77d1e371ac151735488851f57f8c83516b58eb86fe9afe0ff7fd0a853a7fe4a50936cce5c224202f3dbd218e25623f277b0effdaf4d8612db809e9880ffd9c0fa5a0d038b691e1690d1a1f4e8e35c7025eeae183e5bc0458957da795edd53a6965a11c0e1837cba83f2df1a586a6e91993571c1380fef74971932456d16c65121f6b87c0713ec69f483e7ae88b12f52dea4fa449ccdc96e77d8e810ff141c6dd09dbebc7f87625a5c13dace987a50103cd9253edf7ec21148d255f42ac47aa272b780c62269d11eb5f436f97b58800e6edc8961675eead210cec1618dc4bb5fc2edf73d17a7b43c1f136fd9e93bc44c0286ff26c6583397d15d3673ab2f5587e71412deba60b1eb2e8d89f44245307a8ea16612c219ef650c311a6181f27c69668bcf0aadf13498bb3e182d2f64ce8ba324aac04dcd4a78f60afea018ac2b0df914798c14249b432dbad2455717012d704205cf202b0472945dd82aefc0fe962156d0c252816f07b923ef6f3f8bc88212dcf11b436f99e1086757d3916d714b6a86b5461f483dbd3ed959620f3177e5a97c28773728c9f6c6ddd9e67a2109f0c6c3b8e635312b9beb5de1f189042e2b6decde6403fc5a375f3fd9bac87e7fe9a4306bea8d56216cbc9242e564a63b81c2ec5d97776943c700af3ebc997657594005a20b9960f6d9da7c75eb276c2102bdbe2f3f647d05e6f95d07dd7b5bb75b15a016d22c2c6453f6210dc53dd719f2e93b4992f9e5dc5612c9550f9df9ebbd70b3fbe52826fe169807a62de78a764bbf57887580f50ef0c6dd2e6ceff4d2840bbeb2f188893cf860c714b9542c03a701b1686277586796707a66705a98e6d9aa8e7a2091729e59fa197d3022b7f6144cb00e40ac02626e878acc42163ed619167eaa4d3e86728dbcda80392ab560e9fc59846493a55b183ddc72d962e9f27240b680b4e1563f59c867d1c2cad7912ede75dbf741f676b4f3c6d740cfddabc5857facbfe880b6dd2a3e5931243610181f16f1a3f97dcbb886efd8b0fb2af85d777b6964ab63d3374be85ec66dc9c936fe3b4a3fd963ce6db1c38d74ff44d9f2a07c7baec7c7d861f9d32ba058cc6bf3353adef551ef3eac254b163789b8798baa6a026cfbcb04914a49c3d1671d075999f915634412f80ee55a6833f2a3e93939b694a01d35322e0435b617a7b440d50b0be47849bb210e55963bc0e8aab3eabc139022c228439524fa6fa9b68b12757a11a13c3980d7ab8a157aff229f215ca01bbabb31e09a1ead9fb7fba7e4c9793dc03ff71b88fe6997bb7b98e655c25afd76e599892fe989d31021c9f0631662b44686a0dfe5c8d3b7a092c083c96eb384af372e78b1fe30d8e33516cc975fbda1769af02f8261bf448112eb9e95827a9fd45c10ec363a0992df51e8e17210a1d99ff2a08d7459991525cfd8e777b990fab621807004febaca93b416792d6f47de7ee07faa21ff37a1d38df31fd7b51023a0256c4c725cfa3f67317adec5393b78070279d63e93044088055d48bf76485f3b05aec43aebd28b5a458fa014a6a7f868f6f91e221b2b8b0b1332725e10557521dd11a5ae0e172f635b7897019d9d2606a589089f7e565f79090ca2a148822876f7c962379770b23142628999eae0b328913bb140d061fbdc0ba7f07969d538f0b2c78158805e30ac74d0c5eafdc40c66d85df2f1c65a0439807b61d73cc1f12e6617127e3ec2ed35d0b47879ddba6393efe330da1f85baa5264c54a2b1753c4bc4d876a20f1e9ac4bb3ca0fe7f7ed42339f0b6484f78e504b9b4d1d3e450585a54d3f6ccce2201e6e899b079a69705d6ae6376e7b9f280a1d383f325f2f5c68b3ec9ff61fe2975fb04b12a2fefd42615431ee9172be2e917172ca4d623b1b7e16caddca976deed9f4f732611f67583a97bde1293a89d9518cf44d3790646237316bec1f68415ffb6ac6bffde52459053172e00e45a3363459be531118c47082872a1540c30c99f224b7129aafae17c3eda3cdb5b467cca1a64350673d2249748c8ae70e46ed497b2f3b35b304e74e01c69fc83a367d6f56b6d5d7b79d5b9d79c899b863686ea5473e33607744cb7d3926ba098e929c9d76834f25399d57ed51e4e20c4cbf8cd2571a0cd301e1cef367b43e061750ba7d9155da19263587df5babdc21fa0d1228806cda918e8359996defa34b9bea085c293a76b631e2c2a463d042614751792d5b5b89f1b53e3936c617b6e4b612043ab87e6a347acaa8ea9832630552420bdc23b00f99fb478fd51a981f92136438c04bc7837eadfa2f02ca529ebe3104d7330492e497143c1e5c504f3c1dfc02d25e98ca9cc43b4ee76e5b6c063a15cde999b94c07aab6a4c054e0aa148e0e7117152a5809331a0f3591d82ed9e77c72dd1d70faa0549ad1aca8c8d42e6d08c0ff9e0aae566126b86c496bd2d0faa92ba973a50e4055e1817fbc07d26913a058ce6645e8086d74ff7742ecb5bced7305adbfa1acbbe8c3e7a89a766590061942cf4a9311990479af354dfe843c539e2d43b534ee6238c902864e3ce17b0b3e5fad55b09822f8055a926c8fdf60cb2f8808dbb934820e441d890bd3621340134fad237fb010c42ccc91fdf303af2105a7fbb0766c487a2c72b7eb2e273dd78a49c05c17bf0d1cc8405d057a57d77c6ef584572ec5628b09077a7c6da09a0d39d03ce1403cd226e6438877104cdf323dee9a220ed3ed3fb3289158b29d4a97bcd3ec8b1b3c16450cf1c04e6bbb87ef256c6fe10a118a6a5271577039960ff311f64c3e9a6537e7e4ff43d3ea34b03dc55a10eb08d16e44564b11718adec2df305c61eddd5361616eb5f1f24321e7a9e6bce2c09afd0a930d23174b3080737291dac24f65f4fd1315e6211d26f15c9e4cf69c3a79de474c1960ed37048e4c768a0b8c9a7c1ab619c6149ff016c6a9de63acf4f493f3f89a3cc0d7db8339d8ef6dbc158f5ef869cbababfaeae0c57e5fffa012044d8c9322a5ebb009b22119b681b0259d1650856ebfb44203870a4927d4ac6250c8f2408b9021e9caf51d9373566751bd91a57b946ddbbbee5ca001d15eb30d884cca3e87651f7a4e9ed7219544421952a07918680a6c13298b25a29ce9b8a0103b1ac6119c9cc6dad67b4dab436e2cbbb88d903864717411d2c8444107f92940c18efc5c23f35b94131642bc4097a8b9b5a59599933da97cdd8118e8ad19f62b29d4fe28163f1ae2ac67afe62afdc21d28943014a242c4ff6a0a67fff56ef8433a064987f4c29ef9f1556e655f4c94a6e8d03f6e0485aa4919e578f592337f21a8cc60a79b35c097d27fea5a2732033adc9c517d89b413b48140175be50b6bc72c1ad12da34446614070db87a2cefab515d6910cc1eb39ae8dfe84a7d3c5755a8b78894e6136027ef502058787720222e8fbea55e6329e699a55e8b2fb6f330ae213a3cfa1f6d79f406ff025210bd68d486d9e5b43f71d7d523df8374d4ff29fbee8e344dab2574140b8fd2ce6ba14c7cf38379e51e9a24122bdf7bca0d7c55b711b18993fdefdd1b26cc57e2134da798da3b5e29fbc7a6be0f248809aeac9b79da2e558c224866c1a2828c5bc99a51157402a0b19d67d769e2446d5529aeecc2eb2fe828609c2fe8579fd89e6319d92a871fe3e8738a6792eb19323bf7037ad78571495b925f72527ecc4a94204214c850a3dcf6d9d2813c9ba29c10719f29e37e73f6e90a0ff543504b2a926b74ad1cc293df703d4616d62ad1f188e3ef974835d22aa7dbf224e3cda650eb3605ff16531924f53012619459ed069247c669616e1862726be1e11a37335467f10ee92035bef4f6bacd1c864bebfffd533001409db804446f3f0cfae7bf479f762dd08e03457a2f91cc5ee4b99e0c1d9490aedca1fc3d7c04bb4976ec6215e13f28556f0fcbf7674fbcd4a81c43e24312ecd1743bc2b1af219fb093312878cc2a43d6a30a60aefc4e55e1181bcc5028e6ca9d03c2d51b6a7e0a153f1ebcf8a338f46a759beeb63040a1b95b6d9bb05731f826f11a4de1231e2ccc99f716dd3cb6829ed431df0a7c36292d4a630d561c3382f4b217322440e787fc47b79a054cec9272b3267fbe1a16590595eacf4b8182efa84d815a122b9a2de52b2c1026e5522d5e244c2cb373018083c33a5c007422291f8cdd5e93d8523a908992fe9079b37b74332685f1feb4a62af61cacf2a41eae81aace4799293a20e2239304662becfe815faaae8522f70a28ebe2313d83f6cbd68817982c8d8fb9bbae041116843db6bf3d9a465aa1a5eb54eed47891cb", 0x1000, 0x29400000, 0x6, 0xb, 0x8, 0x20, &(0x7f0000000100)="f975d473b49c4dcb533ec5323ead5921c36aeca8ee9abbca334691863cbb3a04a2", [{0x4, 0x0, 0x5}, {0x4, 0x4, 0x2}, {0x1, 0x1474, 0x4}, {0xbfa3, 0x8, 0x4}, {0x1, 0xfff, 0x4}, {0xa0b, 0x3, 0x7}, {0x2, 0x6f3dfad1, 0x4}, {0x4, 0x36db613b, 0x8000}, {0x5f81, 0x5133, 0x1000200}, {0xfffffffe, 0xfffffc01, 0x8001}, {0x40, 0xf98, 0xffffffff}]}) 17:46:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000740)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000740)) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x15) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xc) [ 251.937360] F2FS-fs (loop5): Unable to read 1th superblock [ 251.937373] F2FS-fs (loop5): Unable to read 2th superblock [ 251.953239] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.953439] openvswitch: netlink: Message has 18430 unknown bytes. [ 251.984860] F2FS-fs (loop5): Unable to read 1th superblock [ 251.984904] F2FS-fs (loop5): Unable to read 2th superblock 17:46:47 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb6", 0x114, 0x10000}, {0x0}, {0x0}], 0x0, &(0x7f0000016800)=ANY=[@ANYBLOB="90"]) 17:46:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="70000000150017ffdadf250a01c9fd", @ANYRES32=0x0, @ANYBLOB="14000100ff020000000000000000000000000001140006003f000000070000000900000003000000140002000000000000000000000000000000000008000800070000001400020020010000000000000000000000000001"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40014) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 251.984989] F2FS-fs (loop5): Unable to read 1th superblock [ 251.985003] F2FS-fs (loop5): Unable to read 2th superblock [ 252.095403] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.095415] openvswitch: netlink: Message has 18430 unknown bytes. [ 252.239582] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 [ 252.286465] BTRFS error (device loop3): superblock checksum mismatch 17:46:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1a000000}]) [ 252.390507] BTRFS error (device loop3): open_ctree failed [ 252.483090] BTRFS error (device loop3): superblock checksum mismatch 17:46:48 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0xde, 0xa7, 0x2, 0x20, @local, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x8000, 0x7, 0x9e}}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00', r0) [ 252.619447] BTRFS error (device loop3): open_ctree failed 17:46:48 executing program 0: mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r1 = fork() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1, 0x2, 0x81, 0xba, 0x0, 0x7fff, 0x1084a, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8432, 0x5}, 0x41e94, 0x7, 0x20, 0x4, 0x80000001, 0x3, 0x2962}, r1, 0x1, 0xffffffffffffffff, 0x3) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) accept(r3, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x80) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xc5, 0x3, 0x7, 0x4, 0x0, 0x95, 0x30804, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x1}, 0x10880, 0x9, 0x200, 0x7, 0x6, 0xffff21ff, 0x7}, r1, 0x7, r2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 17:46:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xdd7}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0x0, r2, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10", 0x1b6}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 252.905131] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 17:46:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xdd7}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0x0, r2, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b6}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:46:49 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:50 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:50 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:50 executing program 0: mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r1 = fork() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1, 0x2, 0x81, 0xba, 0x0, 0x7fff, 0x1084a, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8432, 0x5}, 0x41e94, 0x7, 0x20, 0x4, 0x80000001, 0x3, 0x2962}, r1, 0x1, 0xffffffffffffffff, 0x3) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) accept(r3, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x80) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xc5, 0x3, 0x7, 0x4, 0x0, 0x95, 0x30804, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x1}, 0x10880, 0x9, 0x200, 0x7, 0x6, 0xffff21ff, 0x7}, r1, 0x7, r2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 17:46:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000740)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000740)) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x15) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xc) 17:46:50 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="70000000150017ffdadf250a01c9fd", @ANYRES32=0x0, @ANYBLOB="14000100ff020000000000000000000000000001140006003f000000070000000900000003000000140002000000000000000000000000000000000008000800070000001400020020010000000000000000000000000001"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x40014) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 17:46:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1a000000}]) 17:46:50 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xdd7}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0x0, r2, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b6}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:46:50 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="1020f5f201000b000a000000030000000c00000009", 0x15, 0x400}, {0x0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="16ec7d8cac8305acef7d936b201f42f57aebcb4ebecdd5e09f59b7"]) 17:46:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) connect$rxrpc(r3, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x64010101}}, 0x24) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x208200) sendfile(r0, r2, 0x0, 0x800000000023) [ 255.313414] F2FS-fs (loop5): Unable to read 1th superblock [ 255.324305] F2FS-fs (loop5): Unable to read 2th superblock 17:46:51 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:51 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x8cd}, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xf1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x40, 0x4) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66696ce530346c69ff3fb06dff08a4b3d8b28749f276c677c295f156"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x40, 0x2, 0x1, 0x6, 0x0, 0x1, 0x40181, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x5022, 0x3, 0x4, 0xa, 0x8, 0x8, 0x80}, 0x0, 0x9, r1, 0xa) mount$tmpfs(0x0, 0x0, 0x0, 0xe96e657710242beb, &(0x7f0000000b80)={[{@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@uid={'uid', 0x3d, 0xee01}}], [{@smackfsdef={'smackfsdef', 0x3d, '\x1c7\x7f\b\xe34\x138\xceBJ\x81\x8a\xf1\x80\xda\fr\xbf\x02\xda$o\xd6FS\xb6/_Kp\xcd\xea\xb7\xc6\xf8\xcb\xc3G\x05G5\xf2\x04\xa4\x1a\x10j\b\x00\x8e\x90b\xeb\x8ckAyu\xf4\xc7Eo;\x8eY\xff\x00\xefU\xe1\xfbu\x8bc\x13c\xf6\n`\xc5\x89\xc4\xb7\xa9^\xea\x89\xe5\xa7\xbc\xc97\xc3fz\x16A\xcb\xca\x8ajP'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>'}}, {@fsname={'fsname', 0x3d, 'q'}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '!-'}}]}) mkdir(&(0x7f00000004c0)='./bus\x00', 0x12) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000940)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x60a, 0x37c}, {0x8, 0x7fff}]}, 0x18, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x3}, [{0x2, 0x7}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {0x2, 0x4, 0xffffffffffffffff}], {}, [{0x8, 0x3, 0xee01}], {0x10, 0x6}, {0x20, 0x2}}, 0x5c, 0x2) chdir(&(0x7f00000001c0)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x1d65203d6bac8a01}) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 17:46:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000008f000000000000000200000002000000008000000008000000000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000010000000b0000000002", 0x5a, 0x3fe}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000380)="ffff000000000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6c857626c0f4525cb4a87ca7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe6e2d0846bd22386325beb0b162ed6a04176741415bf9c62305638bafed3ab75918673db0d09e3ea9e1df6f057537ce0f4f0f75e7f7ed1d838284cfd91de9d32aca806299890b571cb87b06b2dc86ea05abef13febd95a171ac098debd9a29d90685528f768f8221f16427c3ebfd09997a406726cfa793bf1d3572c989193e993d", 0x108f, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x4800, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x11d) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x80012, &(0x7f0000001440)={[{@mode={'mode', 0x3d, 0x200020000000}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x3ff}}, {@mode={'mode', 0x3d, 0x3ff}}, {@mode={'mode', 0x3d, 0xf24a}}], [{@subj_role={'subj_role', 0x3d, '&-+\x00'}}]}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75702f6d093b7d5f4f5d2f6275732c776f726b6469723d2e2f66696c65312c6c6f6e1a7d9c3c67903b42176baec7c7fd70776569723d0000"]) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6465762f736730e2"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x800000, &(0x7f0000000280)='&-+\x00') 17:46:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x80000, 0x7) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x20000804) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32], 0x4c}}, 0x0) [ 255.763993] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:46:51 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) [ 255.810266] overlayfs: failed to resolve 'filå04liÿ?°mÿ¤³Ø²‡IòvÆw•ñV': -2 [ 255.835650] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 255.853512] overlayfs: unrecognized mount option "up/m ;}_O]/bus" or missing value 17:46:51 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) [ 255.897465] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:46:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) shutdown(r0, 0x5a5c94e6a5a1ab62) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400c0, 0x0) sendmsg$rds(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/113, 0x71}, {&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f00000003c0)=""/140, 0x8c}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/91, 0x5b}, {&(0x7f0000000540)=""/100, 0x64}], 0x7, &(0x7f0000000c00)=[@rdma_args={0x48, 0x114, 0x1, {{0x7, 0x6}, {&(0x7f0000000640)=""/207, 0xcf}, &(0x7f0000000a80)=[{&(0x7f0000000740)=""/142, 0x8e}, {&(0x7f0000000800)=""/228, 0xe4}, {&(0x7f0000000900)=""/115, 0x73}, {&(0x7f0000000980)=""/168, 0xa8}, {&(0x7f0000000a40)=""/58, 0x3a}], 0x5, 0x28, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000b00)=""/28, 0x1c}, &(0x7f0000000b40)}}, @mask_fadd={0x58, 0x114, 0x8, {{0x5, 0x10001}, &(0x7f0000000b80)=0x66, &(0x7f0000000bc0)=0x80000001, 0x5, 0x9, 0x6000000000000, 0x0, 0x34, 0x3144000000}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xff}], 0xe8, 0x4080}, 0xc0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@isdn={0x22, 0x9, 0x40, 0x2a, 0x5}, {&(0x7f0000000040)=""/215, 0xd7}, &(0x7f0000000140), 0x6}, 0xa0) [ 256.007024] overlayfs: unrecognized mount option "up/m ;}_O]/bus" or missing value 17:46:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3000000000, 0x5}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x18b) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xcb, 0x5, 0x83, 0x3, 0x0, 0x7, 0x802, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x28280, 0x56, 0x9, 0x5, 0xf1f, 0x3822, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x4) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={&(0x7f0000001540)="8495a3b043d7217470783c3fe4f50be8505cd3f66f238f74fce51f3d79e44e2a2c4e93685fecf34aba07402c90ad2117a563dce11709f698ffdfcebb5c2e0270f3b4c7fd2426a1d815e30d19596abc6061aa6c91b75a6bd2c568203f13dc7de8aa78e46e8e22ae9b409f3b3859e1da6b4b2b00b6490077312176ec15a2a64ca9e5ec6a944276aef9dc168ab172f59ac16af153ce55ea0062bcb97114eedef2198d", &(0x7f0000000540)="53ba106dd0f6d63969c12195524dd0961662d0cad4b572335c0bbe007ded6e4c4a812024fbb8dc7d34e20adf20add63a7d22f1f42e662b7a499ae1c94be85cd5a2ba0e7bbbc52f76b6f2c2e5e9bcc2f01e632112a921422c6b7ec05d32c57e2a86fa0b5b09fc2fda5c8899375b6c5b3314bebf324d3a35d7954765432b895165184976a146183c28ee68b32b4ea498481a9d1d71a1882c752fde97296eafc13d4a51ec3a834dc33b1f01d673b815d55ed4130e7db10a1a0d7b5cbb8e76ed46ed9e760061e4a24905abb59e0f9842bf746946127d2d2ac76b383dd2c627ec910cdca9bee18fb273f784fe45e57845f0eff7f808fc5f017bf9e6df7a5d8741d053f769ccaaca33c67ffc59112e436fbc3eca1190aec80df261998249a25379f85b7d94b1a67b9c1bc52c13d19dfc00eb2ce2d8625e2cdeec6fe8359b58c45e76fe79613b34fa265b0b1cc60f1dc5924f5749cad59155e33a56dc2a0fa1082261d7be6a0c12500a1616fc4d4182b53936209c6b1db283b86b622ecfbc1e2f2c34c47ff23c3ea272583f59338907b71a43880d4c74a46e91179371eeabca203362441d10d8d71c3342e4186f74c455f21523b58c1e6c59dc3a9f9179a25b095cc51836f6877ef6ed4afe0287440cea49e4b6102eebfc4704e0c3e9f9dfca5e2cab1e605c91cc856d5758185a54782a03cea915d341bec05d6ed026876f389a4043141598d01edf6c1ad463a23fdb08f4d388ad623b9113ea73d95c7a42bca728dd4a6078add14d03454c4374ee95cd5330415bf4c6d21d67b2bd6b78bcb68a66952da391d13e74b7905e6482f60549182dcce879c3f7ee6b3a49ea0edf9ce4f895a3115a38a5872c1da317fdc061efd8b877398f34e1c8c33d7321bb4ebe6f238580a2bc90196a60369f4539aeddcb0667b1e670e76ba5cdeca1da3bfcd4ef14f0e6421bc72f6a9d08cd8634d39587e32380a73e2382f85e60ad62d9cda789d41c9b1dc1e7276888b797282ab0fdc8648fd9d6f528d5b92bc4e04568ca6f953caefc0087cf3215832cce2b9c252e6ef775c5bc7ecd3255b1e38636b083c328ec4119fa020dc50c83988dd1fdfb284d6f9f172823168129f97a96301f31b5c94ee271ffadc420345cf01e8efa8adbff669d469073f6dafc146e7e89153b15815f5f0ceb1ad55585905f37bcb05e35fc7a558c26ab8d3040f0b1773ddfe07e461a6b2435b5248d2bb4eb37a3fc3d230ba0365fb5a20800b2798db62660a013dbe734350beb36af7de4886a86f2594abf5a4f6859041abdf856cf1ed4e091733c4204e01321a5e19100d90867e958c2663f6b3ab117ad1c12a5f4e4f895d6dcb7e9bae2eab451738d0e755cfba35c83e0bff5b8073b746be0d3ebe567e449e02afc280ecb1334ca47116b1d13cf6f828ad9c4bc49742c3ec42c179ebdd7674562d13b92d59455ea669795fcf6ab74d9b53d0ff7a5196e67a146232a07735904841287d50dafa20c6f74f87d1d752b1cffad05f2a0eaaa0b24141fd9186ec4e907aa84fda221407b47536d87d9de8e65194f0875e02dd896b3f36186bf2ce9f8753f8f6a25f7c96d9d5bc514197dbbe87319a21987714737789e8e47b2e5b8e44ce9eb97d862745604f8c6d12b14f66e660b29902ad1bd531730a2f3e343a9e3b05588f3fa2a438f7488b534a0cbe6db8b690eec59d619934dcc4ac31747853cbafce27d94e9bc344930480ce2b8f7c5b57060f4721f951a36cb8196174962cca6664097759754decb1773301f15c115e691ae0f7fb37fd99833b3455810a35f967bbf06d810a396dbccfa9dd3916cef288552e3d1f8174e49c645f8d5c352feadd2d92cb88d41d6f058de4b54b871216813ec5ecb36845b3733543de5e8e4c158aea9057a701cbf8e50e34b763d9d33e07c6f417c7054952c2ad9a3375ca2b6515a680377eef2e4194c813283ba5436681557b78e3b79f36718f1f6344b338437558ba1c74c917b9368bd1d423cc1b74ae9307b0ace3c706b737750e7662a77cdc61814aa002642e377675ea34179a55e05e2af9e875b837f26fff31381492df5f68d44a27d6444483804edc0546a91ddf15c97209de96faed6e66f6c82ccd3ade9a66bdfa8cf13febf35088971932226f6ce999b90544c359b354811b188fd57ea71c130249411da713c1b2eb1d20a9e01b5701e852db63cd0b1f333a96d24d8e3683d97236ca45dbe23419c314633bea38be0672df922aadb3e45309e989c1d9122b872ff01cc6da350680c556a6f9b1c6af279a6aee0eca6eea023de83ff041c0f45d5d15abb2cc126d04fab3658f461510e1de555942b3d7688a6dcbed849f0ea65673148e8675f950f6b606733313c482c8b7157b590b342d58c0625c862cfe7d39d4a4a84c3d8fa502e75cb43c7d53bf9418396da3544fd278a8c3aefe4ed7007a668f5f9de453b1970ce69bc46971015b5e9b5dce3d67fb6d37839b77ac88835f994f3ed6774a8118363f032ded679d03d9dfbe643a0b2194b32544478afe9c8c4de20c8d5ebcfd613f78c136766d7cb984ab8e1dd24355462b4ee8c06817f4a59dab976e685dc94ac2a6f239439d7da5c2c3da36fde543b8afefded99fe3a0077bc0bc4391e0c5e5bf2b37e2dcca0a16bf1d999ff20e8a978b0b500ea5b2342031d3d8aade643c1328fceac8556ffe13eed20a38272bafc93a2a9e42acd8e0a9c5fbc45ec0a88cb4018fd27ec364eb69bec8c801bbb9d7bf75022bfe1db42c29ca831e60673feb913293a0645d2106343f2e076ae9d7c31add12c1d9d30d9b2e73467b026b77781e1dfc3a3043ba4fe431f5b5d11d03b6f64a452a111d239d76147644945a0f4c1f2943084a0aa44930336045e60dfc48f77aedabef8f7ea23d064dfdf5eabff565ac5d7b2495a5f88502062a0efd5dee2575c24820af5aa7949fc8f011ae211f5a8cd45cb7e63189fe84349674dcdf4491678fe1c0c3aa5b7822b3f3c62a5e7deac1e2124e36898d691cb0941606e661e0fe3ef0a699f8ed1c60002b30b3c3b165a4abb5402a0cb41c730d4795a5ed9776ba0b3a690ed949604ab917d61a5b3562edad56787b6adf637958167212b4fb969d8b41bb80eeec1b69cb8fa236c23aad162bfbddb4bcebb694a891d8cf414219797283f235418e6359dad0d38d56dcbdce429207fef3ff6973dc893ed9c3f1d5d9fb80d93efa00c2f8c08c2bca7e0a6cfccd784dd59ffc549b9fcf5fc887680c8185d9254877ee1de4ebac8375a30f30543f1a29434f02ca6673e15245bd28ae395b4bca0b96205f0461941e52aef4fb1c1196b191a0a6063fed972d79a98e56ee284c09406981233db31b1dbf5df78ac07aadcf2860be2547e1283dd15be3310016299d4cd315db5b194df2c2f4579159cf75770416a261b7fe2e0d741909ecb48d7c2d582ea251c81a6bbfe36f386a1dac348e067c8f0c3424f015cb6e13e552cc76f66c1b724b2435abb852d8aabab1c57e1e859b059b28f35b81b0b169c5b8662aa18ff8ed1d9a6d53603d0b646b16644ad95223656d455402f7ff3d2016d86c854ed0df9dc555382b59d76687f355bc6a443e1a53cf8bc0c247e5a23d8f6f28bb85f1f1c9b6d7a9f0269fa418aa9031ea36464ebc1d4bfc56866b38cdec431618fd36de6d8600e1764cc9bddb469a638b8f845b8a5254ca32b11209954f303622b3e53f26ba7c8471f12cb5c8b7a9f66246bd89a9c48383a9191a085562687c6a3d4ddaadc47335d702edd6b19f8e8b4acf33355827d175183b40b129cd63a1e024c1bbab423aa80fcc2e936396b10145525ee21d26966e8f388f37f09fea0f6cf82851f4b1b037fb2a643948d5d7651abd8ff9848efbc85ba2aeb4b9a8e9b27c081762a7759b54341f4572270e716da654ae4405602ad202f95dd4721e7650cd49b2ab93a0265d2a1d5334900db43ee4f0a9a033172d7baa4e1ed2fd158e9777fb331a35cd8b0b72f91a204f43ab6af67042edb85e6f6972cf77d1cd921d24241f87d4b205e81ccfe3ed47e68c2ee51e07e13647e1529a204010cb93b5321b4cba89951e8322d0f60d3f1c66920ca883f853d183b24a4bd43a7894c24a3d732baace9ba79ea020071ecc1948a9a17295ad8c4095143854981cc01674faeaca55466563946c8975837ada45ac35df0a6381d567b1eb2fd1d58965bcea51bf0d0a85cbd0055ae9a18c4e9676b2b11a97ce9568d6773c92e865cc86476a58ec01025780a5c4dfa849bb2ea6f64613686f29801ec9d46f73b951a8285f5edb9bfd8b0e7350a5cd7a8691f658863e9fcaaaded3c641a7d7d52672f58b6719e2da3b25411c1beb675cc9240d16b98daeeafcb5fd8648b55eb0e68d23ba73e5f7a9d60c86692ffb52bbc2d9bfcaec4cd3f6580d8642ed31f759eb14cf111d5ecef8a423eee78efbad298de3f7a6a8bef961ac6f8ad4ed549a53e528ebaf6cabd5bac82e75fa1d986b5c4a7263ee913f528c27a971f97aa8e38af6b662479a058bbfca7fdc8be9d6a5f5aea161da9b6d0f5e7659d991ffc5e936cc26a5747f94dc7bf1be48b0fc223e6fa1d3024f2e6484482153b80f759498de82ca9646ebe92b2d74d51c60069aea7269eb539337d6f8d426c0459cd8cda644b0750bdfc0b3b9b55893eb3bca0c0f077385804b8be61fdcd14fe9e090873c2bf9cf112e4926289f27a30725baf3680fd040d73ec44cf157e4e8b53a90aae73fa87bc2b1d052775156f4dd503dbe40b2e4f5d295d1826765502abaca7e801634cebc27944d0ab334c391c021e69d6854840877f3a11b12fddda4cd8f1aa61918d3cbf2daa3ce4d90e9a792950aaadfa5c6de330bfea04730b1387153b27c07d4df09fa45ac334c86a0473146ab7081004adaa3aa3e162460cdc26102c3db293025fec22d6e409f2aab30d36eb082e8ca2cc955c1db119184fffa122a44be7c8a33ec5b970178a20763cc1243b70444b8e5a196bf8f859aadc322515d051ad34f0a86bb7a1822c1c3297d35a92145571bd83b5f518bf692b428da6952fda53be0dd0cfb4d35eda51ce7671bb9e5eb70eda8485597e10a40b06dbd0bedace78640659cd72ea91d38f25a4c695b0f604320ead712b907f3cae68ad71397349d220a149d2e21f4ad1e54f05eae1b703c0aacc6b504bdd2dcc55e03976801c9be628ec77983df1d83f54e231ec0e97a8202e24cd0e2bc5842a93a56d72deb4a695bc622fa88a6f1f64a1d3d3791915f0527caae8ed4d6828029a484269a1e88a2da7c1519fbb108fd0ec894aca9fffe70f4b7241da56aec57b24b8a2615b0c34ae6cde30878b26da0dc59b365f42fc2a01ab6fc97daecc663f4d9b0d5b59cfc9a9f3b7f57e920b51b35551d9fae4b23ab1071f07c5146d71781381d030f356f1a7c13327dafdee668628472619b65753c04edb3ef4c19a1ca25c6609f66815e8eca03b84e8f41810c27b5857a2d02789759f03bb9300f0591f16fc2afe94228a5b503a5f6a6d37cc1b9137a6612dda333a4a59f94e8ba180489ffa4da3f4e92bc67f47bd7d35dd3fb7bfcf11abd12f531be32dfaea8582c0eebda26d859518461b1ab6e1f92c30ecfa4003f24375ba99b1c40bbf5806a29595baa47f80200217539e676d62321d145b4fd46444880abe1076e849d0d9cdc1bfaec7d523bc4a61799d87326f8492929e89be32ccb206b92f0adac16146762a4e19d8224c9a69bca74f9c0e6dd872012eaa510e22c611d8d9aea1613022746d98c03277e9272165ceb3670b2a9bf9776423c78f071cfb857e"}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) r5 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r5, 0x11) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, 0xffffffffffffffff, 0x9}, 0x10) 17:46:51 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) 17:46:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xdd7}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0x0, r2, 0xb) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b6}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:46:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000001500)="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", 0xe01, r0) keyctl$setperm(0x5, r1, 0x10000000) [ 256.080703] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? [ 256.116297] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? [ 256.206415] bond1: Enslaving gretap1 as a backup interface with an up link [ 256.226717] IPVS: ftp: loaded support on port[0] = 21 17:46:52 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)="c82e8ca943292ccaf7193aba1b27e4fc10489e5b7d913ffbcf57bbebe3e352e2d0ef2d536935aec868472d28f775d32c7b579b52c11374a5df286d8f53cb62ccad0513e40ff70f63e45082bc1579d2736df1e53891fba090d05b04f5291d0a27e828235c5d8908799a69cddfcaccf2ecc29922fd1fe200cae15c96f55db483d0e2980aeed95af7c1a2832af151a099a7", 0x49}, {&(0x7f0000000700)="8dab1f42f8c5d68947eca4885f0ad6c5cdcf067f675483a23f715f9ffc1cc5fc7013be2be06befb2c12d8f5b3836e40659ffc9fe9643033cae5970223efdd10ba67bc1c454cd2a081a84f7bd480a8ca1e161d0653c29ecbd77b6f4", 0x5b}, {&(0x7f0000000780)="ca4afbdb1965d876f9b130b18b25633060a82f78a4e8a7468084da0aee120580d50f8b32bcbdc54524788daf78c87fb8628f171c0f556aba6e4291673cce85ce711e734c1fcf5d3e05d3d2975b7ed94fc054b0401feca3f48f6530ac387d7f32a34c25b8dc13b0af5096a80e457e712495440c27b4a1a6aa4733c4868e40720a46921ed2d38f18e6406cfe695dea5553999304841a32bf111f8a34df1715ddebd4444b33c844815c4fe25111f390a38b", 0xb0}, {&(0x7f00000002c0)="8785e0360d0e908da7d7304f94969cb5e640ae5e6248973d85c2db8ee959d432ce596165fc422a31bb094593bd9cfc325d82e1b0acff9ee60ee4085f", 0x3c}, {&(0x7f0000000840)="7c41df5a47639ab740a5c7c6fac1f3bcbefecb0b21b20547d958f9a597212db148441db4403af6ec06f0296480d9de396b7f17c91d791dd64fd0b734bf14144df24742f237cdc310899fcfaa9b5f6215cd23d2b25f551d2d4b948ac1848475543fa209b9a4330d17", 0x68}, {&(0x7f00000008c0)="82bad91ba29723247ed7fc98c9df8f2fc845aebe4d8f4ee4a60bcae90bb2d0f2418fbac2f0c19e66b070fe663316a7d9701061379afb53809cf85f146964743d8965adeeeb5517f8bf12e87faedd0042e3c3e2ffb95443432b29d1df0bf8cae467fe9470480e382816b1911203b9abb1fe1878b7f3f93feeba48c83028610a78af9d270b56f315", 0x87}], 0x6, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x660}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5c33000000}}, @mark={{0x14, 0x1, 0x24, 0x5b}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}, 0x810) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$peeksig(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000180)=[{}]) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x2200, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x2bd280e85c094756, 0x1, 0x80000000, 0x8, 0x5, 0x1, 0xffff}, 0x0, 0xb, r0, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000b8b0a11c70e900d2c4a93bbde0b6ccf4bb6b4cc05737", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000140001000000000000000000000000160000000001"], 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe90a, 0x2, @perf_config_ext={0xc6, 0x3f}, 0x20409, 0x2e0, 0x2, 0x9, 0x716, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xe]}, 0x8}) [ 256.255665] bond2 (uninitialized): Released all slaves 17:46:52 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x28008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x48060, 0x0, 0x1000, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20046, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 256.483677] new mount options do not match the existing superblock, will be ignored 17:46:52 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0)='802.15.4 MAC\x00', r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 17:46:52 executing program 1: write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000080)='reno\x00', 0x5) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x10001, &(0x7f00000024c0)={[{@attr2='attr2'}, {@sysvgroups='sysvgroups'}, {@largeio='largeio'}]}) [ 256.713646] overlayfs: filesystem on './bus' not supported as upperdir [ 256.720371] overlayfs: missing 'lowerdir' [ 256.732473] new mount options do not match the existing superblock, will be ignored 17:46:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [], [0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000600)="6361eb9641b3654636340b0b123bd6c9ae484f85861ccb9d2b7a3ce86e738d20d5acf3324fcb5ebd9cf55b15dd92e1743d44f13c90f51963e14cb9b2cfdbfded3394daa6e505daf8be5ea67d3c625ff3475d7cd9f2f3c7767569bf6396ce97023c8ceef1a444b34b285d47f9c5c9cb6ac982e01e5f7efa0f1387fdb6309bf814bfa91a4f127846929f1970e75831268eedd1533c9d6e7cf8f622698e9efedb55cc394d2e04959a6b4cf1ac41683e470fbe9c5811f1c8c9bfb59f18fc2f64ab0edaedfbfd3121983e49a94b0193dc83b2d0ab2e05cf84272acf34014f6fc5ac1e699135d348b828", 0xe7, 0x0, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:46:52 executing program 0: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="6c01ff076a5981a53d8c4ffcab3877b3b6c634c436be544e81a1e109185e39f2a71cc03d3bfecdc329b46f1287752200000000a90d98d943b97c26bdfb", @ANYRES16=0x0, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x44804}, 0x800) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000001bc0)='/dev/vcsa#\x00', 0x7, 0x400100) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000001c00)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x14, r2, 0x703, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) io_setup(0x8001, &(0x7f00000009c0)=0x0) r4 = accept$alg(r1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) io_submit(r3, 0x4, &(0x7f0000000cc0)=[&(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000a00)="c373df206c54a1cbd08aab596b6771b9a8e693c90cd2758654b9e286d9286d9d105c3fd96e9c4ec2fbd7a646ef2bb4c907aed7dfa8a141b81c4cc1f977224d3b026d93aef6b62ad351386b454176ffa782d9bfa1d2eb79a749f62a69d3f407ddef1cba503a28b1e45d8ce43dd64f7a9f1bdf1e669805f4447e7e6ad90fbf05873d180fec9122ec594b8e846b92089d9e54f49336303ece5a21d72e249d69a6d4ba", 0xa1, 0x1000, 0x0, 0x0, r1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0xc, 0xf001, r4, &(0x7f0000000b00)="9a2e1a9f541f267a0484b6e3ea3560", 0xf, 0x9, 0x0, 0x2}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x6, 0xc766, r0, &(0x7f0000000b80)="c6cb056a90882187e4992dcdf513911f8cb968f91cf247ecee5f3fa52a545bb75c7c15346b87d58034c832785fa7e727104964cde41a08269485f8bba4bf8dacdf85", 0x42, 0xe154, 0x0, 0x3}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x5, 0x3d64, r5, &(0x7f0000000c40)="5d0e6cfa8af40eadbb243fdfb8f97181e8f834223326e61c8645088f05d76a87ebb41f", 0x23, 0x5, 0x0, 0x3, r1}]) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000700)=""/29, 0x1d}, {&(0x7f0000000740)=""/59, 0x3b}, {&(0x7f0000000780)=""/192, 0xc0}], 0x3, &(0x7f0000000880)=""/239, 0xef}, 0x40) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000d00)={0x55, 0x7, 0x3, 0x2, 0x6}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001c40)=ANY=[@ANYBLOB="14ab036d", @ANYRES16=r2, @ANYBLOB="000229bd7000fedbdf25140000002c000380080003003f00000008000300f60d00000800020000ff00000000010007000000080002009f940000000003000100000000000100c4500000e0110680040002004c00040067636d286165732900000000000000000000000000000000000000000000000024000000bbbbf35a737a3a4ba9bfab3d3d51155a5410c360998b81a1c027ce824db5fa0a902edfe2ca0003008f3d2e967826790627c6b0e7ebfc025be38206dc21b95a55bc428d1bf4449cfa2cd5733ca91d3bcf7e6174124bfcd039f06960a05c9621d78d745a579382385725a1e81aae2b93693b1080ca011cafea5b574f2e5776c546c9ff5c77b1a09b0648b2152a6d7507b77001b73b194f9f26f933677b4477ad4d1f20bb7b3cb610482e6b2e65318156147d671f255087007802bbf0e175b820434c7c120b9977524a0f95504758e3c9d4f90a3e24d1adfa4f40f7ab6c9907c5f60d18036d307eee4c44247c2f9c6c00008f000300f314fb868c153b4a3ba4db0ddc1b30f9d256c953d4eaa3ab20f52bec227e0f9e5107a56100e2adfa9406d38ae225fa387a66bdd12066fec57c7f12d626e03abfaf026020181a0447d7a6422aefcd62ab755e4b7b723f5de72a18009ac9e8eeea1cdb602680d49d4f12a9bafd7b94118715c3a67487bd4c451f3acfaa955c21ff84dd61fdc1adab111fed800004100300085bbd4f7ec2fc20b96539df1bca8be48e9afe05a5523652678e72c9d742eee245fb58284b7555116625e0b203ac3d8a4318a7ed1b48ecf919db8072d7f9ee2642de402e98b35b739022c23a935743955ee00c5f36d1f6ced7b5ba447067365dc2b1037d6fce4f262eb465acfa38e2af01a2a139ff0a62cb6bc4a0d0c7fffb521def9ae90a0b74b6037345307410372edd1a6b57f71106b087c553ec978da2f0f92780d8082b3836f687200f6ece637ef21b4ef5373ec49fbea909feab3ebab63d529c612f4e386515cb1f1a45f077e8a08a6b5762223977e6d3f3f53d632836c69b0c63be26b3a966ba7d5d141f9329d5ea74f6d473474fb069af8c4cbf191dc6a3f03af043233898f4a898b4a30acaee633f3f555ae4b67a0e217b6d37bfcf8188c7d378e1fb548d370cd43dea8debb27eebc189ebd2ec323db3540d5b3fc0c39b3e48d536f6178c821790f2a2fb0ad52d39987dc60ad238d7ecc2970a08e3306428bf74603e6cd68f25bcfbac8085fce8aa36e4ea12c7d37bd48667767599c049d10c68643ce3227f4108f0ec50825296f155d9eb802cd646bfc24280aaaf80282a01a83f69e9795bbf5e2abb5f50ea4967788474c440fbed953912dcfee16d3e60737167da30b6247c105d3631cfb2c3deb29d798adc4023a83a4a3ec2ceb1f45f55fa0e422ea2d2f67204dcb42fdb279cef11b8baba7cf19ca3574d9af9e6a70bdbf59af0c662879090c70b6e1c7ee6bc0b3f371aca7bc3e476fb5f1968166ad57f9d3c85fdb615d80a6958549a30a7099c71c8f4a40e8bb2a0e6c50051922706a90ece0b0dbbddd310750ddf1d22c05debf4e755e4985e85d2afbf8d0466937cb85b7ae7c33771b7078c23ef967e2f69cd11aab2a6fa4858fdffea8fc5815511f6ac3afb79ecb32ed732a500b8b16837ed55545d56bfa2f11902de13936193c48a09355e114e998153198615088f8d8860d29e0e409f34a030c560182202edc6d646d39af2f4619a9072f48bff840e785f7ed43345f557f4430f58884fbe4dace9bd112f8e4f86541d4b826da0e81d4c566600becaf4f5be8d00a6ccae575cffa41a4aeeb1419d000b71bbcc8c15359c431ab93aae6f6b853bce81c2ab6e1a48eb5a789d30969add29667248baf381c138a1d6b46bd1aa0a166d928e1a363c0bc7c225715b5e8be8c7c079eed63c061ddb1c551ebb766a6a20cf8f2aa5c013fb4d2e181fedd840f73a76b98a7c67a5d3d1133f3162d259ec243f4bf2701f4503e2af0cff40dd061d96e78cd542446c179ae27f262eb7a0083b327266c454f0b10c234c6ce9d8d633e4bcfde8e9c09b2b4251130897e83a5b195e2169466cb74cfcc1110ae4cfc5f09bdc45e6150aac24abc1599b6e6ec9e70206e78e4c49551be0c4bab855c5375fe43060dadae5afa386d53e3e06d40f48979df531edc9121ef496cfea3826b353e9485ff6b6f8bfd48318df8aea9ed7d612e76f9c39ca75a80eabf4eaf0d2ec7be271ff50746f4dcce664e454dd533ed527672941f9ae52d6bc46e405563ec71d0ff222c26a41d22b1d807ddfee4cfb2f40145b73d47d47e213750d1b804206fb312c3daca98c7d1e3a8449e29ab0bcb6f39a8f21a0e63d24700e983de878ab63567d93e6221728e274aaa3b10dcb90a7035be8de67694b152569ed8ce20b8bb07d48128f8984b1dba5f4783005485ea9e2a44a014f7c3c5386bc38d73f08a042e73c4db8e775d6855ea774b8052c28c2ef866c0b676a1ca3d1e5bdd288229da01aa807a040b480427035211077f7b65061c344f33c6ea93aacbb334f8c9f5662611db2fec17b5172f193a410896cc6e4194a6181f8a4bf951a57b3d17f4b39674807736f204742d526e2de3adf48c72f8b3afa4f0ec11c3789f79372a463a75b21aad4c92917faa93dbd05aef94cfd541db5bfd019c6417745676f2e218c4d06a0fbe0e788091a8afccdafbb8becc742c9b2eee81ac3d46878b2217979358ee51d65e2491521a775c647c2040e9282c2d1e90cae1c5f23f0a49a1cff1099b457687d4abe1a6e8726327b87a8034d75ab7f0c73b7509c7ffe0abd1366094640981f9b2ec669f44f0d67c6ed9aa999f5c582332ebdd72d78b9346ba6b4960b4abeaa7c5bae50d481b786500ceb89282ad8d38d0ecbf430668d65bda10be94d2b9b0d5fab2db4d799ec8bbfc3cb38c7fb6fc18287f86b78c84e34039e88df4e5d62c15e31768ca5c86a5773f2224048333b6d3095bfb875622399e19a33ff16a7ac60ec15d534be65a20cc8359947b4ac3ef917dbc2933b35ef3f0da73dd5ad9fe79d7dac75c9d89ac59024f259cdf8625fee10981ab2fdb22836f1b7a08e7768a9b3c9036358688fbacd5d07ffcdb70bb64d46a6dbf867f864bbaa4d1843d5b091b5f4ab76efef8a4070227a0b4b0bc8f46cc3f11e3b61519a9b3f9707eb0948a6d7bdb81c43cebaba8353a0ae17c6fd3332afbdceaca619c01b0003d51255fd4c42161951d40010ed63d81cb48026b34e1a925ac3189be9a72073ddeff714d8a721e51d984fa50b0b81deeea75447f60d3f5761fbaaf02b20a9c39703d3d80ae3ab0e3b6f6d41fe26f6a8bba3b507114de82d6a99e0a9499a5014467b44dde94de374d0d57438b8d358baf2122bb667096fa4e05143def8115e3f17c2399d170d5cab159d3de4ae2782e31d31aa9b92b832feffa51a886eb41d43f671a4075fab67617fb961f5d2d90b142c97e856a7f3e4ae181125749f19b260cfac6374132d602110d0f2f2113521c1584764412acd4774c5c43c3166d0a8df519b97981268f04dab792856ec4e684bfb22f3b24c1159c6a5d3e01836336da4cd19e4a5ab1a9914f8d2f0541cdf07de0412689517cf354ec436b0f8f0b58780d72d4d347e1bcb645075329fc11c22a71ce03c6cc058b4959d6e34cfa315c99444f7ed94e016a96d1dcbf0f9fe93e7965e409dc99d8d16dacb129ce5fa32919d5d52afffc6bbca44dcba6d6260cfeb5d00cfa36eb6bcdbf23fc506dbc61d90fac6dc5f575274691bd29429ddca83d1220b508a340dd890e3a480160533e32b206cfd7f07fd531763748b4be3f2c528106537bad742cddcfd21382ec4186cbba6482cad900308dff9834cd08a17abe2e8fa17600fb30d443ce3a30c28e15043c8fe2ef40428c74af4ea8e9dd7f6f6f59a391f94faf8017988675d77da7e22401feb8a9a5b5cffdb5c29fe3c70d3039075a49ad1f05bf96140f0f13ae8b8d88954f748e71827ccc3e0c4b4253a3861d7018c23381529eadfbc828cd7843a5d5bb9af07ea841397156db1e13cef8a266969435bbdeac812c5673bc97209b91a93eb6c71959a16e0a3302ca013add25e0aae51dd79624de04d2508f45557098043c84cf7e47c16d8a2f88b8f6a11e647fc7fa11a24566491cbca167c8555fd73476825df289518b9e6cb5211c2142b298be6c321059155e68082fc5534957d43da6e8baa15a3252642acd39671e7977126adb874e3159973acbf4bc72bc89c75ebf9ab34b4771c10b85ad92188ba50643460f9a9c986bd5ac5499a04160b8b143aeb0bde26f4a56062f941c8524ab38a376cb6d4e0424f40aef36e4e72db8a86646021070fe51dbb1a7210e3e44b1ed999e29b5c8912e66f4088a501e58c0be041289d23bb4b7e19388a36abe2c3d2a2a857dca3ba36966d5dbb4192fa7223f7cb3683280069046127be392c1e8ee9c1f998fdd507ad694b2e6866dc9803625adfe2db9e11f77e19449e9a3a9317732c2860a98864a4d4cb6d3f66bf5f0e27b0dc40768eaf046c0efee996067584e8e40aa5a9c3a8c6222e93b2deeff7bd46bdc6e8397320cb4c1f2a5d3d6ab8946468a0da3e2e18cb6000198272d9713705286ced8a17cb358a038e7f5475a4f54c6d97f64a3568c24fadf35cdaef27bb9e7b84a05d79b0c7dad5be3ad5e6e708d1b4249f23c6b568c1815d8432708c6bb66f3080996464e34a2f3a32403ed889876c6e5e788117c3f262f7fe151c0cc59b61a298109060b2d930642a1742d8dc82007b7a47311db44df8a19fe7ad8661e613c194e177ff163671c986b97d02cd76b46d70d154195c6266a118af7415d6667316f0e0e5ee2f792d2cf31c8b17d165395b6b0514b43ae25dd6c72a71bfce74cfe6d867940d773ce9391f20a2aee93591191f9c3479771731753ab308102f9e7bcf77173f5dbfa6c65fc052f19cca1c516b18c6b2d56dac9a44325192c1c215a831ecd122ab2fa302f9a411dceb587e01a70e08ae6d30c655cda5fbd9caa26993d6bdd572ca817b3678466e9d0353e5296248c2630a06ae5b58ba900a7b644cab22af493869db8f032e301aa35724dddd1de8f47c79fe56f7ef86f96b0674ff726519922df934d3abbcd01f9ed75d2ad0c29b41da171e0c9f7afe2f2d4d64f0bcec86586d26c314aff1e3683af73aeb1e807868c1ba4f57e56537d52c598c54da148e77e03a36177dd8b2fc93bf33b00056b14c69f7d49fbab6d1f5011822b1a762f98ec16033541ae70c730d3592701d26c37c21cba3e49aa57ab11a15d2e101c89d489d9e7dd93fefaf67d196faf09713cd4d1eecc70bd52ec59cebf5fe24fb3347b7d8a95487f138df6de5aa35ee3e08da7535c77ffa10415f6471eb12085a421e9db7b2da3fc53f63ac715db28673397f807e39edaf0fe85635665a4a10ac129bbbe22f5725d8b89525499fe0cdec8660de6203c9dca885a0098bdb5c4d4acaa700c0b20301e57643fb9e6152e29769b04ffbef49e1c60897c0465a75d8ae712015f2a2f2f4cada50e516361f18145c0f4d0ed6e84571342354f5a6aea91c9e19ddcda5057e9117a675aeb5e0f8c3398c108fa32c990f7beecf09595b9552996742ac1cd00503e5cd14cdde9a232c22a92aac75ad2bf6bacfbaf96f1ca532b2073a7b380115ae215ef8b3e88b864e7199f161f901e37b579e247ca7fd6d0787f4b23b4d66f437c84a51b3bd5a388067395b6b138cb15db863502cb31e04d5166f6f82ad0369332f6202135a21a3227ade53162fca0bb500f26cbda0fc2e56eb50bfde3ddfb30fcf3b48d130769c7cc4d84e9150dbf16a0b0927e70bb488fed957838991a7cbd64d977df4e45a5ef558d2556ef17959cf8b721dc640cae6b8553e22197d6a7f590c7635c3993f9f3bf733831ff8504d4c856b5a607b82ca3bc4a648b6ea66ec74a24ec7ab1a848bc604939557cbfcfc6e1811117c23b5535edcccba09c377d756e09b8ca766832c57eeda425acb2870800214fb6132ce5710b37b175170895d1dd9220ab2335b3a25ab1bc8f5cb8fe77be6f68a513f3c669bdce97a2c98117fbc2e5432e3af58fec4b9d45ea910ec20aa09be4c69d66f029a79f6fabb9f67a6996a2c7186bf243c2b9892913a26929d0eade07d17e53c226bbfc37bf2930909fb6567c302b791944124386faca548b5e1d46b273dd05572d0c37bb1f8e6d7cc2a4979efd11cfaf390d94e8d4a098cb80d36b1086907ecb5a014f58a0848303e983338e37b79c73e1f38d5bd5c072d7a68b042dd8f0eaaebb1d7b316b2761e2905e1abb4f940496f509ca2094c7fc70e7115acdaa20867ce556d0554485bcce273b214b073cf054cbc0e2cc8a952a43edfeda0e2e61d3f329d7703cde44cbff34bd0e72b31804ae3b4200089ee39b6fb91402d18b060dc77d93e88e86efa4a21fe215ba4403138009f27ec781e583220fbaafd5d8b3f45aa972bfb817a7a15f005781d8b2b04f99c2444a4a26f68ca5d61692425e0a212000300ca3c3c40be6da69466a36b8a940500000800010000040000080001000100000008000100090000002c000380080002000500000008000200040000000800020001000000080001000008000008000200090000002c0001800d0001007564703a73797a3200000000040001007564703a73797a320000000008000300a1000000600001800e0001006574683a766c616e3100000044000400200001000a004e21000000052001000000000000000000000000000100800300200002000a004e200000000600000000000000000000ffffac1414bbff0100000800030080000000700007800c000300ff0100000000000008000100010001000c000400050000000000000008000100008000000c00040001000000000000000c000400ed020000000000000c000400ffffffffffffffff0c00040000000000000000000c0003000000000000000000b7fe020002000000540009800800010000003000080002000600000008000100f2090000080002000100000008000200090000000800010003000000080002000000000008000200ff030000080002005528000008000200d5030000540007800c00040005010000000000000c00030000000100000000000c00030006000000000000000c000300020000000000000008000100010000000c00030001000080000000000c0003000500000000000000240004801300010062726f6164636173742d6c696e6b00000900010073797a3000000000"], 0x1414}, 0x1, 0x0, 0x0, 0x8040}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x3fd}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="6525726f72733d72f4a500006e742e726f2c00"]) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0xa, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4041080) [ 256.985285] input: syz0 as /devices/virtual/input/input5 [ 256.994058] XFS (loop1): Invalid superblock magic number 17:46:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) read$FUSE(0xffffffffffffffff, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x12000, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7f, 0x0, 0x3, 0x20, 0x0, 0x100, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_config_ext={0x8, 0x992}, 0x40, 0x4, 0x4, 0x8, 0x1ff, 0xe881, 0x4}, r1, 0x3, r2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x8080, 0x0) 17:46:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x46, 0x33, 0x20, 0x8, 0x0, 0x4, 0x41091, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xce2c, 0x2}, 0x10000, 0x7954, 0x800, 0x8, 0x2, 0x29, 0x2}, r5, 0xf, r3, 0x2) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(0x0, 0x0) [ 257.301421] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 257.835973] input: syz0 as /devices/virtual/input/input6 [ 258.708602] IPVS: ftp: loaded support on port[0] = 21 17:46:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:46:54 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x8000, 0x1, &(0x7f00000022c0)=[{&(0x7f0000000140)="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", 0x1000}], 0x200040, 0x0) 17:46:54 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, @perf_config_ext={0x0, 0x4}, 0x40180, 0x7ffd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}}, r1, 0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f00000002c0)="e6a577fdcb4fd926d2355e7480e4cc1abb0010c4619148bf9e0377c2ed664f94cf7590864d7fa1d9572bf34d33") 17:46:54 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x430c8, 0x9, 0x5, 0x0, 0xfffffffffffffffc, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x81, 0x8, 0xea, 0x9, 0x0, 0x5, 0x2120, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x4, 0x800000000000000}, 0xa000, 0xfffffffffffffffc, 0x7, 0x6, 0x8, 0x5, 0x116a}, r2, 0x9, r1, 0x9) write$sysctl(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0xa12) [ 258.991724] syz-executor.3 (10456): drop_caches: 0 [ 259.045115] syz-executor.3 (10459): drop_caches: 0 SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID cff527d4-3a7e-3893-0544-25a09cd0434f found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000095af276 input_len: 0x000000000341f2a4 output: 0x0000000001000000 output_len: 0x000000000a6b6b28 kernel_total_size: 0x000000000b9ef000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.14.228-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] tsc: Using PIT calibration value [ 0.000000] e820: last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.000000] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.000000] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.000000] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.000000] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:3fff7001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 3329422218 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.000000] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.000000] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.000000] percpu: Embedded 53 pages/cpu s178760 r8192 d30136 u1048576 [ 0.000000] kvm-stealtime: cpu 0, msr ba41e400 [ 0.000000] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 0.000000] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Memory: 6927640K/8388204K available (104476K kernel code, 19117K rwdata, 22072K rodata, 2672K init, 23628K bss, 1460564K reserved, 0K cma-reserved) [ 0.010000] Running RCU self tests [ 0.010000] Preemptible hierarchical RCU implementation. [ 0.010000] RCU lockdep checking is enabled. [ 0.010000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.010000] RCU callback double-/use-after-free debug enabled. [ 0.010000] RCU debug extended QS entry/exit. [ 0.010000] All grace periods are expedited (rcu_expedited). [ 0.010000] Tasks RCU enabled. [ 0.010000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.010000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.010000] Console: colour VGA+ 80x25 [ 0.010000] console [ttyS0] enabled [ 0.010000] console [ttyS0] enabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.010000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.010000] ... MAX_LOCK_DEPTH: 48 [ 0.010000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.010000] ... CLASSHASH_SIZE: 4096 [ 0.010000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.010000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.010000] ... CHAINHASH_SIZE: 32768 [ 0.010000] memory used by lock dependency info: 7391 kB [ 0.010000] per task-struct memory footprint: 1920 bytes [ 0.010000] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.010000] tsc: Detected 2300.000 MHz processor [ 0.010000] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 0.010000] pid_max: default: 32768 minimum: 301 [ 0.010000] ACPI: Core revision 20170728 [ 0.052399] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.059257] Security Framework initialized [ 0.060043] Yama: becoming mindful. [ 0.063756] AppArmor: AppArmor initialized [ 0.071769] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.076640] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.078361] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.079512] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.083724] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.084718] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.085684] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.087037] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 0.087054] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.090091] MDS: Mitigation: Clear CPU buffers [ 0.091469] Freeing SMP alternatives memory: 96K [ 0.094064] smpboot: Max logical packages: 2 [ 0.098478] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.211053] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.250098] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.270039] Hierarchical SRCU implementation. [ 0.296071] NMI watchdog: Perf event create on CPU 0 failed with -2 [ 0.297410] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.330038] smp: Bringing up secondary CPUs ... [ 0.412193] x86: Booting SMP configuration: [ 0.413115] .... node #0, CPUs: #1 [ 0.010000] kvm-clock: cpu 1, msr 2:3fff7041, secondary cpu clock [ 0.415533] kvm-stealtime: cpu 1, msr ba51e400 [ 0.415533] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.415533] smp: Brought up 2 nodes, 2 CPUs [ 0.420094] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 0.423937] devtmpfs: initialized [ 0.423937] x86/mm: Memory block size: 128MB [ 0.448475] random: get_random_u32 called from bucket_table_alloc+0x269/0x5d0 with crng_init=0 [ 0.450030] evm: security.selinux [ 0.450592] evm: security.SMACK64 [ 0.451145] evm: security.SMACK64EXEC [ 0.451757] evm: security.SMACK64TRANSMUTE [ 0.452566] evm: security.SMACK64MMAP [ 0.453078] evm: security.ima [ 0.453581] evm: security.capability [ 0.460120] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.462092] futex hash table entries: 512 (order: 4, 65536 bytes) [ 0.463753] xor: automatically using best checksumming function avx [ 0.465214] kworker/u4:0 (29) used greatest stack depth: 28264 bytes left [ 0.465214] RTC time: 17:47:01, date: 04/01/21 [ 0.465214] kworker/u4:0 (28) used greatest stack depth: 27936 bytes left [ 0.470296] NET: Registered protocol family 16 [ 0.474075] cpuidle: using governor menu [ 0.482363] ACPI: bus type PCI registered [ 0.482407] PCI: Using configuration type 1 for base access [ 0.575664] kworker/u4:2 (327) used greatest stack depth: 27688 bytes left [ 0.946387] WARNING: workqueue cpumask: online intersect > possible intersect [ 0.952137] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.952716] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.140028] raid6: sse2x1 gen() 5096 MB/s [ 1.310030] raid6: sse2x1 xor() 2652 MB/s [ 1.480042] raid6: sse2x2 gen() 8039 MB/s [ 1.644471] raid6: sse2x2 xor() 4536 MB/s [ 1.814444] raid6: sse2x4 gen() 10501 MB/s [ 1.984461] raid6: sse2x4 xor() 5879 MB/s [ 2.160026] raid6: avx2x1 gen() 10132 MB/s [ 2.324461] raid6: avx2x1 xor() 5229 MB/s [ 2.494455] raid6: avx2x2 gen() 15316 MB/s [ 2.664461] raid6: avx2x2 xor() 8931 MB/s [ 2.834460] raid6: avx2x4 gen() 19942 MB/s [ 3.004464] raid6: avx2x4 xor() 11828 MB/s [ 3.005487] raid6: using algorithm avx2x4 gen() 19942 MB/s [ 3.006578] raid6: .... xor() 11828 MB/s, rmw enabled [ 3.007411] raid6: using avx2x2 recovery algorithm [ 3.010745] ACPI: Added _OSI(Module Device) [ 3.010971] ACPI: Added _OSI(Processor Device) [ 3.010971] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.010971] ACPI: Added _OSI(Processor Aggregator Device) [ 3.013555] ACPI: Executed 2 blocks of module-level executable AML code [ 3.072406] ACPI: Interpreter enabled [ 3.073535] ACPI: (supports S0 S3 S4 S5) [ 3.074240] ACPI: Using IOAPIC for interrupt routing [ 3.080070] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.080070] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.178810] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.180061] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.181306] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 3.182506] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.190559] PCI host bridge to bus 0000:00 [ 3.191399] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.192689] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.193686] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.195771] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.197162] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.247127] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.436701] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.441629] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.445855] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.451298] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.454664] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.463961] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.470357] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.470357] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.470357] vgaarb: loaded [ 3.471903] SCSI subsystem initialized [ 3.473860] ACPI: bus type USB registered [ 3.480355] usbcore: registered new interface driver usbfs [ 3.480355] usbcore: registered new interface driver hub [ 3.480355] usbcore: registered new device driver usb [ 3.481024] media: Linux media interface: v0.10 [ 3.481959] Linux video capture interface: v2.00 [ 3.483723] pps_core: LinuxPPS API ver. 1 registered [ 3.490027] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.491483] PTP clock support registered [ 3.491483] EDAC MC: Ver: 3.0.0 [ 3.521094] Advanced Linux Sound Architecture Driver Initialized. [ 3.523250] PCI: Using ACPI for IRQ routing [ 3.530761] Bluetooth: Core ver 2.22 [ 3.530920] NET: Registered protocol family 31 [ 3.530920] Bluetooth: HCI device and connection manager initialized [ 3.530920] Bluetooth: HCI socket layer initialized [ 3.530920] Bluetooth: L2CAP socket layer initialized [ 3.531944] Bluetooth: SCO socket layer initialized [ 3.532931] NET: Registered protocol family 8 [ 3.540020] NET: Registered protocol family 20 [ 3.540909] NetLabel: Initializing [ 3.540909] NetLabel: domain hash size = 128 [ 3.541290] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.542472] NetLabel: unlabeled traffic allowed by default [ 3.543428] nfc: nfc_init: NFC Core ver 0.1 [ 3.543428] NET: Registered protocol family 39 [ 3.550086] clocksource: Switched to clocksource kvm-clock [ 3.868439] VFS: Disk quotas dquot_6.6.0 [ 3.869526] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.871146] FS-Cache: Loaded [ 3.872684] CacheFiles: Loaded [ 3.874706] AppArmor: AppArmor Filesystem Enabled [ 3.877260] pnp: PnP ACPI init [ 3.889968] pnp: PnP ACPI: found 7 devices [ 3.934649] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.938294] NET: Registered protocol family 2 [ 3.941587] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 3.945216] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 3.949594] TCP: Hash tables configured (established 65536 bind 65536) [ 3.953314] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 3.955627] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 3.958090] NET: Registered protocol family 1 [ 3.960631] RPC: Registered named UNIX socket transport module. [ 3.961809] RPC: Registered udp transport module. [ 3.962623] RPC: Registered tcp transport module. [ 3.963533] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.965893] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.967383] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.970141] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.971691] software IO TLB: mapped [mem 0xb6400000-0xba400000] (64MB) [ 3.974817] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 10737418240 ms ovfl timer [ 3.976363] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 3.977188] RAPL PMU: hw unit of domain package 2^-0 Joules [ 3.978103] RAPL PMU: hw unit of domain dram 2^-0 Joules [ 3.978878] RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules [ 3.981877] kvm: already loaded the other module [ 3.982584] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 4.021544] audit: initializing netlink subsys (disabled) [ 4.023311] audit: type=2000 audit(1617299224.706:1): state=initialized audit_enabled=0 res=1 [ 4.026313] Initialise system trusted keyrings [ 4.028070] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 4.029493] zbud: loaded [ 4.034308] DLM installed [ 4.036557] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 4.043166] FS-Cache: Netfs 'nfs' registered for caching [ 4.045468] NFS: Registering the id_resolver key type [ 4.046431] Key type id_resolver registered [ 4.048229] Key type id_legacy registered [ 4.049005] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 4.050787] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 4.052540] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 4.055845] FS-Cache: Netfs 'cifs' registered for caching [ 4.057537] Key type cifs.spnego registered [ 4.058386] ntfs: driver 2.1.32 [Flags: R/W]. [ 4.059661] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 4.061336] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 4.064551] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 4.065852] QNX4 filesystem 0.2.3 registered. [ 4.066621] qnx6: QNX6 filesystem 1.0.0 registered. [ 4.068035] fuse init (API version 7.26) [ 4.071164] orangefs_debugfs_init: called with debug mask: :none: :0: [ 4.072921] orangefs_init: module version upstream loaded [ 4.074274] JFS: nTxBlock = 8192, nTxLock = 65536 [ 4.083850] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 4.088819] 9p: Installing v9fs 9p2000 file system support [ 4.089936] FS-Cache: Netfs '9p' registered for caching [ 4.091745] NILFS version 2 loaded [ 4.092410] befs: version: 0.9.3 [ 4.093827] ocfs2: Registered cluster interface o2cb [ 4.095105] ocfs2: Registered cluster interface user [ 4.096305] OCFS2 User DLM kernel interface loaded [ 4.106224] gfs2: GFS2 installed [ 4.109019] FS-Cache: Netfs 'ceph' registered for caching [ 4.110270] ceph: loaded (mds proto 32) [ 4.137664] NET: Registered protocol family 38 [ 4.139045] async_tx: api initialized (async) [ 4.139747] Key type asymmetric registered [ 4.140694] Asymmetric key parser 'x509' registered [ 4.141542] Key type pkcs7_test registered [ 4.142468] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 4.144129] io scheduler noop registered [ 4.144889] io scheduler deadline registered [ 4.145889] io scheduler cfq registered (default) [ 4.146699] io scheduler mq-deadline registered [ 4.147468] io scheduler kyber registered [ 4.148443] io scheduler bfq registered [ 4.154128] usbcore: registered new interface driver udlfb [ 4.156239] usbcore: registered new interface driver smscufx [ 4.159579] uvesafb: failed to execute /sbin/v86d [ 4.162204] uvesafb: make sure that the v86d helper is installed and executable [ 4.163521] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 4.164705] uvesafb: vbe_init() failed with -22 [ 4.165426] uvesafb: probe of uvesafb.0 failed with error -22 [ 4.167109] vga16fb: mapped to 0xffff8880000a0000 [ 4.232830] Console: switching to colour frame buffer device 80x30 [ 4.503029] fb0: VGA16 VGA frame buffer device [ 4.505217] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.506686] ACPI: Power Button [PWRF] [ 4.508066] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.509695] ACPI: Sleep Button [SLPF] [ 4.548585] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 4.550318] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.565597] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 4.566925] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.584849] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 4.586084] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.598960] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.858542] HDLC line discipline maxframe=4096 [ 4.859514] N_HDLC line discipline registered. [ 4.861723] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.884841] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.911722] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.937585] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.963111] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.967946] Cyclades driver 2.6 [ 4.969434] Initializing Nozomi driver 2.1d [ 4.970953] RocketPort device driver module, version 2.09, 12-June-2003 [ 4.973085] No rocketport ports found; unloading driver [ 4.977169] Non-volatile memory driver v1.3 [ 4.991936] Linux agpgart interface v0.103 [ 4.992164] random: fast init done [ 4.995552] random: crng init done [ 4.998738] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.001073] usbcore: registered new interface driver udl [ 5.044070] brd: module loaded [ 5.097844] loop: module loaded [ 5.166423] null: module loaded [ 5.169873] zram: Added device: zram0 [ 5.171129] Guest personality initialized and is inactive [ 5.172878] VMCI host device registered (name=vmci, major=10, minor=55) [ 5.174421] Initialized host personality [ 5.175907] usbcore: registered new interface driver viperboard [ 5.177659] usbcore: registered new interface driver dln2 [ 5.179332] usbcore: registered new interface driver pn533_usb [ 5.183234] nfcsim 0.2 initialized [ 5.184393] usbcore: registered new interface driver port100 [ 5.186104] usbcore: registered new interface driver nfcmrvl [ 5.188559] Loading iSCSI transport class v2.0-870. [ 5.223918] scsi host0: Virtio SCSI HBA [ 5.294467] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.305655] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.320680] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.335494] slram: not enough parameters. [ 5.339963] ftl_cs: FTL header not found. [ 5.347135] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 5.382429] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.391998] MACsec IEEE 802.1AE [ 5.394133] libphy: Fixed MDIO Bus: probed [ 5.398243] tun: Universal TUN/TAP device driver, 1.6 [ 5.442746] vcan: Virtual CAN interface driver [ 5.443849] vxcan: Virtual CAN Tunnel driver [ 5.444922] slcan: serial line CAN interface driver [ 5.446298] slcan: 10 dynamic interface channels. [ 5.447595] CAN device driver interface [ 5.449183] usbcore: registered new interface driver ems_usb [ 5.451069] usbcore: registered new interface driver esd_usb2 [ 5.453351] usbcore: registered new interface driver gs_usb [ 5.455269] usbcore: registered new interface driver kvaser_usb [ 5.457282] usbcore: registered new interface driver peak_usb [ 5.459376] usbcore: registered new interface driver usb_8dev [ 5.461339] usbcore: registered new interface driver mcba_usb [ 5.463363] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 5.465008] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.466938] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 5.468965] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.470921] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 5.472411] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.485374] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.486723] AX.25: 6pack driver, Revision: 0.3.0 [ 5.487940] AX.25: bpqether driver version 004 [ 5.488996] PPP generic driver version 2.4.2 [ 5.491894] PPP BSD Compression module registered [ 5.493102] PPP Deflate Compression module registered [ 5.494333] PPP MPPE Compression module registered [ 5.495441] NET: Registered protocol family 24 [ 5.496763] PPTP driver version 0.8.5 [ 5.499326] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.502493] CSLIP: code copyright 1989 Regents of the University of California. [ 5.504228] SLIP linefill/keepalive option. [ 5.505119] hdlc: HDLC support module revision 1.22 [ 5.506325] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 5.509271] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 5.510757] LAPB Ethernet driver version 0.02 [ 5.513078] usbcore: registered new interface driver ath9k_htc [ 5.515024] usbcore: registered new interface driver carl9170 [ 5.517197] usbcore: registered new interface driver ath6kl_usb [ 5.519389] usbcore: registered new interface driver ar5523 [ 5.522173] usbcore: registered new interface driver ath10k_usb [ 5.524136] usbcore: registered new interface driver rndis_wlan [ 5.526266] mac80211_hwsim: initializing netlink [ 5.549300] usbcore: registered new interface driver i2400m_usb [ 5.582430] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 5.584820] usbcore: registered new interface driver atusb [ 5.586169] VMware vmxnet3 virtual NIC driver - version 1.4.a.0-k-NAPI [ 5.588205] usbcore: registered new interface driver catc [ 5.589630] usbcore: registered new interface driver kaweth [ 5.591281] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 5.593168] usbcore: registered new interface driver pegasus [ 5.594801] usbcore: registered new interface driver rtl8150 [ 5.596613] usbcore: registered new interface driver r8152 [ 5.598170] hso: drivers/net/usb/hso.c: Option Wireless [ 5.599788] usbcore: registered new interface driver hso [ 5.602142] usbcore: registered new interface driver lan78xx [ 5.603796] usbcore: registered new interface driver asix [ 5.605526] usbcore: registered new interface driver ax88179_178a [ 5.607479] usbcore: registered new interface driver cdc_ether [ 5.609095] usbcore: registered new interface driver cdc_eem [ 5.610825] usbcore: registered new interface driver dm9601 [ 5.612386] usbcore: registered new interface driver sr9700 [ 5.614078] usbcore: registered new interface driver CoreChips [ 5.615845] usbcore: registered new interface driver smsc75xx [ 5.617511] usbcore: registered new interface driver smsc95xx [ 5.619167] usbcore: registered new interface driver gl620a [ 5.621254] usbcore: registered new interface driver net1080 [ 5.622981] usbcore: registered new interface driver plusb [ 5.624738] usbcore: registered new interface driver rndis_host [ 5.626484] usbcore: registered new interface driver cdc_subset [ 5.628030] usbcore: registered new interface driver zaurus [ 5.629527] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.632644] usbcore: registered new interface driver int51x1 [ 5.634217] usbcore: registered new interface driver cdc_phonet [ 5.635861] usbcore: registered new interface driver kalmia [ 5.637656] usbcore: registered new interface driver ipheth [ 5.639296] usbcore: registered new interface driver sierra_net [ 5.641615] usbcore: registered new interface driver cx82310_eth [ 5.643385] usbcore: registered new interface driver cdc_ncm [ 5.644920] usbcore: registered new interface driver huawei_cdc_ncm [ 5.646585] usbcore: registered new interface driver lg-vl600 [ 5.648164] usbcore: registered new interface driver qmi_wwan [ 5.649732] usbcore: registered new interface driver cdc_mbim [ 5.651498] usbcore: registered new interface driver ch9200 [ 5.676785] VFIO - User Level meta-driver version: 0.3 [ 5.695709] aoe: AoE v85 initialised. [ 5.702054] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 5.703718] ehci-pci: EHCI PCI platform driver [ 5.704971] ehci-platform: EHCI generic platform driver [ 5.706673] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 5.708204] ohci-pci: OHCI PCI platform driver [ 5.709526] ohci-platform: OHCI generic platform driver [ 5.711952] uhci_hcd: USB Universal Host Controller Interface driver [ 5.714728] driver u132_hcd [ 5.727548] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 5.729008] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 5.732364] usbcore: registered new interface driver cdc_acm [ 5.733679] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.735932] usbcore: registered new interface driver usblp [ 5.738381] usbcore: registered new interface driver cdc_wdm [ 5.741535] usbcore: registered new interface driver usbtmc [ 5.753790] usbcore: registered new interface driver uas [ 5.755614] usbcore: registered new interface driver usb-storage [ 5.757117] usbcore: registered new interface driver ums-alauda [ 5.758891] usbcore: registered new interface driver ums-cypress [ 5.760937] usbcore: registered new interface driver ums-datafab [ 5.762581] usbcore: registered new interface driver ums_eneub6250 [ 5.764396] usbcore: registered new interface driver ums-freecom [ 5.766027] usbcore: registered new interface driver ums-isd200 [ 5.767658] usbcore: registered new interface driver ums-jumpshot [ 5.769227] usbcore: registered new interface driver ums-karma [ 5.771473] usbcore: registered new interface driver ums-onetouch [ 5.773244] usbcore: registered new interface driver ums-realtek [ 5.775117] usbcore: registered new interface driver ums-sddr09 [ 5.776791] usbcore: registered new interface driver ums-sddr55 [ 5.778371] usbcore: registered new interface driver ums-usbat [ 5.779966] usbcore: registered new interface driver mdc800 [ 5.781313] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.783294] usbcore: registered new interface driver microtekX6 [ 5.785206] usbcore: registered new interface driver usbserial [ 5.786932] usbcore: registered new interface driver usbserial_generic [ 5.788857] usbserial: USB Serial support registered for generic [ 5.791276] usbcore: registered new interface driver aircable [ 5.792809] usbserial: USB Serial support registered for aircable [ 5.794457] usbcore: registered new interface driver ark3116 [ 5.795939] usbserial: USB Serial support registered for ark3116 [ 5.797553] usbcore: registered new interface driver belkin_sa [ 5.799132] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.802443] usbcore: registered new interface driver ch341 [ 5.803888] usbserial: USB Serial support registered for ch341-uart [ 5.805873] usbcore: registered new interface driver cp210x [ 5.807887] usbserial: USB Serial support registered for cp210x [ 5.809562] usbcore: registered new interface driver cyberjack [ 5.811748] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.813947] usbcore: registered new interface driver cypress_m8 [ 5.815582] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.817424] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.819350] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.821280] usbcore: registered new interface driver usb_debug [ 5.823632] usbserial: USB Serial support registered for debug [ 5.825298] usbserial: USB Serial support registered for xhci_dbc [ 5.827182] usbcore: registered new interface driver digi_acceleport [ 5.828917] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.831486] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.833738] usbcore: registered new interface driver io_edgeport [ 5.835730] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.837825] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.839877] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.844247] usbserial: USB Serial support registered for EPiC device [ 5.846197] usbcore: registered new interface driver io_ti [ 5.847710] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.849948] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.852940] usbcore: registered new interface driver empeg [ 5.854798] usbserial: USB Serial support registered for empeg [ 5.856565] usbcore: registered new interface driver f81232 [ 5.858147] usbserial: USB Serial support registered for f81232 [ 5.859961] usbcore: registered new interface driver f81534 [ 5.862437] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.864273] usbcore: registered new interface driver ftdi_sio [ 5.865833] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.867932] usbcore: registered new interface driver garmin_gps [ 5.869947] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.872724] usbcore: registered new interface driver ipaq [ 5.874148] usbserial: USB Serial support registered for PocketPC PDA [ 5.875945] usbcore: registered new interface driver ipw [ 5.877426] usbserial: USB Serial support registered for IPWireless converter [ 5.879037] usbcore: registered new interface driver ir_usb [ 5.881504] usbserial: USB Serial support registered for IR Dongle [ 5.883420] usbcore: registered new interface driver iuu_phoenix [ 5.885052] usbserial: USB Serial support registered for iuu_phoenix [ 5.886814] usbcore: registered new interface driver keyspan [ 5.888130] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.891225] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.893159] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.894992] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.896802] usbcore: registered new interface driver keyspan_pda [ 5.898470] usbserial: USB Serial support registered for Keyspan PDA [ 5.899977] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.902891] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 5.905106] usbcore: registered new interface driver kl5kusb105 [ 5.906695] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.908757] usbcore: registered new interface driver kobil_sct [ 5.911396] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.913576] usbcore: registered new interface driver mct_u232 [ 5.915124] usbserial: USB Serial support registered for MCT U232 [ 5.916957] usbcore: registered new interface driver metro_usb [ 5.918716] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.921710] usbcore: registered new interface driver mos7720 [ 5.923218] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.925339] usbcore: registered new interface driver mos7840 [ 5.926973] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.929637] usbcore: registered new interface driver mxuport [ 5.931896] usbserial: USB Serial support registered for MOXA UPort [ 5.933640] usbcore: registered new interface driver navman [ 5.935067] usbserial: USB Serial support registered for navman [ 5.936712] usbcore: registered new interface driver omninet [ 5.938795] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 5.942888] usbcore: registered new interface driver opticon [ 5.944639] usbserial: USB Serial support registered for opticon [ 5.946746] usbcore: registered new interface driver option [ 5.948296] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.950856] usbcore: registered new interface driver oti6858 [ 5.952437] usbserial: USB Serial support registered for oti6858 [ 5.954156] usbcore: registered new interface driver pl2303 [ 5.955780] usbserial: USB Serial support registered for pl2303 [ 5.957282] usbcore: registered new interface driver qcaux [ 5.958662] usbserial: USB Serial support registered for qcaux [ 5.961300] usbcore: registered new interface driver qcserial [ 5.962755] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.964611] usbcore: registered new interface driver quatech2 [ 5.966144] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.968395] usbcore: registered new interface driver safe_serial [ 5.970708] usbserial: USB Serial support registered for safe_serial [ 5.972639] usbcore: registered new interface driver sierra [ 5.974027] usbserial: USB Serial support registered for Sierra USB modem [ 5.975904] usbcore: registered new interface driver usb_serial_simple [ 5.977523] usbserial: USB Serial support registered for carelink [ 5.979151] usbserial: USB Serial support registered for zio [ 5.981935] usbserial: USB Serial support registered for funsoft [ 5.984019] usbserial: USB Serial support registered for flashloader [ 5.985640] usbserial: USB Serial support registered for google [ 5.987195] usbserial: USB Serial support registered for libtransistor [ 5.988983] usbserial: USB Serial support registered for vivopay [ 5.993355] usbserial: USB Serial support registered for moto_modem [ 5.995360] usbserial: USB Serial support registered for motorola_tetra [ 5.997357] usbserial: USB Serial support registered for novatel_gps [ 5.999389] usbserial: USB Serial support registered for hp4x [ 6.002279] usbserial: USB Serial support registered for suunto [ 6.003708] usbserial: USB Serial support registered for siemens_mpi [ 6.005476] usbcore: registered new interface driver spcp8x5 [ 6.006973] usbserial: USB Serial support registered for SPCP8x5 [ 6.008578] usbcore: registered new interface driver ssu100 [ 6.010729] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 6.013229] usbcore: registered new interface driver symbolserial [ 6.015148] usbserial: USB Serial support registered for symbol [ 6.017947] usbcore: registered new interface driver ti_usb_3410_5052 [ 6.020540] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 6.023587] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 6.025717] usbcore: registered new interface driver upd78f0730 [ 6.027308] usbserial: USB Serial support registered for upd78f0730 [ 6.028973] usbcore: registered new interface driver visor [ 6.031324] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 6.033640] usbserial: USB Serial support registered for Sony Clie 5.0 [ 6.035653] usbserial: USB Serial support registered for Sony Clie 3.5 [ 6.038220] usbcore: registered new interface driver wishbone_serial [ 6.039885] usbserial: USB Serial support registered for wishbone_serial [ 6.042781] usbcore: registered new interface driver whiteheat [ 6.044405] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 6.046812] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 6.049143] usbcore: registered new interface driver xsens_mt [ 6.051518] usbserial: USB Serial support registered for xsens_mt [ 6.053395] usbcore: registered new interface driver adutux [ 6.055263] usbcore: registered new interface driver appledisplay [ 6.058093] usbcore: registered new interface driver cypress_cy7c63 [ 6.061075] usbcore: registered new interface driver cytherm [ 6.063040] usbcore: registered new interface driver emi26 - firmware loader [ 6.065081] usbcore: registered new interface driver emi62 - firmware loader [ 6.066538] ftdi_elan: driver ftdi-elan [ 6.067768] usbcore: registered new interface driver ftdi-elan [ 6.069710] usbcore: registered new interface driver idmouse [ 6.072272] usbcore: registered new interface driver iowarrior [ 6.073885] usbcore: registered new interface driver isight_firmware [ 6.075679] usbcore: registered new interface driver usblcd [ 6.077654] usbcore: registered new interface driver ldusb [ 6.079296] usbcore: registered new interface driver legousbtower [ 6.081942] usbcore: registered new interface driver usbtest [ 6.083485] usbcore: registered new interface driver usb_ehset_test [ 6.086507] usbcore: registered new interface driver trancevibrator [ 6.089185] usbcore: registered new interface driver uss720 [ 6.092044] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 6.095110] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 6.096872] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 6.098856] uss720: If you just want to connect to a printer, use usblp instead [ 6.100757] usbcore: registered new interface driver usbsevseg [ 6.102227] usbcore: registered new interface driver yurex [ 6.104290] usbcore: registered new interface driver chaoskey [ 6.106002] usbcore: registered new interface driver sisusb [ 6.107478] usbcore: registered new interface driver lvs [ 6.109101] usbcore: registered new interface driver cxacru [ 6.112162] usbcore: registered new interface driver speedtch [ 6.114533] usbcore: registered new interface driver ueagle-atm [ 6.116274] xusbatm: malformed module parameters [ 6.120957] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.123001] dummy_hcd dummy_hcd.0: Dummy host controller [ 6.126954] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 6.130943] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.133185] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.134771] usb usb1: Product: Dummy host controller [ 6.135791] usb usb1: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.137396] usb usb1: SerialNumber: dummy_hcd.0 [ 6.142537] hub 1-0:1.0: USB hub found [ 6.144106] hub 1-0:1.0: 1 port detected [ 6.149199] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.152459] dummy_hcd dummy_hcd.1: Dummy host controller [ 6.155423] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 6.159116] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.162232] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.164677] usb usb2: Product: Dummy host controller [ 6.166577] usb usb2: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.169307] usb usb2: SerialNumber: dummy_hcd.1 [ 6.173615] hub 2-0:1.0: USB hub found [ 6.175259] hub 2-0:1.0: 1 port detected [ 6.179923] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.183322] dummy_hcd dummy_hcd.2: Dummy host controller [ 6.186249] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 6.190935] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.193387] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.196360] usb usb3: Product: Dummy host controller [ 6.198138] usb usb3: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.200438] usb usb3: SerialNumber: dummy_hcd.2 [ 6.204760] hub 3-0:1.0: USB hub found [ 6.206452] hub 3-0:1.0: 1 port detected [ 6.211091] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.213798] dummy_hcd dummy_hcd.3: Dummy host controller [ 6.216609] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 6.222679] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.225492] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.227967] usb usb4: Product: Dummy host controller [ 6.229910] usb usb4: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.232457] usb usb4: SerialNumber: dummy_hcd.3 [ 6.236732] hub 4-0:1.0: USB hub found [ 6.238379] hub 4-0:1.0: 1 port detected [ 6.243187] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.246006] dummy_hcd dummy_hcd.4: Dummy host controller [ 6.249052] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 6.253666] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.256012] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.258434] usb usb5: Product: Dummy host controller [ 6.260549] usb usb5: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.262762] usb usb5: SerialNumber: dummy_hcd.4 [ 6.266920] hub 5-0:1.0: USB hub found [ 6.268609] hub 5-0:1.0: 1 port detected [ 6.272957] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.275634] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.278242] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.282270] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.284603] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.287301] usb usb6: Product: Dummy host controller [ 6.288960] usb usb6: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.291445] usb usb6: SerialNumber: dummy_hcd.5 [ 6.297012] hub 6-0:1.0: USB hub found [ 6.298905] hub 6-0:1.0: 1 port detected [ 6.303616] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.306623] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.310317] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.314556] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.317620] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.320073] usb usb7: Product: Dummy host controller [ 6.321920] usb usb7: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.324100] usb usb7: SerialNumber: dummy_hcd.6 [ 6.328432] hub 7-0:1.0: USB hub found [ 6.329875] hub 7-0:1.0: 1 port detected [ 6.334900] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.337558] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.341127] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.345003] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.347843] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.351382] usb usb8: Product: Dummy host controller [ 6.353978] usb usb8: Manufacturer: Linux 4.14.228-syzkaller dummy_hcd [ 6.356589] usb usb8: SerialNumber: dummy_hcd.7 [ 6.360856] hub 8-0:1.0: USB hub found [ 6.362816] hub 8-0:1.0: 1 port detected [ 6.384914] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.392167] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.395411] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.399597] vhci_hcd: created sysfs vhci_hcd.0 [ 6.404209] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.407861] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.410757] usb usb9: Product: USB/IP Virtual Host Controller [ 6.412847] usb usb9: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.416824] usb usb9: SerialNumber: vhci_hcd.0 [ 6.421348] hub 9-0:1.0: USB hub found [ 6.423262] hub 9-0:1.0: 8 ports detected [ 6.433300] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.437181] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.441718] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.446429] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.449810] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.454182] usb usb10: Product: USB/IP Virtual Host Controller [ 6.456537] usb usb10: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.459283] usb usb10: SerialNumber: vhci_hcd.0 [ 6.465096] hub 10-0:1.0: USB hub found [ 6.467472] hub 10-0:1.0: 8 ports detected [ 6.478499] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.483284] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.488363] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.491666] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.495180] usb usb11: Product: USB/IP Virtual Host Controller [ 6.497734] usb usb11: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.500945] usb usb11: SerialNumber: vhci_hcd.1 [ 6.505388] hub 11-0:1.0: USB hub found [ 6.507375] hub 11-0:1.0: 8 ports detected [ 6.516360] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.520577] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.524771] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.529240] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.532680] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.536899] usb usb12: Product: USB/IP Virtual Host Controller [ 6.541339] usb usb12: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.545920] usb usb12: SerialNumber: vhci_hcd.1 [ 6.554959] hub 12-0:1.0: USB hub found [ 6.557457] hub 12-0:1.0: 8 ports detected [ 6.568630] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.573706] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.578633] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.584861] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.589623] usb usb13: Product: USB/IP Virtual Host Controller [ 6.593095] usb usb13: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.596563] usb usb13: SerialNumber: vhci_hcd.2 [ 6.601295] hub 13-0:1.0: USB hub found [ 6.604234] hub 13-0:1.0: 8 ports detected [ 6.614460] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.621020] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.625199] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.632290] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.636145] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.640520] usb usb14: Product: USB/IP Virtual Host Controller [ 6.644204] usb usb14: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.647257] usb usb14: SerialNumber: vhci_hcd.2 [ 6.652233] hub 14-0:1.0: USB hub found [ 6.654715] hub 14-0:1.0: 8 ports detected [ 6.665893] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.671823] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 6.676246] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.680534] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.685377] usb usb15: Product: USB/IP Virtual Host Controller [ 6.689043] usb usb15: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.692494] usb usb15: SerialNumber: vhci_hcd.3 [ 6.698297] hub 15-0:1.0: USB hub found [ 6.700686] hub 15-0:1.0: 8 ports detected [ 6.711305] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.715696] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 6.720908] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.726762] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.730860] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.735115] usb usb16: Product: USB/IP Virtual Host Controller [ 6.738190] usb usb16: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.742100] usb usb16: SerialNumber: vhci_hcd.3 [ 6.747728] hub 16-0:1.0: USB hub found [ 6.750425] hub 16-0:1.0: 8 ports detected [ 6.762612] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.767359] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 6.775167] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.778783] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.784296] usb usb17: Product: USB/IP Virtual Host Controller [ 6.787483] usb usb17: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.791023] usb usb17: SerialNumber: vhci_hcd.4 [ 6.798428] hub 17-0:1.0: USB hub found [ 6.801233] hub 17-0:1.0: 8 ports detected [ 6.811739] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.816234] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 6.822661] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.827889] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.835352] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.839451] usb usb18: Product: USB/IP Virtual Host Controller [ 6.842476] usb usb18: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.845868] usb usb18: SerialNumber: vhci_hcd.4 [ 6.851134] hub 18-0:1.0: USB hub found [ 6.853491] hub 18-0:1.0: 8 ports detected [ 6.865885] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.870528] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 6.875789] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.879309] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.884091] usb usb19: Product: USB/IP Virtual Host Controller [ 6.890247] usb usb19: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.895774] usb usb19: SerialNumber: vhci_hcd.5 [ 6.902470] hub 19-0:1.0: USB hub found [ 6.905169] hub 19-0:1.0: 8 ports detected [ 6.915497] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.922011] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 6.927634] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.933827] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.939610] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.945063] usb usb20: Product: USB/IP Virtual Host Controller [ 6.948096] usb usb20: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 6.953300] usb usb20: SerialNumber: vhci_hcd.5 [ 6.960198] hub 20-0:1.0: USB hub found [ 6.963328] hub 20-0:1.0: 8 ports detected [ 6.975984] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.980875] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 6.986863] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.991217] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.995794] usb usb21: Product: USB/IP Virtual Host Controller [ 6.998956] usb usb21: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.002203] usb usb21: SerialNumber: vhci_hcd.6 [ 7.007681] hub 21-0:1.0: USB hub found [ 7.010784] hub 21-0:1.0: 8 ports detected [ 7.019573] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.024493] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 7.028339] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.035569] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.039207] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.044177] usb usb22: Product: USB/IP Virtual Host Controller [ 7.047453] usb usb22: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.050687] usb usb22: SerialNumber: vhci_hcd.6 [ 7.057646] hub 22-0:1.0: USB hub found [ 7.060541] hub 22-0:1.0: 8 ports detected [ 7.072064] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.076804] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 7.083294] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.087369] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.091312] usb usb23: Product: USB/IP Virtual Host Controller [ 7.094132] usb usb23: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.097696] usb usb23: SerialNumber: vhci_hcd.7 [ 7.104259] hub 23-0:1.0: USB hub found [ 7.106187] hub 23-0:1.0: 8 ports detected [ 7.116472] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.121467] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 7.126241] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.131223] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.134767] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.139019] usb usb24: Product: USB/IP Virtual Host Controller [ 7.143345] usb usb24: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.146924] usb usb24: SerialNumber: vhci_hcd.7 [ 7.152778] hub 24-0:1.0: USB hub found [ 7.155088] hub 24-0:1.0: 8 ports detected [ 7.167758] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 7.174293] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 7.179249] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.183319] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.187027] usb usb25: Product: USB/IP Virtual Host Controller [ 7.191086] usb usb25: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.194724] usb usb25: SerialNumber: vhci_hcd.8 [ 7.199658] hub 25-0:1.0: USB hub found [ 7.202643] hub 25-0:1.0: 8 ports detected [ 7.212651] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 7.218629] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 7.224690] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.229632] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.233398] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.237459] usb usb26: Product: USB/IP Virtual Host Controller [ 7.240893] usb usb26: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.244730] usb usb26: SerialNumber: vhci_hcd.8 [ 7.249927] hub 26-0:1.0: USB hub found [ 7.252101] hub 26-0:1.0: 8 ports detected [ 7.263631] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 7.267920] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 7.274469] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.279455] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.284098] usb usb27: Product: USB/IP Virtual Host Controller [ 7.288640] usb usb27: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.292483] usb usb27: SerialNumber: vhci_hcd.9 [ 7.297890] hub 27-0:1.0: USB hub found [ 7.300233] hub 27-0:1.0: 8 ports detected [ 7.310141] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 7.314552] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 7.319952] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.325768] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.330463] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.335036] usb usb28: Product: USB/IP Virtual Host Controller [ 7.339014] usb usb28: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.342567] usb usb28: SerialNumber: vhci_hcd.9 [ 7.347817] hub 28-0:1.0: USB hub found [ 7.350801] hub 28-0:1.0: 8 ports detected [ 7.363177] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 7.368716] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 7.375491] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.380353] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.386308] usb usb29: Product: USB/IP Virtual Host Controller [ 7.390871] usb usb29: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.396402] usb usb29: SerialNumber: vhci_hcd.10 [ 7.402637] hub 29-0:1.0: USB hub found [ 7.405437] hub 29-0:1.0: 8 ports detected [ 7.415897] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 7.421000] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 7.426296] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.435195] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.439341] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.444040] usb usb30: Product: USB/IP Virtual Host Controller [ 7.446978] usb usb30: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.450908] usb usb30: SerialNumber: vhci_hcd.10 [ 7.456521] hub 30-0:1.0: USB hub found [ 7.458901] hub 30-0:1.0: 8 ports detected [ 7.471994] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 7.476811] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 7.482992] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.484539] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.490490] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.490702] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.494585] usb usb31: Product: USB/IP Virtual Host Controller [ 7.494592] usb usb31: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.494601] usb usb31: SerialNumber: vhci_hcd.11 [ 7.497146] hub 31-0:1.0: USB hub found [ 7.499680] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.503300] hub 31-0:1.0: 8 ports detected [ 7.508844] sd 0:0:1:0: [sda] Write Protect is off [ 7.517710] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 7.522686] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.523429] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 7.532480] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.537731] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.541861] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.547423] usb usb32: Product: USB/IP Virtual Host Controller [ 7.551114] usb usb32: Manufacturer: Linux 4.14.228-syzkaller vhci_hcd [ 7.555071] usb usb32: SerialNumber: vhci_hcd.11 [ 7.555230] sda: sda1 [ 7.560483] hub 32-0:1.0: USB hub found [ 7.562721] hub 32-0:1.0: 8 ports detected [ 7.567148] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.573197] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 7.577576] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 7.582656] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002