[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2021/07/05 04:59:33 fuzzer started 2021/07/05 04:59:33 dialing manager at 10.128.0.163:41227 2021/07/05 04:59:33 syscalls: 3435 2021/07/05 04:59:33 code coverage: enabled 2021/07/05 04:59:33 comparison tracing: enabled 2021/07/05 04:59:33 extra coverage: extra coverage is not supported by the kernel 2021/07/05 04:59:33 setuid sandbox: enabled 2021/07/05 04:59:33 namespace sandbox: enabled 2021/07/05 04:59:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/05 04:59:33 fault injection: enabled 2021/07/05 04:59:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/05 04:59:33 net packet injection: enabled 2021/07/05 04:59:33 net device setup: enabled 2021/07/05 04:59:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/05 04:59:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/05 04:59:33 USB emulation: /dev/raw-gadget does not exist 2021/07/05 04:59:33 hci packet injection: enabled 2021/07/05 04:59:33 wifi device emulation: enabled 2021/07/05 04:59:33 802.15.4 emulation: enabled 2021/07/05 04:59:33 fetching corpus: 50, signal 45972/47908 (executing program) 2021/07/05 04:59:33 fetching corpus: 100, signal 78043/81839 (executing program) 2021/07/05 04:59:34 fetching corpus: 150, signal 99079/104685 (executing program) 2021/07/05 04:59:34 fetching corpus: 200, signal 119129/126491 (executing program) 2021/07/05 04:59:34 fetching corpus: 250, signal 134754/143872 (executing program) 2021/07/05 04:59:34 fetching corpus: 300, signal 150018/160836 (executing program) 2021/07/05 04:59:34 fetching corpus: 350, signal 162084/174612 (executing program) 2021/07/05 04:59:34 fetching corpus: 400, signal 174655/188825 (executing program) 2021/07/05 04:59:34 fetching corpus: 450, signal 185597/201384 (executing program) 2021/07/05 04:59:34 fetching corpus: 500, signal 193098/210533 (executing program) 2021/07/05 04:59:34 fetching corpus: 550, signal 205257/224273 (executing program) 2021/07/05 04:59:35 fetching corpus: 600, signal 212226/232861 (executing program) 2021/07/05 04:59:35 fetching corpus: 650, signal 224152/246337 (executing program) 2021/07/05 04:59:35 fetching corpus: 700, signal 231793/255542 (executing program) 2021/07/05 04:59:35 fetching corpus: 750, signal 240817/266102 (executing program) 2021/07/05 04:59:35 fetching corpus: 800, signal 249756/276502 (executing program) 2021/07/05 04:59:35 fetching corpus: 850, signal 257095/285376 (executing program) 2021/07/05 04:59:35 fetching corpus: 900, signal 263518/293323 (executing program) 2021/07/05 04:59:35 fetching corpus: 950, signal 269376/300636 (executing program) 2021/07/05 04:59:35 fetching corpus: 1000, signal 276958/309659 (executing program) 2021/07/05 04:59:35 fetching corpus: 1050, signal 283540/317694 (executing program) 2021/07/05 04:59:35 fetching corpus: 1100, signal 289400/324988 (executing program) 2021/07/05 04:59:36 fetching corpus: 1150, signal 295559/332596 (executing program) 2021/07/05 04:59:36 fetching corpus: 1200, signal 301214/339658 (executing program) 2021/07/05 04:59:36 fetching corpus: 1250, signal 309106/348859 (executing program) 2021/07/05 04:59:36 fetching corpus: 1300, signal 313293/354479 (executing program) 2021/07/05 04:59:36 fetching corpus: 1350, signal 316661/359271 (executing program) 2021/07/05 04:59:36 fetching corpus: 1400, signal 323384/367276 (executing program) 2021/07/05 04:59:36 fetching corpus: 1450, signal 328789/374051 (executing program) 2021/07/05 04:59:36 fetching corpus: 1500, signal 334181/380799 (executing program) 2021/07/05 04:59:37 fetching corpus: 1550, signal 339525/387454 (executing program) 2021/07/05 04:59:37 fetching corpus: 1600, signal 343890/393179 (executing program) 2021/07/05 04:59:37 fetching corpus: 1650, signal 347406/398066 (executing program) 2021/07/05 04:59:37 fetching corpus: 1700, signal 351138/403145 (executing program) 2021/07/05 04:59:37 fetching corpus: 1750, signal 354493/407916 (executing program) 2021/07/05 04:59:37 fetching corpus: 1800, signal 360662/415263 (executing program) 2021/07/05 04:59:37 fetching corpus: 1850, signal 365311/421222 (executing program) 2021/07/05 04:59:37 fetching corpus: 1900, signal 369049/426273 (executing program) 2021/07/05 04:59:37 fetching corpus: 1950, signal 371366/429960 (executing program) 2021/07/05 04:59:37 fetching corpus: 2000, signal 374920/434872 (executing program) 2021/07/05 04:59:37 fetching corpus: 2050, signal 379897/441068 (executing program) 2021/07/05 04:59:38 fetching corpus: 2100, signal 385264/447596 (executing program) 2021/07/05 04:59:38 fetching corpus: 2150, signal 388435/452066 (executing program) 2021/07/05 04:59:38 fetching corpus: 2200, signal 391133/456046 (executing program) 2021/07/05 04:59:38 fetching corpus: 2250, signal 393803/460080 (executing program) 2021/07/05 04:59:38 fetching corpus: 2300, signal 396725/464281 (executing program) 2021/07/05 04:59:38 fetching corpus: 2350, signal 401028/469808 (executing program) 2021/07/05 04:59:38 fetching corpus: 2400, signal 404144/474185 (executing program) 2021/07/05 04:59:38 fetching corpus: 2450, signal 407422/478657 (executing program) 2021/07/05 04:59:38 fetching corpus: 2500, signal 410287/482793 (executing program) 2021/07/05 04:59:38 fetching corpus: 2550, signal 412409/486142 (executing program) 2021/07/05 04:59:38 fetching corpus: 2600, signal 416547/491427 (executing program) 2021/07/05 04:59:38 fetching corpus: 2650, signal 418959/495103 (executing program) 2021/07/05 04:59:38 fetching corpus: 2700, signal 422316/499603 (executing program) 2021/07/05 04:59:39 fetching corpus: 2750, signal 426491/504942 (executing program) 2021/07/05 04:59:39 fetching corpus: 2800, signal 429198/508897 (executing program) 2021/07/05 04:59:39 fetching corpus: 2850, signal 433719/514516 (executing program) 2021/07/05 04:59:39 fetching corpus: 2900, signal 435618/517673 (executing program) 2021/07/05 04:59:39 fetching corpus: 2950, signal 441249/524245 (executing program) 2021/07/05 04:59:39 fetching corpus: 3000, signal 443510/527712 (executing program) 2021/07/05 04:59:39 fetching corpus: 3050, signal 445609/531039 (executing program) 2021/07/05 04:59:39 fetching corpus: 3100, signal 447410/534090 (executing program) 2021/07/05 04:59:39 fetching corpus: 3150, signal 449413/537346 (executing program) 2021/07/05 04:59:39 fetching corpus: 3200, signal 451806/540928 (executing program) 2021/07/05 04:59:39 fetching corpus: 3250, signal 455100/545288 (executing program) 2021/07/05 04:59:40 fetching corpus: 3300, signal 459067/550254 (executing program) 2021/07/05 04:59:40 fetching corpus: 3350, signal 462002/554302 (executing program) 2021/07/05 04:59:40 fetching corpus: 3400, signal 465425/558767 (executing program) 2021/07/05 04:59:40 fetching corpus: 3450, signal 469237/563591 (executing program) 2021/07/05 04:59:40 fetching corpus: 3500, signal 471568/567006 (executing program) 2021/07/05 04:59:40 fetching corpus: 3550, signal 474280/570849 (executing program) 2021/07/05 04:59:40 fetching corpus: 3600, signal 476535/574264 (executing program) 2021/07/05 04:59:40 fetching corpus: 3650, signal 479625/578392 (executing program) 2021/07/05 04:59:40 fetching corpus: 3700, signal 481566/581470 (executing program) 2021/07/05 04:59:40 fetching corpus: 3750, signal 486544/587341 (executing program) 2021/07/05 04:59:41 fetching corpus: 3800, signal 490017/591841 (executing program) 2021/07/05 04:59:41 fetching corpus: 3850, signal 493698/596480 (executing program) 2021/07/05 04:59:41 fetching corpus: 3900, signal 496424/600315 (executing program) 2021/07/05 04:59:41 fetching corpus: 3950, signal 498559/603579 (executing program) 2021/07/05 04:59:41 fetching corpus: 4000, signal 501123/607215 (executing program) 2021/07/05 04:59:41 fetching corpus: 4050, signal 503703/610813 (executing program) 2021/07/05 04:59:41 fetching corpus: 4100, signal 505644/613887 (executing program) 2021/07/05 04:59:41 fetching corpus: 4150, signal 509776/618876 (executing program) 2021/07/05 04:59:41 fetching corpus: 4200, signal 512426/622551 (executing program) 2021/07/05 04:59:41 fetching corpus: 4250, signal 514316/625533 (executing program) 2021/07/05 04:59:41 fetching corpus: 4300, signal 516065/628381 (executing program) 2021/07/05 04:59:42 fetching corpus: 4350, signal 517326/630788 (executing program) 2021/07/05 04:59:42 fetching corpus: 4400, signal 519293/633833 (executing program) 2021/07/05 04:59:42 fetching corpus: 4450, signal 520921/636492 (executing program) 2021/07/05 04:59:42 fetching corpus: 4500, signal 523156/639750 (executing program) 2021/07/05 04:59:42 fetching corpus: 4550, signal 528482/645723 (executing program) 2021/07/05 04:59:42 fetching corpus: 4600, signal 530286/648524 (executing program) 2021/07/05 04:59:42 fetching corpus: 4650, signal 533217/652370 (executing program) 2021/07/05 04:59:42 fetching corpus: 4700, signal 535843/655948 (executing program) 2021/07/05 04:59:42 fetching corpus: 4750, signal 538675/659721 (executing program) 2021/07/05 04:59:42 fetching corpus: 4800, signal 540615/662708 (executing program) 2021/07/05 04:59:42 fetching corpus: 4850, signal 543145/666193 (executing program) 2021/07/05 04:59:43 fetching corpus: 4900, signal 545865/669828 (executing program) 2021/07/05 04:59:43 fetching corpus: 4950, signal 547665/672658 (executing program) 2021/07/05 04:59:43 fetching corpus: 5000, signal 549408/675410 (executing program) 2021/07/05 04:59:43 fetching corpus: 5050, signal 550838/677985 (executing program) 2021/07/05 04:59:43 fetching corpus: 5100, signal 552504/680677 (executing program) 2021/07/05 04:59:43 fetching corpus: 5150, signal 554632/683749 (executing program) 2021/07/05 04:59:43 fetching corpus: 5200, signal 556609/686698 (executing program) 2021/07/05 04:59:43 fetching corpus: 5250, signal 559937/690763 (executing program) 2021/07/05 04:59:43 fetching corpus: 5300, signal 561756/693613 (executing program) 2021/07/05 04:59:43 fetching corpus: 5350, signal 563679/696496 (executing program) 2021/07/05 04:59:44 fetching corpus: 5400, signal 567115/700687 (executing program) 2021/07/05 04:59:44 fetching corpus: 5450, signal 569539/704042 (executing program) 2021/07/05 04:59:44 fetching corpus: 5500, signal 571514/706956 (executing program) 2021/07/05 04:59:44 fetching corpus: 5550, signal 572612/709117 (executing program) 2021/07/05 04:59:44 fetching corpus: 5600, signal 573911/711473 (executing program) 2021/07/05 04:59:44 fetching corpus: 5650, signal 575959/714459 (executing program) 2021/07/05 04:59:44 fetching corpus: 5700, signal 577487/717004 (executing program) 2021/07/05 04:59:44 fetching corpus: 5750, signal 579426/719882 (executing program) 2021/07/05 04:59:44 fetching corpus: 5800, signal 581203/722607 (executing program) 2021/07/05 04:59:44 fetching corpus: 5850, signal 582989/725352 (executing program) 2021/07/05 04:59:44 fetching corpus: 5900, signal 585257/728451 (executing program) 2021/07/05 04:59:45 fetching corpus: 5950, signal 587620/731648 (executing program) 2021/07/05 04:59:45 fetching corpus: 6000, signal 589307/734302 (executing program) 2021/07/05 04:59:45 fetching corpus: 6050, signal 591102/737066 (executing program) 2021/07/05 04:59:45 fetching corpus: 6100, signal 594748/741292 (executing program) 2021/07/05 04:59:45 fetching corpus: 6150, signal 596095/743658 (executing program) 2021/07/05 04:59:45 fetching corpus: 6200, signal 598219/746609 (executing program) 2021/07/05 04:59:45 fetching corpus: 6250, signal 599393/748737 (executing program) 2021/07/05 04:59:45 fetching corpus: 6300, signal 600918/751188 (executing program) 2021/07/05 04:59:45 fetching corpus: 6350, signal 602630/753771 (executing program) 2021/07/05 04:59:45 fetching corpus: 6400, signal 604079/756118 (executing program) 2021/07/05 04:59:46 fetching corpus: 6450, signal 606163/759023 (executing program) 2021/07/05 04:59:46 fetching corpus: 6500, signal 608201/761875 (executing program) 2021/07/05 04:59:46 fetching corpus: 6550, signal 609645/764218 (executing program) 2021/07/05 04:59:46 fetching corpus: 6600, signal 610985/766490 (executing program) 2021/07/05 04:59:46 fetching corpus: 6650, signal 612658/769049 (executing program) 2021/07/05 04:59:46 fetching corpus: 6700, signal 614536/771810 (executing program) 2021/07/05 04:59:46 fetching corpus: 6750, signal 616032/774225 (executing program) 2021/07/05 04:59:46 fetching corpus: 6800, signal 618372/777370 (executing program) 2021/07/05 04:59:46 fetching corpus: 6850, signal 619658/779580 (executing program) 2021/07/05 04:59:46 fetching corpus: 6900, signal 620881/781792 (executing program) 2021/07/05 04:59:46 fetching corpus: 6950, signal 622515/784269 (executing program) 2021/07/05 04:59:47 fetching corpus: 7000, signal 623970/786648 (executing program) 2021/07/05 04:59:47 fetching corpus: 7050, signal 625544/789020 (executing program) 2021/07/05 04:59:47 fetching corpus: 7100, signal 626763/791144 (executing program) 2021/07/05 04:59:47 fetching corpus: 7150, signal 628943/794060 (executing program) 2021/07/05 04:59:47 fetching corpus: 7200, signal 629969/796061 (executing program) 2021/07/05 04:59:47 fetching corpus: 7250, signal 631254/798236 (executing program) 2021/07/05 04:59:47 fetching corpus: 7300, signal 633124/800840 (executing program) 2021/07/05 04:59:47 fetching corpus: 7350, signal 634674/803271 (executing program) 2021/07/05 04:59:47 fetching corpus: 7400, signal 636600/805978 (executing program) 2021/07/05 04:59:48 fetching corpus: 7450, signal 638162/808374 (executing program) 2021/07/05 04:59:48 fetching corpus: 7500, signal 640810/811619 (executing program) 2021/07/05 04:59:48 fetching corpus: 7550, signal 641756/813532 (executing program) 2021/07/05 04:59:48 fetching corpus: 7600, signal 644299/816694 (executing program) 2021/07/05 04:59:48 fetching corpus: 7650, signal 645434/818691 (executing program) 2021/07/05 04:59:48 fetching corpus: 7700, signal 646543/820710 (executing program) 2021/07/05 04:59:48 fetching corpus: 7750, signal 649335/824060 (executing program) 2021/07/05 04:59:48 fetching corpus: 7800, signal 650570/826187 (executing program) 2021/07/05 04:59:48 fetching corpus: 7850, signal 651922/828375 (executing program) 2021/07/05 04:59:49 fetching corpus: 7900, signal 653329/830606 (executing program) 2021/07/05 04:59:49 fetching corpus: 7950, signal 655129/833099 (executing program) 2021/07/05 04:59:49 fetching corpus: 8000, signal 656881/835627 (executing program) 2021/07/05 04:59:49 fetching corpus: 8050, signal 657941/837537 (executing program) 2021/07/05 04:59:49 fetching corpus: 8100, signal 659265/839698 (executing program) 2021/07/05 04:59:49 fetching corpus: 8150, signal 660368/841672 (executing program) 2021/07/05 04:59:49 fetching corpus: 8200, signal 662214/844225 (executing program) 2021/07/05 04:59:49 fetching corpus: 8250, signal 663631/846463 (executing program) 2021/07/05 04:59:49 fetching corpus: 8300, signal 665022/848617 (executing program) 2021/07/05 04:59:49 fetching corpus: 8350, signal 666781/851090 (executing program) 2021/07/05 04:59:49 fetching corpus: 8400, signal 668081/853158 (executing program) 2021/07/05 04:59:49 fetching corpus: 8450, signal 669480/855351 (executing program) 2021/07/05 04:59:50 fetching corpus: 8500, signal 670937/857558 (executing program) 2021/07/05 04:59:50 fetching corpus: 8550, signal 671821/859325 (executing program) 2021/07/05 04:59:50 fetching corpus: 8600, signal 672857/861202 (executing program) 2021/07/05 04:59:50 fetching corpus: 8650, signal 673935/863122 (executing program) 2021/07/05 04:59:50 fetching corpus: 8700, signal 675467/865353 (executing program) 2021/07/05 04:59:50 fetching corpus: 8750, signal 676877/867519 (executing program) 2021/07/05 04:59:50 fetching corpus: 8800, signal 678538/869891 (executing program) 2021/07/05 04:59:50 fetching corpus: 8850, signal 679467/871687 (executing program) 2021/07/05 04:59:50 fetching corpus: 8900, signal 680733/873680 (executing program) 2021/07/05 04:59:51 fetching corpus: 8950, signal 682403/876026 (executing program) 2021/07/05 04:59:51 fetching corpus: 9000, signal 683809/878238 (executing program) 2021/07/05 04:59:51 fetching corpus: 9050, signal 684866/880107 (executing program) 2021/07/05 04:59:51 fetching corpus: 9100, signal 686776/882639 (executing program) 2021/07/05 04:59:51 fetching corpus: 9150, signal 687693/884366 (executing program) 2021/07/05 04:59:51 fetching corpus: 9200, signal 689293/886657 (executing program) 2021/07/05 04:59:51 fetching corpus: 9250, signal 690540/888690 (executing program) 2021/07/05 04:59:51 fetching corpus: 9300, signal 692199/890997 (executing program) 2021/07/05 04:59:51 fetching corpus: 9350, signal 693690/893175 (executing program) 2021/07/05 04:59:51 fetching corpus: 9400, signal 694833/895075 (executing program) 2021/07/05 04:59:51 fetching corpus: 9450, signal 696238/897177 (executing program) 2021/07/05 04:59:51 fetching corpus: 9500, signal 697632/899240 (executing program) 2021/07/05 04:59:52 fetching corpus: 9550, signal 698871/901216 (executing program) 2021/07/05 04:59:52 fetching corpus: 9600, signal 700158/903277 (executing program) 2021/07/05 04:59:52 fetching corpus: 9650, signal 701314/905219 (executing program) 2021/07/05 04:59:52 fetching corpus: 9700, signal 703259/907723 (executing program) 2021/07/05 04:59:52 fetching corpus: 9750, signal 706499/911199 (executing program) 2021/07/05 04:59:52 fetching corpus: 9800, signal 707425/912917 (executing program) 2021/07/05 04:59:52 fetching corpus: 9850, signal 708299/914624 (executing program) 2021/07/05 04:59:52 fetching corpus: 9900, signal 710097/917022 (executing program) 2021/07/05 04:59:52 fetching corpus: 9950, signal 711198/918895 (executing program) 2021/07/05 04:59:52 fetching corpus: 10000, signal 712117/920605 (executing program) 2021/07/05 04:59:53 fetching corpus: 10050, signal 713499/922663 (executing program) 2021/07/05 04:59:53 fetching corpus: 10100, signal 714593/924470 (executing program) 2021/07/05 04:59:53 fetching corpus: 10150, signal 715778/926353 (executing program) 2021/07/05 04:59:53 fetching corpus: 10200, signal 716814/928127 (executing program) 2021/07/05 04:59:53 fetching corpus: 10250, signal 717860/929906 (executing program) 2021/07/05 04:59:53 fetching corpus: 10300, signal 718808/931634 (executing program) 2021/07/05 04:59:53 fetching corpus: 10350, signal 719958/933507 (executing program) 2021/07/05 04:59:53 fetching corpus: 10400, signal 721930/935937 (executing program) 2021/07/05 04:59:53 fetching corpus: 10450, signal 723232/937857 (executing program) 2021/07/05 04:59:53 fetching corpus: 10500, signal 724232/939612 (executing program) 2021/07/05 04:59:54 fetching corpus: 10550, signal 725181/941337 (executing program) 2021/07/05 04:59:54 fetching corpus: 10600, signal 726314/943164 (executing program) 2021/07/05 04:59:54 fetching corpus: 10650, signal 727946/945357 (executing program) 2021/07/05 04:59:54 fetching corpus: 10700, signal 728633/946864 (executing program) 2021/07/05 04:59:54 fetching corpus: 10750, signal 729265/948350 (executing program) 2021/07/05 04:59:54 fetching corpus: 10800, signal 730003/949858 (executing program) 2021/07/05 04:59:54 fetching corpus: 10850, signal 731101/951616 (executing program) 2021/07/05 04:59:54 fetching corpus: 10900, signal 731921/953206 (executing program) 2021/07/05 04:59:54 fetching corpus: 10950, signal 732765/954822 (executing program) 2021/07/05 04:59:55 fetching corpus: 11000, signal 734694/957194 (executing program) 2021/07/05 04:59:55 fetching corpus: 11050, signal 735545/958803 (executing program) 2021/07/05 04:59:55 fetching corpus: 11100, signal 736556/960484 (executing program) 2021/07/05 04:59:55 fetching corpus: 11150, signal 737881/962432 (executing program) 2021/07/05 04:59:55 fetching corpus: 11200, signal 739730/964777 (executing program) 2021/07/05 04:59:55 fetching corpus: 11250, signal 740284/966209 (executing program) 2021/07/05 04:59:55 fetching corpus: 11300, signal 741047/967781 (executing program) 2021/07/05 04:59:55 fetching corpus: 11350, signal 741650/969191 (executing program) 2021/07/05 04:59:55 fetching corpus: 11400, signal 743783/971645 (executing program) 2021/07/05 04:59:56 fetching corpus: 11450, signal 744781/973379 (executing program) 2021/07/05 04:59:56 fetching corpus: 11500, signal 745542/974897 (executing program) 2021/07/05 04:59:56 fetching corpus: 11550, signal 746605/976600 (executing program) 2021/07/05 04:59:56 fetching corpus: 11600, signal 748256/978708 (executing program) 2021/07/05 04:59:56 fetching corpus: 11650, signal 749063/980262 (executing program) 2021/07/05 04:59:56 fetching corpus: 11700, signal 749798/981749 (executing program) 2021/07/05 04:59:56 fetching corpus: 11750, signal 750885/983462 (executing program) 2021/07/05 04:59:56 fetching corpus: 11800, signal 751496/984843 (executing program) 2021/07/05 04:59:56 fetching corpus: 11850, signal 752443/986510 (executing program) 2021/07/05 04:59:56 fetching corpus: 11900, signal 753568/988217 (executing program) 2021/07/05 04:59:56 fetching corpus: 11950, signal 754490/989854 (executing program) 2021/07/05 04:59:56 fetching corpus: 12000, signal 755138/991295 (executing program) 2021/07/05 04:59:57 fetching corpus: 12050, signal 755881/992805 (executing program) 2021/07/05 04:59:57 fetching corpus: 12100, signal 756708/994304 (executing program) 2021/07/05 04:59:57 fetching corpus: 12150, signal 757705/995986 (executing program) 2021/07/05 04:59:57 fetching corpus: 12200, signal 758315/997355 (executing program) 2021/07/05 04:59:57 fetching corpus: 12250, signal 759137/998887 (executing program) 2021/07/05 04:59:57 fetching corpus: 12300, signal 760001/1000501 (executing program) 2021/07/05 04:59:57 fetching corpus: 12350, signal 760693/1001924 (executing program) 2021/07/05 04:59:57 fetching corpus: 12400, signal 761811/1003624 (executing program) 2021/07/05 04:59:57 fetching corpus: 12450, signal 762416/1005011 (executing program) 2021/07/05 04:59:57 fetching corpus: 12500, signal 763311/1006607 (executing program) 2021/07/05 04:59:58 fetching corpus: 12550, signal 764200/1008140 (executing program) 2021/07/05 04:59:58 fetching corpus: 12600, signal 765036/1009642 (executing program) 2021/07/05 04:59:58 fetching corpus: 12650, signal 766104/1011329 (executing program) 2021/07/05 04:59:58 fetching corpus: 12700, signal 768270/1013704 (executing program) 2021/07/05 04:59:58 fetching corpus: 12750, signal 769057/1015237 (executing program) 2021/07/05 04:59:58 fetching corpus: 12800, signal 769655/1016546 (executing program) 2021/07/05 04:59:58 fetching corpus: 12850, signal 770471/1018019 (executing program) 2021/07/05 04:59:58 fetching corpus: 12900, signal 771238/1019502 (executing program) 2021/07/05 04:59:58 fetching corpus: 12950, signal 773240/1021820 (executing program) 2021/07/05 04:59:58 fetching corpus: 13000, signal 774145/1023383 (executing program) 2021/07/05 04:59:58 fetching corpus: 13050, signal 774742/1024692 (executing program) 2021/07/05 04:59:59 fetching corpus: 13100, signal 776105/1026516 (executing program) 2021/07/05 04:59:59 fetching corpus: 13150, signal 777335/1028282 (executing program) 2021/07/05 04:59:59 fetching corpus: 13200, signal 778005/1029664 (executing program) 2021/07/05 04:59:59 fetching corpus: 13250, signal 779079/1031300 (executing program) 2021/07/05 04:59:59 fetching corpus: 13300, signal 780077/1032865 (executing program) 2021/07/05 04:59:59 fetching corpus: 13350, signal 781418/1034682 (executing program) 2021/07/05 04:59:59 fetching corpus: 13400, signal 782321/1036233 (executing program) 2021/07/05 04:59:59 fetching corpus: 13450, signal 783284/1037795 (executing program) 2021/07/05 04:59:59 fetching corpus: 13500, signal 783947/1039179 (executing program) 2021/07/05 04:59:59 fetching corpus: 13550, signal 784772/1040655 (executing program) 2021/07/05 05:00:00 fetching corpus: 13600, signal 786523/1042713 (executing program) 2021/07/05 05:00:00 fetching corpus: 13650, signal 787570/1044313 (executing program) 2021/07/05 05:00:00 fetching corpus: 13700, signal 788790/1046070 (executing program) 2021/07/05 05:00:00 fetching corpus: 13750, signal 790239/1047887 (executing program) 2021/07/05 05:00:00 fetching corpus: 13800, signal 790735/1049134 (executing program) 2021/07/05 05:00:00 fetching corpus: 13850, signal 792707/1051289 (executing program) 2021/07/05 05:00:00 fetching corpus: 13900, signal 793532/1052735 (executing program) 2021/07/05 05:00:00 fetching corpus: 13950, signal 794383/1054217 (executing program) 2021/07/05 05:00:00 fetching corpus: 14000, signal 795228/1055671 (executing program) 2021/07/05 05:00:00 fetching corpus: 14050, signal 795923/1057016 (executing program) 2021/07/05 05:00:00 fetching corpus: 14100, signal 796906/1058561 (executing program) 2021/07/05 05:00:01 fetching corpus: 14150, signal 797725/1059975 (executing program) 2021/07/05 05:00:01 fetching corpus: 14200, signal 798524/1061391 (executing program) 2021/07/05 05:00:01 fetching corpus: 14250, signal 799483/1062886 (executing program) 2021/07/05 05:00:01 fetching corpus: 14300, signal 800245/1064260 (executing program) 2021/07/05 05:00:01 fetching corpus: 14350, signal 801391/1065888 (executing program) 2021/07/05 05:00:01 fetching corpus: 14400, signal 801970/1067150 (executing program) 2021/07/05 05:00:01 fetching corpus: 14450, signal 802772/1068581 (executing program) 2021/07/05 05:00:01 fetching corpus: 14500, signal 804915/1070835 (executing program) 2021/07/05 05:00:01 fetching corpus: 14550, signal 805847/1072325 (executing program) 2021/07/05 05:00:01 fetching corpus: 14600, signal 806564/1073656 (executing program) 2021/07/05 05:00:01 fetching corpus: 14650, signal 807178/1074901 (executing program) 2021/07/05 05:00:01 fetching corpus: 14700, signal 808218/1076461 (executing program) 2021/07/05 05:00:02 fetching corpus: 14750, signal 809190/1077935 (executing program) 2021/07/05 05:00:02 fetching corpus: 14800, signal 811495/1080243 (executing program) 2021/07/05 05:00:02 fetching corpus: 14850, signal 812086/1081545 (executing program) 2021/07/05 05:00:02 fetching corpus: 14900, signal 812866/1082892 (executing program) 2021/07/05 05:00:02 fetching corpus: 14950, signal 813399/1084121 (executing program) 2021/07/05 05:00:02 fetching corpus: 15000, signal 814394/1085617 (executing program) 2021/07/05 05:00:02 fetching corpus: 15050, signal 815046/1086944 (executing program) 2021/07/05 05:00:02 fetching corpus: 15100, signal 815621/1088168 (executing program) 2021/07/05 05:00:02 fetching corpus: 15150, signal 816223/1089449 (executing program) 2021/07/05 05:00:02 fetching corpus: 15200, signal 816955/1090776 (executing program) 2021/07/05 05:00:03 fetching corpus: 15250, signal 818101/1092353 (executing program) 2021/07/05 05:00:03 fetching corpus: 15300, signal 819022/1093769 (executing program) 2021/07/05 05:00:03 fetching corpus: 15350, signal 819573/1095025 (executing program) 2021/07/05 05:00:03 fetching corpus: 15400, signal 820642/1096507 (executing program) 2021/07/05 05:00:03 fetching corpus: 15450, signal 821775/1098088 (executing program) 2021/07/05 05:00:03 fetching corpus: 15500, signal 822991/1099736 (executing program) 2021/07/05 05:00:03 fetching corpus: 15550, signal 823939/1101173 (executing program) 2021/07/05 05:00:03 fetching corpus: 15600, signal 824788/1102582 (executing program) 2021/07/05 05:00:03 fetching corpus: 15650, signal 825324/1103773 (executing program) 2021/07/05 05:00:03 fetching corpus: 15700, signal 826221/1105177 (executing program) 2021/07/05 05:00:04 fetching corpus: 15750, signal 827117/1106597 (executing program) 2021/07/05 05:00:04 fetching corpus: 15800, signal 827669/1107828 (executing program) 2021/07/05 05:00:04 fetching corpus: 15850, signal 828490/1109217 (executing program) 2021/07/05 05:00:04 fetching corpus: 15900, signal 830227/1111070 (executing program) 2021/07/05 05:00:04 fetching corpus: 15950, signal 831029/1112441 (executing program) 2021/07/05 05:00:04 fetching corpus: 16000, signal 831878/1113817 (executing program) 2021/07/05 05:00:04 fetching corpus: 16050, signal 832760/1115248 (executing program) 2021/07/05 05:00:04 fetching corpus: 16100, signal 833779/1116696 (executing program) 2021/07/05 05:00:04 fetching corpus: 16150, signal 834572/1117987 (executing program) 2021/07/05 05:00:04 fetching corpus: 16200, signal 835248/1119282 (executing program) 2021/07/05 05:00:05 fetching corpus: 16250, signal 835993/1120562 (executing program) 2021/07/05 05:00:05 fetching corpus: 16300, signal 836725/1121819 (executing program) 2021/07/05 05:00:05 fetching corpus: 16350, signal 837800/1123310 (executing program) 2021/07/05 05:00:05 fetching corpus: 16400, signal 838663/1124657 (executing program) 2021/07/05 05:00:05 fetching corpus: 16450, signal 839654/1126109 (executing program) 2021/07/05 05:00:05 fetching corpus: 16500, signal 840417/1127420 (executing program) 2021/07/05 05:00:05 fetching corpus: 16550, signal 841083/1128668 (executing program) 2021/07/05 05:00:05 fetching corpus: 16600, signal 841741/1129867 (executing program) 2021/07/05 05:00:05 fetching corpus: 16650, signal 842602/1131184 (executing program) 2021/07/05 05:00:06 fetching corpus: 16700, signal 843152/1132359 (executing program) 2021/07/05 05:00:06 fetching corpus: 16750, signal 844081/1133716 (executing program) 2021/07/05 05:00:06 fetching corpus: 16800, signal 844980/1135079 (executing program) 2021/07/05 05:00:06 fetching corpus: 16850, signal 845629/1136314 (executing program) 2021/07/05 05:00:06 fetching corpus: 16900, signal 846117/1137436 (executing program) 2021/07/05 05:00:06 fetching corpus: 16950, signal 846738/1138617 (executing program) 2021/07/05 05:00:06 fetching corpus: 17000, signal 847608/1139948 (executing program) 2021/07/05 05:00:06 fetching corpus: 17050, signal 848315/1141185 (executing program) 2021/07/05 05:00:06 fetching corpus: 17100, signal 849033/1142415 (executing program) 2021/07/05 05:00:06 fetching corpus: 17150, signal 849460/1143491 (executing program) 2021/07/05 05:00:06 fetching corpus: 17200, signal 850060/1144663 (executing program) 2021/07/05 05:00:06 fetching corpus: 17250, signal 850814/1145915 (executing program) 2021/07/05 05:00:07 fetching corpus: 17300, signal 851423/1147142 (executing program) 2021/07/05 05:00:07 fetching corpus: 17350, signal 851837/1148199 (executing program) 2021/07/05 05:00:07 fetching corpus: 17400, signal 852515/1149447 (executing program) 2021/07/05 05:00:07 fetching corpus: 17450, signal 853063/1150594 (executing program) 2021/07/05 05:00:07 fetching corpus: 17500, signal 853648/1151819 (executing program) 2021/07/05 05:00:07 fetching corpus: 17550, signal 854170/1152874 (executing program) 2021/07/05 05:00:07 fetching corpus: 17600, signal 854917/1154075 (executing program) 2021/07/05 05:00:07 fetching corpus: 17650, signal 855440/1155199 (executing program) 2021/07/05 05:00:07 fetching corpus: 17700, signal 856134/1156396 (executing program) 2021/07/05 05:00:07 fetching corpus: 17750, signal 856523/1157475 (executing program) 2021/07/05 05:00:08 fetching corpus: 17800, signal 857006/1158540 (executing program) 2021/07/05 05:00:08 fetching corpus: 17850, signal 857844/1159846 (executing program) 2021/07/05 05:00:08 fetching corpus: 17900, signal 858590/1161089 (executing program) 2021/07/05 05:00:08 fetching corpus: 17950, signal 859456/1162369 (executing program) 2021/07/05 05:00:08 fetching corpus: 18000, signal 860197/1163582 (executing program) 2021/07/05 05:00:08 fetching corpus: 18050, signal 860662/1164636 (executing program) 2021/07/05 05:00:08 fetching corpus: 18100, signal 861376/1165844 (executing program) 2021/07/05 05:00:08 fetching corpus: 18150, signal 862064/1167057 (executing program) 2021/07/05 05:00:08 fetching corpus: 18200, signal 863135/1168475 (executing program) 2021/07/05 05:00:08 fetching corpus: 18250, signal 864179/1169860 (executing program) 2021/07/05 05:00:08 fetching corpus: 18300, signal 864875/1171089 (executing program) 2021/07/05 05:00:08 fetching corpus: 18350, signal 865570/1172259 (executing program) 2021/07/05 05:00:09 fetching corpus: 18400, signal 866213/1173462 (executing program) 2021/07/05 05:00:09 fetching corpus: 18450, signal 867035/1174666 (executing program) 2021/07/05 05:00:09 fetching corpus: 18500, signal 867391/1175713 (executing program) 2021/07/05 05:00:09 fetching corpus: 18550, signal 868391/1177074 (executing program) 2021/07/05 05:00:09 fetching corpus: 18600, signal 868888/1178140 (executing program) 2021/07/05 05:00:09 fetching corpus: 18650, signal 869271/1179186 (executing program) 2021/07/05 05:00:09 fetching corpus: 18700, signal 869744/1180276 (executing program) 2021/07/05 05:00:09 fetching corpus: 18750, signal 870896/1181675 (executing program) 2021/07/05 05:00:09 fetching corpus: 18800, signal 871356/1182724 (executing program) 2021/07/05 05:00:09 fetching corpus: 18850, signal 872091/1183937 (executing program) 2021/07/05 05:00:10 fetching corpus: 18900, signal 873152/1185276 (executing program) 2021/07/05 05:00:10 fetching corpus: 18950, signal 873707/1186370 (executing program) 2021/07/05 05:00:10 fetching corpus: 19000, signal 874872/1187803 (executing program) 2021/07/05 05:00:10 fetching corpus: 19050, signal 875516/1188917 (executing program) 2021/07/05 05:00:10 fetching corpus: 19100, signal 876183/1190092 (executing program) 2021/07/05 05:00:10 fetching corpus: 19150, signal 876749/1191221 (executing program) 2021/07/05 05:00:10 fetching corpus: 19200, signal 877201/1192249 (executing program) syzkaller login: [ 72.383509] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.389318] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/05 05:00:10 fetching corpus: 19250, signal 877715/1193349 (executing program) 2021/07/05 05:00:10 fetching corpus: 19300, signal 878578/1194566 (executing program) 2021/07/05 05:00:10 fetching corpus: 19350, signal 879079/1195637 (executing program) 2021/07/05 05:00:10 fetching corpus: 19400, signal 880235/1197032 (executing program) 2021/07/05 05:00:11 fetching corpus: 19450, signal 880942/1198208 (executing program) 2021/07/05 05:00:11 fetching corpus: 19500, signal 881791/1199465 (executing program) 2021/07/05 05:00:11 fetching corpus: 19550, signal 882216/1200498 (executing program) 2021/07/05 05:00:11 fetching corpus: 19600, signal 882826/1201640 (executing program) 2021/07/05 05:00:11 fetching corpus: 19650, signal 883931/1203048 (executing program) 2021/07/05 05:00:11 fetching corpus: 19700, signal 884559/1204179 (executing program) 2021/07/05 05:00:11 fetching corpus: 19750, signal 885108/1205240 (executing program) 2021/07/05 05:00:11 fetching corpus: 19800, signal 885789/1206392 (executing program) 2021/07/05 05:00:11 fetching corpus: 19850, signal 886608/1207598 (executing program) 2021/07/05 05:00:11 fetching corpus: 19900, signal 887243/1208690 (executing program) 2021/07/05 05:00:11 fetching corpus: 19950, signal 888062/1209863 (executing program) 2021/07/05 05:00:12 fetching corpus: 20000, signal 889097/1211153 (executing program) 2021/07/05 05:00:12 fetching corpus: 20050, signal 889656/1212207 (executing program) 2021/07/05 05:00:12 fetching corpus: 20100, signal 890200/1213251 (executing program) 2021/07/05 05:00:12 fetching corpus: 20150, signal 890754/1214290 (executing program) 2021/07/05 05:00:12 fetching corpus: 20200, signal 891718/1215557 (executing program) 2021/07/05 05:00:12 fetching corpus: 20250, signal 892120/1216546 (executing program) 2021/07/05 05:00:12 fetching corpus: 20300, signal 892832/1217678 (executing program) 2021/07/05 05:00:12 fetching corpus: 20350, signal 893551/1218795 (executing program) 2021/07/05 05:00:12 fetching corpus: 20400, signal 894285/1219903 (executing program) 2021/07/05 05:00:12 fetching corpus: 20450, signal 894883/1220974 (executing program) 2021/07/05 05:00:12 fetching corpus: 20500, signal 895641/1222125 (executing program) 2021/07/05 05:00:13 fetching corpus: 20550, signal 896248/1223219 (executing program) 2021/07/05 05:00:13 fetching corpus: 20600, signal 896771/1224244 (executing program) 2021/07/05 05:00:13 fetching corpus: 20650, signal 897319/1225320 (executing program) 2021/07/05 05:00:13 fetching corpus: 20700, signal 897705/1226295 (executing program) 2021/07/05 05:00:13 fetching corpus: 20750, signal 898213/1227342 (executing program) 2021/07/05 05:00:13 fetching corpus: 20800, signal 898714/1228334 (executing program) 2021/07/05 05:00:13 fetching corpus: 20850, signal 899253/1229336 (executing program) 2021/07/05 05:00:13 fetching corpus: 20900, signal 900781/1230842 (executing program) 2021/07/05 05:00:13 fetching corpus: 20950, signal 901602/1232019 (executing program) 2021/07/05 05:00:13 fetching corpus: 21000, signal 902145/1233001 (executing program) 2021/07/05 05:00:13 fetching corpus: 21050, signal 902757/1234091 (executing program) 2021/07/05 05:00:13 fetching corpus: 21100, signal 903297/1235149 (executing program) 2021/07/05 05:00:13 fetching corpus: 21150, signal 903814/1236151 (executing program) 2021/07/05 05:00:14 fetching corpus: 21200, signal 904501/1237273 (executing program) 2021/07/05 05:00:14 fetching corpus: 21250, signal 905254/1238445 (executing program) 2021/07/05 05:00:14 fetching corpus: 21300, signal 906007/1239625 (executing program) 2021/07/05 05:00:14 fetching corpus: 21350, signal 906523/1240641 (executing program) 2021/07/05 05:00:14 fetching corpus: 21400, signal 907165/1241726 (executing program) 2021/07/05 05:00:14 fetching corpus: 21450, signal 907888/1242852 (executing program) 2021/07/05 05:00:14 fetching corpus: 21500, signal 908616/1243930 (executing program) 2021/07/05 05:00:14 fetching corpus: 21550, signal 908966/1244835 (executing program) 2021/07/05 05:00:14 fetching corpus: 21600, signal 909561/1245866 (executing program) 2021/07/05 05:00:14 fetching corpus: 21650, signal 910162/1246901 (executing program) 2021/07/05 05:00:14 fetching corpus: 21700, signal 910647/1247904 (executing program) 2021/07/05 05:00:14 fetching corpus: 21750, signal 911016/1248811 (executing program) 2021/07/05 05:00:15 fetching corpus: 21800, signal 911439/1249719 (executing program) 2021/07/05 05:00:15 fetching corpus: 21850, signal 911964/1250713 (executing program) 2021/07/05 05:00:15 fetching corpus: 21900, signal 912587/1251745 (executing program) 2021/07/05 05:00:15 fetching corpus: 21950, signal 912936/1252696 (executing program) 2021/07/05 05:00:15 fetching corpus: 22000, signal 913561/1253729 (executing program) 2021/07/05 05:00:15 fetching corpus: 22050, signal 914164/1254737 (executing program) 2021/07/05 05:00:15 fetching corpus: 22100, signal 914680/1255705 (executing program) 2021/07/05 05:00:15 fetching corpus: 22150, signal 915475/1256805 (executing program) 2021/07/05 05:00:15 fetching corpus: 22200, signal 916229/1257875 (executing program) 2021/07/05 05:00:15 fetching corpus: 22250, signal 916891/1258890 (executing program) 2021/07/05 05:00:15 fetching corpus: 22300, signal 917392/1259873 (executing program) 2021/07/05 05:00:16 fetching corpus: 22350, signal 917938/1260874 (executing program) 2021/07/05 05:00:16 fetching corpus: 22400, signal 918495/1261828 (executing program) 2021/07/05 05:00:16 fetching corpus: 22450, signal 918930/1262763 (executing program) 2021/07/05 05:00:16 fetching corpus: 22500, signal 919457/1263710 (executing program) 2021/07/05 05:00:16 fetching corpus: 22550, signal 919958/1264654 (executing program) 2021/07/05 05:00:16 fetching corpus: 22600, signal 920553/1265610 (executing program) 2021/07/05 05:00:16 fetching corpus: 22650, signal 921242/1266626 (executing program) 2021/07/05 05:00:16 fetching corpus: 22700, signal 922055/1267722 (executing program) 2021/07/05 05:00:16 fetching corpus: 22750, signal 922487/1268618 (executing program) 2021/07/05 05:00:16 fetching corpus: 22800, signal 923119/1269663 (executing program) 2021/07/05 05:00:16 fetching corpus: 22850, signal 923537/1270572 (executing program) 2021/07/05 05:00:17 fetching corpus: 22900, signal 924045/1271518 (executing program) 2021/07/05 05:00:17 fetching corpus: 22950, signal 924646/1272523 (executing program) 2021/07/05 05:00:17 fetching corpus: 23000, signal 925396/1273561 (executing program) 2021/07/05 05:00:17 fetching corpus: 23050, signal 925825/1274488 (executing program) 2021/07/05 05:00:17 fetching corpus: 23100, signal 926519/1275518 (executing program) 2021/07/05 05:00:17 fetching corpus: 23150, signal 926892/1276426 (executing program) 2021/07/05 05:00:17 fetching corpus: 23200, signal 927540/1277411 (executing program) 2021/07/05 05:00:17 fetching corpus: 23250, signal 928108/1278381 (executing program) 2021/07/05 05:00:17 fetching corpus: 23300, signal 929317/1279639 (executing program) 2021/07/05 05:00:17 fetching corpus: 23350, signal 929961/1280604 (executing program) 2021/07/05 05:00:17 fetching corpus: 23400, signal 930380/1281534 (executing program) 2021/07/05 05:00:18 fetching corpus: 23450, signal 930864/1282498 (executing program) 2021/07/05 05:00:18 fetching corpus: 23500, signal 931453/1283429 (executing program) 2021/07/05 05:00:18 fetching corpus: 23550, signal 932838/1284717 (executing program) 2021/07/05 05:00:18 fetching corpus: 23600, signal 933470/1285706 (executing program) 2021/07/05 05:00:18 fetching corpus: 23650, signal 934015/1286628 (executing program) 2021/07/05 05:00:18 fetching corpus: 23700, signal 934295/1287497 (executing program) 2021/07/05 05:00:18 fetching corpus: 23750, signal 934783/1288404 (executing program) 2021/07/05 05:00:18 fetching corpus: 23800, signal 935363/1289346 (executing program) 2021/07/05 05:00:18 fetching corpus: 23850, signal 935736/1290230 (executing program) 2021/07/05 05:00:18 fetching corpus: 23900, signal 937206/1291471 (executing program) 2021/07/05 05:00:19 fetching corpus: 23950, signal 937619/1292346 (executing program) 2021/07/05 05:00:19 fetching corpus: 24000, signal 938194/1293299 (executing program) 2021/07/05 05:00:19 fetching corpus: 24050, signal 939142/1294365 (executing program) 2021/07/05 05:00:19 fetching corpus: 24100, signal 939743/1295334 (executing program) 2021/07/05 05:00:19 fetching corpus: 24150, signal 940163/1296209 (executing program) 2021/07/05 05:00:19 fetching corpus: 24200, signal 940774/1297155 (executing program) 2021/07/05 05:00:19 fetching corpus: 24250, signal 941147/1298020 (executing program) 2021/07/05 05:00:19 fetching corpus: 24300, signal 941701/1298953 (executing program) 2021/07/05 05:00:19 fetching corpus: 24350, signal 942394/1299912 (executing program) 2021/07/05 05:00:19 fetching corpus: 24400, signal 942794/1300794 (executing program) 2021/07/05 05:00:20 fetching corpus: 24450, signal 943408/1301706 (executing program) 2021/07/05 05:00:20 fetching corpus: 24500, signal 943926/1302593 (executing program) 2021/07/05 05:00:20 fetching corpus: 24550, signal 944571/1303534 (executing program) 2021/07/05 05:00:20 fetching corpus: 24600, signal 945091/1304408 (executing program) 2021/07/05 05:00:20 fetching corpus: 24650, signal 945535/1305276 (executing program) 2021/07/05 05:00:20 fetching corpus: 24700, signal 945891/1306111 (executing program) 2021/07/05 05:00:20 fetching corpus: 24750, signal 946673/1307121 (executing program) 2021/07/05 05:00:20 fetching corpus: 24800, signal 947269/1308035 (executing program) 2021/07/05 05:00:20 fetching corpus: 24850, signal 947857/1308950 (executing program) 2021/07/05 05:00:20 fetching corpus: 24900, signal 948301/1309835 (executing program) 2021/07/05 05:00:21 fetching corpus: 24950, signal 948941/1310770 (executing program) 2021/07/05 05:00:21 fetching corpus: 25000, signal 949388/1311645 (executing program) 2021/07/05 05:00:21 fetching corpus: 25050, signal 949975/1312569 (executing program) 2021/07/05 05:00:21 fetching corpus: 25100, signal 950370/1313388 (executing program) 2021/07/05 05:00:21 fetching corpus: 25150, signal 950991/1314327 (executing program) 2021/07/05 05:00:21 fetching corpus: 25200, signal 951551/1315200 (executing program) 2021/07/05 05:00:21 fetching corpus: 25250, signal 951909/1316052 (executing program) 2021/07/05 05:00:21 fetching corpus: 25300, signal 952465/1316936 (executing program) 2021/07/05 05:00:21 fetching corpus: 25350, signal 953066/1317865 (executing program) 2021/07/05 05:00:22 fetching corpus: 25400, signal 953471/1318708 (executing program) 2021/07/05 05:00:22 fetching corpus: 25450, signal 954225/1319668 (executing program) 2021/07/05 05:00:22 fetching corpus: 25500, signal 954822/1320569 (executing program) 2021/07/05 05:00:22 fetching corpus: 25550, signal 955252/1321452 (executing program) 2021/07/05 05:00:22 fetching corpus: 25600, signal 955675/1322296 (executing program) 2021/07/05 05:00:22 fetching corpus: 25650, signal 956159/1323143 (executing program) 2021/07/05 05:00:22 fetching corpus: 25700, signal 956633/1323954 (executing program) 2021/07/05 05:00:22 fetching corpus: 25750, signal 956954/1324776 (executing program) 2021/07/05 05:00:22 fetching corpus: 25800, signal 957236/1325558 (executing program) 2021/07/05 05:00:22 fetching corpus: 25850, signal 957816/1326427 (executing program) 2021/07/05 05:00:22 fetching corpus: 25900, signal 958303/1327302 (executing program) 2021/07/05 05:00:23 fetching corpus: 25950, signal 959087/1328252 (executing program) 2021/07/05 05:00:23 fetching corpus: 26000, signal 959541/1329076 (executing program) 2021/07/05 05:00:23 fetching corpus: 26050, signal 960063/1329934 (executing program) 2021/07/05 05:00:23 fetching corpus: 26100, signal 960406/1330766 (executing program) 2021/07/05 05:00:23 fetching corpus: 26150, signal 960792/1331600 (executing program) 2021/07/05 05:00:23 fetching corpus: 26200, signal 961287/1332478 (executing program) 2021/07/05 05:00:23 fetching corpus: 26250, signal 961893/1333335 (executing program) 2021/07/05 05:00:23 fetching corpus: 26300, signal 962487/1334203 (executing program) 2021/07/05 05:00:23 fetching corpus: 26350, signal 962875/1335030 (executing program) 2021/07/05 05:00:23 fetching corpus: 26400, signal 963313/1335864 (executing program) 2021/07/05 05:00:23 fetching corpus: 26450, signal 963714/1336672 (executing program) 2021/07/05 05:00:23 fetching corpus: 26500, signal 964240/1337535 (executing program) 2021/07/05 05:00:23 fetching corpus: 26550, signal 964773/1338379 (executing program) 2021/07/05 05:00:24 fetching corpus: 26600, signal 965106/1339184 (executing program) 2021/07/05 05:00:24 fetching corpus: 26650, signal 965618/1340012 (executing program) 2021/07/05 05:00:24 fetching corpus: 26700, signal 966072/1340839 (executing program) 2021/07/05 05:00:24 fetching corpus: 26750, signal 966519/1341678 (executing program) 2021/07/05 05:00:24 fetching corpus: 26800, signal 966888/1342469 (executing program) 2021/07/05 05:00:24 fetching corpus: 26850, signal 967575/1343366 (executing program) 2021/07/05 05:00:24 fetching corpus: 26900, signal 967877/1344147 (executing program) 2021/07/05 05:00:24 fetching corpus: 26950, signal 968319/1344998 (executing program) 2021/07/05 05:00:24 fetching corpus: 27000, signal 968844/1345847 (executing program) 2021/07/05 05:00:24 fetching corpus: 27050, signal 969635/1346768 (executing program) 2021/07/05 05:00:24 fetching corpus: 27100, signal 970078/1347570 (executing program) 2021/07/05 05:00:25 fetching corpus: 27150, signal 970434/1348368 (executing program) 2021/07/05 05:00:25 fetching corpus: 27200, signal 970906/1349196 (executing program) 2021/07/05 05:00:25 fetching corpus: 27250, signal 971273/1350005 (executing program) 2021/07/05 05:00:25 fetching corpus: 27300, signal 971971/1350915 (executing program) 2021/07/05 05:00:25 fetching corpus: 27350, signal 972325/1351687 (executing program) 2021/07/05 05:00:25 fetching corpus: 27400, signal 972687/1352476 (executing program) 2021/07/05 05:00:25 fetching corpus: 27450, signal 973228/1353316 (executing program) 2021/07/05 05:00:25 fetching corpus: 27500, signal 973941/1354184 (executing program) 2021/07/05 05:00:25 fetching corpus: 27550, signal 974668/1355123 (executing program) 2021/07/05 05:00:25 fetching corpus: 27600, signal 975331/1355979 (executing program) 2021/07/05 05:00:25 fetching corpus: 27650, signal 975632/1356770 (executing program) 2021/07/05 05:00:26 fetching corpus: 27700, signal 976191/1357582 (executing program) 2021/07/05 05:00:26 fetching corpus: 27750, signal 976619/1358374 (executing program) 2021/07/05 05:00:26 fetching corpus: 27800, signal 977042/1359204 (executing program) 2021/07/05 05:00:26 fetching corpus: 27850, signal 977685/1360051 (executing program) 2021/07/05 05:00:26 fetching corpus: 27900, signal 978078/1360824 (executing program) 2021/07/05 05:00:26 fetching corpus: 27950, signal 978572/1361655 (executing program) 2021/07/05 05:00:26 fetching corpus: 28000, signal 979092/1362482 (executing program) 2021/07/05 05:00:26 fetching corpus: 28050, signal 979940/1363354 (executing program) 2021/07/05 05:00:26 fetching corpus: 28100, signal 980346/1364133 (executing program) 2021/07/05 05:00:26 fetching corpus: 28150, signal 981366/1365036 (executing program) 2021/07/05 05:00:26 fetching corpus: 28200, signal 981877/1365866 (executing program) 2021/07/05 05:00:27 fetching corpus: 28250, signal 982275/1366677 (executing program) 2021/07/05 05:00:27 fetching corpus: 28300, signal 982604/1367419 (executing program) 2021/07/05 05:00:27 fetching corpus: 28350, signal 983032/1368162 (executing program) 2021/07/05 05:00:27 fetching corpus: 28400, signal 983444/1368923 (executing program) 2021/07/05 05:00:27 fetching corpus: 28450, signal 983855/1369726 (executing program) 2021/07/05 05:00:27 fetching corpus: 28500, signal 984158/1370471 (executing program) 2021/07/05 05:00:27 fetching corpus: 28550, signal 984629/1371214 (executing program) 2021/07/05 05:00:27 fetching corpus: 28600, signal 985139/1372026 (executing program) 2021/07/05 05:00:27 fetching corpus: 28650, signal 985636/1372823 (executing program) 2021/07/05 05:00:27 fetching corpus: 28700, signal 986038/1373580 (executing program) 2021/07/05 05:00:28 fetching corpus: 28750, signal 986541/1374375 (executing program) 2021/07/05 05:00:28 fetching corpus: 28800, signal 987020/1375129 (executing program) 2021/07/05 05:00:28 fetching corpus: 28850, signal 987580/1375901 (executing program) 2021/07/05 05:00:28 fetching corpus: 28900, signal 987941/1376655 (executing program) 2021/07/05 05:00:28 fetching corpus: 28950, signal 988362/1377422 (executing program) 2021/07/05 05:00:28 fetching corpus: 29000, signal 988648/1378133 (executing program) 2021/07/05 05:00:28 fetching corpus: 29050, signal 989119/1378926 (executing program) 2021/07/05 05:00:28 fetching corpus: 29100, signal 989480/1379729 (executing program) 2021/07/05 05:00:28 fetching corpus: 29150, signal 990031/1380543 (executing program) 2021/07/05 05:00:28 fetching corpus: 29200, signal 990398/1381288 (executing program) 2021/07/05 05:00:28 fetching corpus: 29250, signal 990812/1382096 (executing program) 2021/07/05 05:00:29 fetching corpus: 29300, signal 991241/1382866 (executing program) 2021/07/05 05:00:29 fetching corpus: 29350, signal 992427/1383795 (executing program) 2021/07/05 05:00:29 fetching corpus: 29400, signal 992802/1384546 (executing program) 2021/07/05 05:00:29 fetching corpus: 29450, signal 993173/1385316 (executing program) 2021/07/05 05:00:29 fetching corpus: 29500, signal 993557/1386079 (executing program) 2021/07/05 05:00:29 fetching corpus: 29550, signal 994046/1386813 (executing program) 2021/07/05 05:00:29 fetching corpus: 29600, signal 994604/1387603 (executing program) 2021/07/05 05:00:29 fetching corpus: 29650, signal 995025/1388363 (executing program) 2021/07/05 05:00:29 fetching corpus: 29700, signal 995570/1389153 (executing program) 2021/07/05 05:00:29 fetching corpus: 29750, signal 996015/1389913 (executing program) 2021/07/05 05:00:29 fetching corpus: 29800, signal 996340/1390602 (executing program) 2021/07/05 05:00:30 fetching corpus: 29850, signal 996774/1391357 (executing program) 2021/07/05 05:00:30 fetching corpus: 29900, signal 997379/1392159 (executing program) 2021/07/05 05:00:30 fetching corpus: 29950, signal 997795/1392962 (executing program) 2021/07/05 05:00:30 fetching corpus: 30000, signal 998532/1393777 (executing program) 2021/07/05 05:00:30 fetching corpus: 30050, signal 998942/1394527 (executing program) 2021/07/05 05:00:30 fetching corpus: 30100, signal 999392/1395266 (executing program) 2021/07/05 05:00:30 fetching corpus: 30150, signal 999692/1395988 (executing program) 2021/07/05 05:00:30 fetching corpus: 30200, signal 999969/1396709 (executing program) 2021/07/05 05:00:30 fetching corpus: 30250, signal 1000315/1397443 (executing program) 2021/07/05 05:00:30 fetching corpus: 30300, signal 1000717/1398155 (executing program) 2021/07/05 05:00:30 fetching corpus: 30350, signal 1001280/1398920 (executing program) 2021/07/05 05:00:30 fetching corpus: 30400, signal 1001586/1399625 (executing program) 2021/07/05 05:00:31 fetching corpus: 30450, signal 1001904/1400385 (executing program) 2021/07/05 05:00:31 fetching corpus: 30500, signal 1002583/1401192 (executing program) 2021/07/05 05:00:31 fetching corpus: 30550, signal 1003007/1401914 (executing program) 2021/07/05 05:00:31 fetching corpus: 30600, signal 1003615/1402649 (executing program) 2021/07/05 05:00:31 fetching corpus: 30650, signal 1004202/1403400 (executing program) 2021/07/05 05:00:31 fetching corpus: 30700, signal 1004929/1404182 (executing program) 2021/07/05 05:00:31 fetching corpus: 30750, signal 1005520/1404931 (executing program) 2021/07/05 05:00:31 fetching corpus: 30800, signal 1005886/1405666 (executing program) 2021/07/05 05:00:31 fetching corpus: 30850, signal 1006298/1406381 (executing program) 2021/07/05 05:00:31 fetching corpus: 30900, signal 1006720/1407094 (executing program) 2021/07/05 05:00:32 fetching corpus: 30950, signal 1007241/1407833 (executing program) 2021/07/05 05:00:32 fetching corpus: 31000, signal 1007535/1408498 (executing program) 2021/07/05 05:00:32 fetching corpus: 31050, signal 1008035/1409244 (executing program) 2021/07/05 05:00:32 fetching corpus: 31100, signal 1008455/1409887 (executing program) 2021/07/05 05:00:32 fetching corpus: 31150, signal 1008800/1410597 (executing program) 2021/07/05 05:00:32 fetching corpus: 31200, signal 1009240/1411320 (executing program) 2021/07/05 05:00:32 fetching corpus: 31250, signal 1009619/1412008 (executing program) 2021/07/05 05:00:32 fetching corpus: 31300, signal 1010033/1412773 (executing program) 2021/07/05 05:00:32 fetching corpus: 31350, signal 1010387/1413480 (executing program) 2021/07/05 05:00:32 fetching corpus: 31400, signal 1011002/1414211 (executing program) 2021/07/05 05:00:32 fetching corpus: 31450, signal 1011363/1414894 (executing program) 2021/07/05 05:00:33 fetching corpus: 31500, signal 1011624/1415579 (executing program) 2021/07/05 05:00:33 fetching corpus: 31550, signal 1012347/1416354 (executing program) 2021/07/05 05:00:33 fetching corpus: 31600, signal 1012723/1417075 (executing program) 2021/07/05 05:00:33 fetching corpus: 31650, signal 1013104/1417769 (executing program) 2021/07/05 05:00:33 fetching corpus: 31700, signal 1013410/1418442 (executing program) 2021/07/05 05:00:33 fetching corpus: 31750, signal 1014048/1419197 (executing program) 2021/07/05 05:00:33 fetching corpus: 31800, signal 1014699/1419931 (executing program) 2021/07/05 05:00:33 fetching corpus: 31850, signal 1015013/1420591 (executing program) 2021/07/05 05:00:33 fetching corpus: 31900, signal 1015445/1421282 (executing program) 2021/07/05 05:00:33 fetching corpus: 31950, signal 1015888/1421993 (executing program) 2021/07/05 05:00:33 fetching corpus: 32000, signal 1016269/1422688 (executing program) 2021/07/05 05:00:34 fetching corpus: 32050, signal 1016660/1423427 (executing program) 2021/07/05 05:00:34 fetching corpus: 32100, signal 1017034/1424100 (executing program) 2021/07/05 05:00:34 fetching corpus: 32150, signal 1017348/1424795 (executing program) 2021/07/05 05:00:34 fetching corpus: 32200, signal 1017957/1425482 (executing program) 2021/07/05 05:00:34 fetching corpus: 32250, signal 1018550/1426207 (executing program) 2021/07/05 05:00:34 fetching corpus: 32300, signal 1018960/1426919 (executing program) 2021/07/05 05:00:34 fetching corpus: 32350, signal 1019298/1427589 (executing program) 2021/07/05 05:00:34 fetching corpus: 32400, signal 1019744/1428290 (executing program) 2021/07/05 05:00:34 fetching corpus: 32450, signal 1020049/1428920 (executing program) 2021/07/05 05:00:34 fetching corpus: 32500, signal 1020378/1429603 (executing program) 2021/07/05 05:00:34 fetching corpus: 32550, signal 1020768/1430274 (executing program) 2021/07/05 05:00:35 fetching corpus: 32600, signal 1021120/1430943 (executing program) 2021/07/05 05:00:35 fetching corpus: 32650, signal 1021421/1431598 (executing program) 2021/07/05 05:00:35 fetching corpus: 32700, signal 1021831/1432243 (executing program) 2021/07/05 05:00:35 fetching corpus: 32750, signal 1022305/1432901 (executing program) 2021/07/05 05:00:35 fetching corpus: 32800, signal 1022600/1433550 (executing program) 2021/07/05 05:00:35 fetching corpus: 32850, signal 1023251/1434250 (executing program) 2021/07/05 05:00:35 fetching corpus: 32900, signal 1023834/1434939 (executing program) 2021/07/05 05:00:35 fetching corpus: 32950, signal 1024700/1435656 (executing program) 2021/07/05 05:00:35 fetching corpus: 33000, signal 1025203/1436363 (executing program) 2021/07/05 05:00:36 fetching corpus: 33050, signal 1025634/1437046 (executing program) 2021/07/05 05:00:36 fetching corpus: 33100, signal 1026097/1437695 (executing program) 2021/07/05 05:00:36 fetching corpus: 33150, signal 1026533/1438438 (executing program) 2021/07/05 05:00:36 fetching corpus: 33200, signal 1026964/1439099 (executing program) 2021/07/05 05:00:36 fetching corpus: 33250, signal 1027310/1439750 (executing program) 2021/07/05 05:00:36 fetching corpus: 33300, signal 1027696/1440416 (executing program) 2021/07/05 05:00:36 fetching corpus: 33350, signal 1028259/1441082 (executing program) 2021/07/05 05:00:36 fetching corpus: 33400, signal 1028577/1441758 (executing program) 2021/07/05 05:00:36 fetching corpus: 33450, signal 1028878/1442432 (executing program) 2021/07/05 05:00:36 fetching corpus: 33500, signal 1029511/1443128 (executing program) 2021/07/05 05:00:36 fetching corpus: 33550, signal 1029796/1443725 (executing program) 2021/07/05 05:00:37 fetching corpus: 33600, signal 1030118/1444333 (executing program) 2021/07/05 05:00:37 fetching corpus: 33650, signal 1030652/1445014 (executing program) 2021/07/05 05:00:37 fetching corpus: 33700, signal 1030988/1445667 (executing program) 2021/07/05 05:00:37 fetching corpus: 33750, signal 1031248/1446291 (executing program) 2021/07/05 05:00:37 fetching corpus: 33800, signal 1031584/1446937 (executing program) 2021/07/05 05:00:37 fetching corpus: 33850, signal 1031837/1447578 (executing program) 2021/07/05 05:00:37 fetching corpus: 33900, signal 1032176/1448231 (executing program) 2021/07/05 05:00:37 fetching corpus: 33950, signal 1032566/1448831 (executing program) 2021/07/05 05:00:37 fetching corpus: 34000, signal 1032912/1449434 (executing program) 2021/07/05 05:00:37 fetching corpus: 34050, signal 1033336/1450069 (executing program) 2021/07/05 05:00:37 fetching corpus: 34100, signal 1033712/1450707 (executing program) 2021/07/05 05:00:38 fetching corpus: 34150, signal 1034094/1451347 (executing program) 2021/07/05 05:00:38 fetching corpus: 34200, signal 1034349/1451972 (executing program) 2021/07/05 05:00:38 fetching corpus: 34250, signal 1034978/1452630 (executing program) 2021/07/05 05:00:38 fetching corpus: 34300, signal 1035344/1453269 (executing program) 2021/07/05 05:00:38 fetching corpus: 34350, signal 1035778/1453922 (executing program) 2021/07/05 05:00:38 fetching corpus: 34400, signal 1036140/1454541 (executing program) 2021/07/05 05:00:38 fetching corpus: 34450, signal 1036714/1455199 (executing program) 2021/07/05 05:00:38 fetching corpus: 34500, signal 1037000/1455836 (executing program) 2021/07/05 05:00:38 fetching corpus: 34550, signal 1037218/1456414 (executing program) 2021/07/05 05:00:38 fetching corpus: 34600, signal 1037524/1457045 (executing program) 2021/07/05 05:00:38 fetching corpus: 34650, signal 1037846/1457678 (executing program) 2021/07/05 05:00:39 fetching corpus: 34700, signal 1038203/1458291 (executing program) 2021/07/05 05:00:39 fetching corpus: 34750, signal 1038443/1458922 (executing program) 2021/07/05 05:00:39 fetching corpus: 34800, signal 1038688/1459526 (executing program) 2021/07/05 05:00:39 fetching corpus: 34850, signal 1038930/1460165 (executing program) 2021/07/05 05:00:39 fetching corpus: 34900, signal 1039622/1460789 (executing program) 2021/07/05 05:00:39 fetching corpus: 34950, signal 1040067/1461428 (executing program) 2021/07/05 05:00:39 fetching corpus: 35000, signal 1040356/1462029 (executing program) 2021/07/05 05:00:39 fetching corpus: 35050, signal 1040864/1462660 (executing program) 2021/07/05 05:00:39 fetching corpus: 35100, signal 1041169/1463272 (executing program) 2021/07/05 05:00:40 fetching corpus: 35150, signal 1041483/1463901 (executing program) 2021/07/05 05:00:40 fetching corpus: 35200, signal 1041822/1464504 (executing program) 2021/07/05 05:00:40 fetching corpus: 35250, signal 1042217/1465108 (executing program) 2021/07/05 05:00:40 fetching corpus: 35300, signal 1042543/1465714 (executing program) 2021/07/05 05:00:40 fetching corpus: 35350, signal 1042930/1466316 (executing program) 2021/07/05 05:00:40 fetching corpus: 35400, signal 1043193/1466975 (executing program) 2021/07/05 05:00:40 fetching corpus: 35450, signal 1043540/1467570 (executing program) 2021/07/05 05:00:40 fetching corpus: 35500, signal 1043931/1468221 (executing program) 2021/07/05 05:00:40 fetching corpus: 35550, signal 1044198/1468828 (executing program) 2021/07/05 05:00:40 fetching corpus: 35600, signal 1045033/1469484 (executing program) 2021/07/05 05:00:40 fetching corpus: 35650, signal 1045365/1470085 (executing program) 2021/07/05 05:00:41 fetching corpus: 35700, signal 1045822/1470678 (executing program) 2021/07/05 05:00:41 fetching corpus: 35750, signal 1046286/1471264 (executing program) 2021/07/05 05:00:41 fetching corpus: 35800, signal 1046705/1471906 (executing program) 2021/07/05 05:00:41 fetching corpus: 35850, signal 1047091/1472487 (executing program) 2021/07/05 05:00:41 fetching corpus: 35900, signal 1047583/1473095 (executing program) 2021/07/05 05:00:41 fetching corpus: 35950, signal 1048172/1473683 (executing program) 2021/07/05 05:00:41 fetching corpus: 36000, signal 1048514/1474253 (executing program) 2021/07/05 05:00:41 fetching corpus: 36050, signal 1048977/1474855 (executing program) 2021/07/05 05:00:41 fetching corpus: 36100, signal 1049281/1475447 (executing program) 2021/07/05 05:00:41 fetching corpus: 36150, signal 1049684/1476056 (executing program) 2021/07/05 05:00:42 fetching corpus: 36200, signal 1050199/1476631 (executing program) 2021/07/05 05:00:42 fetching corpus: 36250, signal 1050569/1477247 (executing program) 2021/07/05 05:00:42 fetching corpus: 36300, signal 1050916/1477800 (executing program) 2021/07/05 05:00:42 fetching corpus: 36350, signal 1051305/1478391 (executing program) 2021/07/05 05:00:42 fetching corpus: 36400, signal 1051804/1478997 (executing program) 2021/07/05 05:00:42 fetching corpus: 36450, signal 1052308/1479595 (executing program) 2021/07/05 05:00:42 fetching corpus: 36500, signal 1052777/1480197 (executing program) 2021/07/05 05:00:42 fetching corpus: 36550, signal 1053189/1480780 (executing program) 2021/07/05 05:00:42 fetching corpus: 36600, signal 1053514/1481346 (executing program) 2021/07/05 05:00:42 fetching corpus: 36650, signal 1054040/1481962 (executing program) 2021/07/05 05:00:42 fetching corpus: 36700, signal 1054486/1482555 (executing program) 2021/07/05 05:00:43 fetching corpus: 36750, signal 1054770/1483091 (executing program) 2021/07/05 05:00:43 fetching corpus: 36800, signal 1055073/1483690 (executing program) 2021/07/05 05:00:43 fetching corpus: 36850, signal 1055733/1484257 (executing program) 2021/07/05 05:00:43 fetching corpus: 36900, signal 1056076/1484880 (executing program) 2021/07/05 05:00:43 fetching corpus: 36950, signal 1056452/1485452 (executing program) 2021/07/05 05:00:43 fetching corpus: 37000, signal 1056867/1486028 (executing program) 2021/07/05 05:00:43 fetching corpus: 37050, signal 1057140/1486590 (executing program) 2021/07/05 05:00:43 fetching corpus: 37100, signal 1057423/1487194 (executing program) 2021/07/05 05:00:43 fetching corpus: 37150, signal 1057815/1487755 (executing program) 2021/07/05 05:00:44 fetching corpus: 37200, signal 1058235/1488389 (executing program) 2021/07/05 05:00:44 fetching corpus: 37250, signal 1058573/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37300, signal 1058976/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37350, signal 1059197/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37400, signal 1059673/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37450, signal 1059951/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37500, signal 1060153/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37550, signal 1060463/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37600, signal 1060806/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37650, signal 1061069/1488523 (executing program) 2021/07/05 05:00:44 fetching corpus: 37700, signal 1061321/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 37750, signal 1061751/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 37800, signal 1062068/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 37850, signal 1062439/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 37900, signal 1062751/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 37950, signal 1063174/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 38000, signal 1063498/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 38050, signal 1063905/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 38100, signal 1064227/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 38150, signal 1064534/1488523 (executing program) 2021/07/05 05:00:45 fetching corpus: 38200, signal 1064783/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38250, signal 1065084/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38300, signal 1065513/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38350, signal 1065807/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38400, signal 1066163/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38450, signal 1066493/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38500, signal 1066747/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38550, signal 1067008/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38600, signal 1067604/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38650, signal 1067802/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38700, signal 1068084/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38750, signal 1068442/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38800, signal 1068784/1488523 (executing program) 2021/07/05 05:00:46 fetching corpus: 38850, signal 1069073/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 38900, signal 1069453/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 38950, signal 1069809/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39000, signal 1070101/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39050, signal 1070779/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39100, signal 1071054/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39150, signal 1071617/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39200, signal 1071947/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39250, signal 1072557/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39300, signal 1072799/1488523 (executing program) 2021/07/05 05:00:47 fetching corpus: 39350, signal 1073264/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39400, signal 1073598/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39450, signal 1073848/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39500, signal 1074517/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39550, signal 1074934/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39600, signal 1075464/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39650, signal 1075786/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39700, signal 1076059/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39750, signal 1076458/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39800, signal 1076741/1488524 (executing program) 2021/07/05 05:00:48 fetching corpus: 39850, signal 1077249/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 39900, signal 1077582/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 39950, signal 1077940/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40000, signal 1078417/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40050, signal 1079009/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40100, signal 1079255/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40150, signal 1079524/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40200, signal 1079798/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40250, signal 1080073/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40300, signal 1080435/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40350, signal 1081006/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40400, signal 1081340/1488524 (executing program) 2021/07/05 05:00:49 fetching corpus: 40450, signal 1081765/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40500, signal 1082079/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40550, signal 1082483/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40600, signal 1082824/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40650, signal 1084157/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40700, signal 1084438/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40750, signal 1084695/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40800, signal 1084942/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40850, signal 1085160/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40900, signal 1085496/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 40950, signal 1085834/1488524 (executing program) 2021/07/05 05:00:50 fetching corpus: 41000, signal 1086148/1488524 (executing program) 2021/07/05 05:00:51 fetching corpus: 41050, signal 1086710/1488524 (executing program) 2021/07/05 05:00:51 fetching corpus: 41100, signal 1087012/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41150, signal 1087235/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41200, signal 1087553/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41250, signal 1087969/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41300, signal 1088328/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41350, signal 1088594/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41400, signal 1089131/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41450, signal 1089462/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41500, signal 1089827/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41550, signal 1090259/1488535 (executing program) 2021/07/05 05:00:51 fetching corpus: 41600, signal 1090629/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41650, signal 1091003/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41700, signal 1091416/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41750, signal 1091757/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41800, signal 1092020/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41850, signal 1092286/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41900, signal 1092579/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 41950, signal 1092833/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 42000, signal 1093127/1488535 (executing program) 2021/07/05 05:00:52 fetching corpus: 42050, signal 1093358/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42100, signal 1093829/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42150, signal 1094093/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42200, signal 1094783/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42250, signal 1095133/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42300, signal 1095473/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42350, signal 1095741/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42400, signal 1096051/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42450, signal 1096442/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42500, signal 1097043/1488535 (executing program) 2021/07/05 05:00:53 fetching corpus: 42550, signal 1097298/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42600, signal 1097647/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42650, signal 1098261/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42700, signal 1098594/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42750, signal 1098918/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42800, signal 1099168/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42850, signal 1099565/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42900, signal 1099851/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 42950, signal 1100045/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 43000, signal 1100360/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 43050, signal 1100697/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 43100, signal 1101000/1488535 (executing program) 2021/07/05 05:00:54 fetching corpus: 43150, signal 1101304/1488535 (executing program) 2021/07/05 05:00:55 fetching corpus: 43200, signal 1101683/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43250, signal 1102013/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43300, signal 1102350/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43350, signal 1102596/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43400, signal 1102900/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43450, signal 1103115/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43500, signal 1103328/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43550, signal 1104344/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43600, signal 1104578/1488537 (executing program) 2021/07/05 05:00:55 fetching corpus: 43650, signal 1104902/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 43700, signal 1105188/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 43750, signal 1105488/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 43800, signal 1105832/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 43850, signal 1106035/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 43900, signal 1106563/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 43950, signal 1106891/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44000, signal 1107240/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44050, signal 1107466/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44100, signal 1107742/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44150, signal 1107966/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44200, signal 1108189/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44250, signal 1108554/1488537 (executing program) 2021/07/05 05:00:56 fetching corpus: 44300, signal 1108804/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44350, signal 1109071/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44400, signal 1109344/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44450, signal 1109615/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44500, signal 1109944/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44550, signal 1110200/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44600, signal 1110583/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44650, signal 1110894/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44700, signal 1111278/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44750, signal 1111588/1488537 (executing program) 2021/07/05 05:00:57 fetching corpus: 44800, signal 1111857/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 44850, signal 1112254/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 44900, signal 1112557/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 44950, signal 1112869/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45000, signal 1113181/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45050, signal 1113473/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45100, signal 1113860/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45150, signal 1114186/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45200, signal 1114511/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45250, signal 1114752/1488537 (executing program) 2021/07/05 05:00:58 fetching corpus: 45300, signal 1115039/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45350, signal 1115242/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45400, signal 1115554/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45450, signal 1115861/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45500, signal 1116067/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45550, signal 1116263/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45600, signal 1116548/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45650, signal 1116893/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45700, signal 1117214/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45750, signal 1117516/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45800, signal 1117930/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45850, signal 1118262/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45900, signal 1118460/1488537 (executing program) 2021/07/05 05:00:59 fetching corpus: 45950, signal 1118730/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46000, signal 1119119/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46050, signal 1119429/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46100, signal 1119733/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46150, signal 1120028/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46200, signal 1120317/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46250, signal 1120594/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46300, signal 1120825/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46350, signal 1121306/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46400, signal 1121564/1488537 (executing program) 2021/07/05 05:01:00 fetching corpus: 46450, signal 1121762/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46500, signal 1122043/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46550, signal 1122403/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46600, signal 1122652/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46650, signal 1122975/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46700, signal 1123235/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46750, signal 1123637/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46800, signal 1123927/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46850, signal 1124144/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46900, signal 1124507/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 46950, signal 1124915/1488537 (executing program) 2021/07/05 05:01:01 fetching corpus: 47000, signal 1125125/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47050, signal 1125559/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47100, signal 1125768/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47150, signal 1126020/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47200, signal 1126394/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47250, signal 1126663/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47300, signal 1126974/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47350, signal 1127220/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47400, signal 1127434/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47450, signal 1127794/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47500, signal 1128189/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47550, signal 1128370/1488537 (executing program) 2021/07/05 05:01:02 fetching corpus: 47600, signal 1128615/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47650, signal 1128838/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47700, signal 1129240/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47750, signal 1129537/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47800, signal 1129805/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47850, signal 1130026/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47900, signal 1130481/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 47950, signal 1130827/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 48000, signal 1131051/1488537 (executing program) 2021/07/05 05:01:03 fetching corpus: 48050, signal 1131292/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48100, signal 1131580/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48150, signal 1131811/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48200, signal 1132009/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48250, signal 1132337/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48300, signal 1132540/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48350, signal 1133027/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48400, signal 1133516/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48450, signal 1133951/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48500, signal 1134217/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48550, signal 1134553/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48600, signal 1134793/1488537 (executing program) 2021/07/05 05:01:04 fetching corpus: 48650, signal 1135089/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 48700, signal 1135803/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 48750, signal 1136013/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 48800, signal 1136277/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 48850, signal 1136584/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 48900, signal 1136886/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 48950, signal 1137203/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 49000, signal 1137509/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 49050, signal 1137974/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 49100, signal 1138166/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 49150, signal 1138419/1488537 (executing program) 2021/07/05 05:01:05 fetching corpus: 49200, signal 1138648/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49250, signal 1138948/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49300, signal 1139128/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49350, signal 1139438/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49400, signal 1139820/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49450, signal 1140060/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49500, signal 1140389/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49550, signal 1140633/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49600, signal 1140848/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49650, signal 1141161/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49700, signal 1141410/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49750, signal 1141627/1488538 (executing program) 2021/07/05 05:01:06 fetching corpus: 49800, signal 1141947/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 49850, signal 1142156/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 49900, signal 1142428/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 49950, signal 1142680/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50000, signal 1142939/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50050, signal 1143216/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50100, signal 1143533/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50150, signal 1143795/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50200, signal 1144476/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50250, signal 1144709/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50300, signal 1144924/1488538 (executing program) 2021/07/05 05:01:07 fetching corpus: 50350, signal 1145141/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50400, signal 1145369/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50450, signal 1145611/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50500, signal 1145975/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50550, signal 1146301/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50600, signal 1146503/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50650, signal 1146762/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50700, signal 1147001/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50750, signal 1147298/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50800, signal 1147555/1488538 (executing program) 2021/07/05 05:01:08 fetching corpus: 50850, signal 1147846/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 50900, signal 1148042/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 50950, signal 1148320/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51000, signal 1148609/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51050, signal 1148809/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51100, signal 1149284/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51150, signal 1149515/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51200, signal 1149839/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51250, signal 1150111/1488538 (executing program) 2021/07/05 05:01:09 fetching corpus: 51300, signal 1150417/1488538 (executing program) 2021/07/05 05:01:10 fetching corpus: 51350, signal 1150619/1488538 (executing program) 2021/07/05 05:01:10 fetching corpus: 51400, signal 1150882/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51450, signal 1151220/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51500, signal 1151463/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51550, signal 1151668/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51600, signal 1151795/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51650, signal 1152057/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51700, signal 1152280/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51750, signal 1152554/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51800, signal 1152728/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51850, signal 1153276/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51900, signal 1153473/1488540 (executing program) 2021/07/05 05:01:10 fetching corpus: 51950, signal 1153852/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52000, signal 1154152/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52050, signal 1154341/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52100, signal 1154610/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52150, signal 1154936/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52200, signal 1155191/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52250, signal 1155528/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52300, signal 1155746/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52350, signal 1155949/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52400, signal 1156142/1488540 (executing program) 2021/07/05 05:01:11 fetching corpus: 52450, signal 1156291/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52500, signal 1156553/1488540 (executing program) [ 133.821489] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.827208] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/05 05:01:12 fetching corpus: 52550, signal 1156825/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52600, signal 1157063/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52650, signal 1157449/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52700, signal 1157635/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52750, signal 1157846/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52800, signal 1158073/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52850, signal 1158435/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52900, signal 1158594/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 52950, signal 1158822/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 53000, signal 1159098/1488540 (executing program) 2021/07/05 05:01:12 fetching corpus: 53050, signal 1159370/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53100, signal 1159762/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53150, signal 1159959/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53200, signal 1160183/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53250, signal 1160462/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53300, signal 1161087/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53350, signal 1161369/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53400, signal 1161687/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53450, signal 1162056/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53500, signal 1162299/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53550, signal 1162493/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53600, signal 1162759/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53650, signal 1163287/1488540 (executing program) 2021/07/05 05:01:13 fetching corpus: 53700, signal 1163511/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 53750, signal 1163698/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 53800, signal 1164941/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 53850, signal 1165164/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 53900, signal 1165398/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 53950, signal 1165756/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 54000, signal 1165939/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 54050, signal 1166203/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 54100, signal 1166607/1488540 (executing program) 2021/07/05 05:01:14 fetching corpus: 54150, signal 1166845/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54200, signal 1167085/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54250, signal 1167295/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54300, signal 1167469/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54350, signal 1167707/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54400, signal 1167961/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54450, signal 1168154/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54500, signal 1168389/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54550, signal 1168605/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54600, signal 1168765/1488540 (executing program) 2021/07/05 05:01:15 fetching corpus: 54650, signal 1169084/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 54700, signal 1169348/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 54750, signal 1169581/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 54800, signal 1169919/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 54850, signal 1170145/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 54900, signal 1170452/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 54950, signal 1170700/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55000, signal 1170999/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55050, signal 1171183/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55100, signal 1171517/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55150, signal 1171740/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55200, signal 1172262/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55250, signal 1172478/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55300, signal 1172697/1488540 (executing program) 2021/07/05 05:01:16 fetching corpus: 55350, signal 1172886/1488540 (executing program) 2021/07/05 05:01:17 fetching corpus: 55400, signal 1173102/1488540 (executing program) 2021/07/05 05:01:17 fetching corpus: 55450, signal 1173392/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55500, signal 1173899/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55550, signal 1174203/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55600, signal 1174610/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55650, signal 1174859/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55700, signal 1175092/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55750, signal 1175481/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55800, signal 1175785/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55850, signal 1175994/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55900, signal 1176364/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 55950, signal 1176594/1488542 (executing program) 2021/07/05 05:01:17 fetching corpus: 56000, signal 1176991/1488542 (executing program) 2021/07/05 05:01:18 fetching corpus: 56050, signal 1177234/1488542 (executing program) 2021/07/05 05:01:18 fetching corpus: 56100, signal 1177454/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56150, signal 1177674/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56200, signal 1177874/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56250, signal 1178010/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56300, signal 1178160/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56350, signal 1178461/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56400, signal 1178635/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56450, signal 1178847/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56500, signal 1179077/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56550, signal 1179350/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56600, signal 1179638/1488550 (executing program) 2021/07/05 05:01:18 fetching corpus: 56650, signal 1179869/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 56700, signal 1180049/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 56750, signal 1180264/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 56800, signal 1180523/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 56850, signal 1180769/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 56900, signal 1180953/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 56950, signal 1181351/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57000, signal 1181589/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57050, signal 1181833/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57100, signal 1181973/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57150, signal 1182159/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57200, signal 1182461/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57250, signal 1182636/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57300, signal 1182816/1488550 (executing program) 2021/07/05 05:01:19 fetching corpus: 57350, signal 1182999/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57400, signal 1183199/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57450, signal 1183496/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57500, signal 1183701/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57550, signal 1183970/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57600, signal 1184223/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57650, signal 1184799/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57700, signal 1185007/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57750, signal 1185153/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57800, signal 1185343/1488550 (executing program) 2021/07/05 05:01:20 fetching corpus: 57850, signal 1185601/1488550 (executing program) 2021/07/05 05:01:21 fetching corpus: 57900, signal 1185868/1488550 (executing program) 2021/07/05 05:01:21 fetching corpus: 57950, signal 1186035/1488550 (executing program) 2021/07/05 05:01:21 fetching corpus: 58000, signal 1186263/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58050, signal 1186440/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58100, signal 1186671/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58150, signal 1186868/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58200, signal 1187062/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58250, signal 1187378/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58300, signal 1187601/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58350, signal 1187787/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58400, signal 1188057/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58450, signal 1188291/1488551 (executing program) 2021/07/05 05:01:21 fetching corpus: 58500, signal 1188464/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58550, signal 1188648/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58600, signal 1188823/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58650, signal 1189000/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58700, signal 1189226/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58750, signal 1189383/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58800, signal 1189645/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58850, signal 1190003/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58900, signal 1190286/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 58950, signal 1190469/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 59000, signal 1190672/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 59050, signal 1190909/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 59100, signal 1191175/1488551 (executing program) 2021/07/05 05:01:22 fetching corpus: 59150, signal 1191341/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59200, signal 1191644/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59250, signal 1191930/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59300, signal 1192204/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59350, signal 1192404/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59400, signal 1192621/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59450, signal 1192842/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59500, signal 1193084/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59550, signal 1193289/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59600, signal 1193477/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59650, signal 1193679/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59700, signal 1193854/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59750, signal 1194025/1488551 (executing program) 2021/07/05 05:01:23 fetching corpus: 59800, signal 1194349/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 59850, signal 1194600/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 59900, signal 1194914/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 59950, signal 1195192/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60000, signal 1195389/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60050, signal 1195634/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60100, signal 1195817/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60150, signal 1195958/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60200, signal 1196217/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60250, signal 1196411/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60300, signal 1196805/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60350, signal 1197033/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60400, signal 1197235/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60450, signal 1197475/1488551 (executing program) 2021/07/05 05:01:24 fetching corpus: 60500, signal 1197705/1488551 (executing program) 2021/07/05 05:01:25 fetching corpus: 60550, signal 1197875/1488555 (executing program) 2021/07/05 05:01:25 fetching corpus: 60600, signal 1198082/1488555 (executing program) 2021/07/05 05:01:25 fetching corpus: 60650, signal 1198741/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 60700, signal 1198972/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 60750, signal 1199137/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 60800, signal 1199371/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 60850, signal 1199556/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 60900, signal 1199816/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 60950, signal 1200089/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 61000, signal 1200423/1488560 (executing program) 2021/07/05 05:01:25 fetching corpus: 61050, signal 1200647/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61100, signal 1200958/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61150, signal 1201202/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61200, signal 1201488/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61250, signal 1201709/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61300, signal 1202022/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61350, signal 1202176/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61400, signal 1202484/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61450, signal 1202775/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61500, signal 1202977/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61550, signal 1203297/1488560 (executing program) 2021/07/05 05:01:26 fetching corpus: 61600, signal 1203540/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61650, signal 1203799/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61700, signal 1204065/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61750, signal 1204329/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61800, signal 1204526/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61850, signal 1204715/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61900, signal 1205057/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 61950, signal 1205242/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 62000, signal 1205485/1488560 (executing program) 2021/07/05 05:01:27 fetching corpus: 62050, signal 1205822/1488560 (executing program) 2021/07/05 05:01:28 fetching corpus: 62100, signal 1205934/1488560 (executing program) 2021/07/05 05:01:28 fetching corpus: 62150, signal 1206079/1488560 (executing program) 2021/07/05 05:01:28 fetching corpus: 62200, signal 1206350/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62250, signal 1206518/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62300, signal 1206774/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62350, signal 1206950/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62400, signal 1207900/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62450, signal 1208019/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62500, signal 1208447/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62550, signal 1208623/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62600, signal 1208811/1488561 (executing program) 2021/07/05 05:01:28 fetching corpus: 62650, signal 1209004/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 62700, signal 1209224/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 62750, signal 1209395/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 62800, signal 1209599/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 62850, signal 1209824/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 62900, signal 1209995/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 62950, signal 1210214/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63000, signal 1210395/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63050, signal 1210563/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63100, signal 1210784/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63150, signal 1211019/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63200, signal 1211247/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63250, signal 1211483/1488561 (executing program) 2021/07/05 05:01:29 fetching corpus: 63300, signal 1211698/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63350, signal 1211951/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63400, signal 1212236/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63450, signal 1212460/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63500, signal 1212707/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63550, signal 1212968/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63600, signal 1213172/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63650, signal 1213388/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63700, signal 1213615/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63750, signal 1213810/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63800, signal 1214011/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63850, signal 1214296/1488561 (executing program) 2021/07/05 05:01:30 fetching corpus: 63900, signal 1214563/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 63950, signal 1215007/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64000, signal 1215172/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64050, signal 1215369/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64100, signal 1215546/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64150, signal 1215826/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64200, signal 1216015/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64250, signal 1216234/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64300, signal 1216384/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64350, signal 1216598/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64400, signal 1216788/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64450, signal 1217039/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64500, signal 1217270/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64516, signal 1217344/1488561 (executing program) 2021/07/05 05:01:31 fetching corpus: 64516, signal 1217344/1488561 (executing program) 2021/07/05 05:01:33 starting 6 fuzzer processes 05:01:34 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/89) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000080)=""/128) r0 = shmget(0x3, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/170) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0xab, 0x9, 0x1f, 0x0, 0xdf6b, 0x40a14, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x104, 0x1, 0x1000, 0x1, 0x7f, 0x8, 0x8001, 0x0, 0x200, 0x0, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f0000000400)=""/108, 0x6c}], 0x4, &(0x7f00000004c0)}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x8, 0x8, 0xfc, 0x42, 0x0, 0x2, 0x20401, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6ba, 0x0, @perf_bp={&(0x7f0000000540), 0x11}, 0x88, 0x0, 0xa4, 0x2, 0x101, 0x40, 0x9, 0x0, 0x3, 0x0, 0x3ff}, r1, 0x5, 0xffffffffffffffff, 0x3) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) r2 = getuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fork() shmctl$IPC_SET(r0, 0x1, &(0x7f00000006c0)={{0x2, 0xffffffffffffffff, 0x0, r2, r3, 0x19e, 0x7}, 0x10000, 0x100, 0x7ff, 0x2, r1, r4, 0x401}) chdir(&(0x7f0000000740)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') r5 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ptrace(0x4, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f00000007c0)=0x8001) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000840)={{0x3, r2, r3, r2, r3, 0x182, 0x105d}, 0x77, 0x53, 0x200, 0x400, 0x0, r4, 0x6}) 05:01:34 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x30, 0x26, 0xc00, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xfff3, 0x5}, {0x2, 0x9}, {0xf, 0x10}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x40000) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x400, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8840}, 0x80) r2 = syz_mount_image$gfs2(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x3f, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000300)="44f6077e7c7fcb331f12a5d1e5130652e027c75efadea8450d1037703652ec639df16b3d8aa5851c51dd4ed5452e50d86a1daa7be953752c40b0540447f6566641229b041df1d246353bef8a039b61552cd9eb474bcbec3076473ab22b0a223bf0ce40d2dca5ce9c95e9139198338984851536a12fa2b12c3b828c192bb22b57fddbf4b57a18b1196289647008b39931fc8c9568fcedb191b2afed0923bb44", 0x9f, 0x5}, {&(0x7f00000003c0)="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", 0x1000, 0x560}], 0x21c2402, &(0x7f0000001400)={[{@noloccookie}, {@suiddir}, {@quota_off}, {@errors_withdraw}, {@discard}, {@noacl}, {@quota_quantum={'quota_quantum', 0x3d, 0x8}}, {@quota_account}], [{@obj_role={'obj_role', 0x3d, '&<\'*}%'}}, {@subj_type={'subj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0), 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x804) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@newqdisc={0x48, 0x24, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, {0xb, 0xfff1}, {0x9}, {0xfff1, 0x1}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x100}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x495a}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x3}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4000010) r3 = socket(0x15, 0x1, 0x9) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000001780)={'gretap0\x00', &(0x7f0000001700)={'ip_vti0\x00', r1, 0x20, 0x8000, 0x200, 0x4, {{0x13, 0x4, 0x0, 0x8, 0x4c, 0x64, 0x0, 0xff, 0x29, 0x0, @multicast2, @loopback, {[@noop, @timestamp_prespec={0x44, 0x14, 0x3e, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3d4}, {@multicast2, 0x10000}]}, @timestamp_prespec={0x44, 0xc, 0x94, 0x3, 0x7, [{@empty, 0x10000}]}, @rr={0x7, 0x13, 0xae, [@broadcast, @multicast2, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x37}]}, @end, @end]}}}}}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000017c0), 0x4081, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001880)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r5, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, r6, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000801) sendmsg$nl_xfrm(r5, &(0x7f0000001bc0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001b80)={&(0x7f00000019c0)=@migrate={0x19c, 0x21, 0x800, 0x70bd2d, 0x25dfdbfc, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@loopback, 0x4e23, 0x80, 0x4e24, 0x5, 0x2, 0x80, 0x20, 0xff, r4, 0xee01}, 0x6e6bb5}, [@algo_auth={0x124, 0x1, {{'sm3-ce\x00'}, 0x6e0, "0ce600f865a8c7e259f85c6ca54e58cf8664f3edacdd8d196f10f3873e9dfb2a389ad13b73e28eb1fcf94e88ef3ef349583c454bf61106f89a26075cc339ba6444ea6548d2be512137dd08b5d1b0296b4f596f9cdfca34e0e1ca410fcc6b2cc570db0b269fefe75ab63bff884e3f7a1952aa5dbba626dc3f0263b482ad31aab065e293fb81e086c18197596dd2ebcb6946c8d4a7fd61bba886e1d987d3be676e30cf4784b2759ee7cb809570dee30ae7133ee2259d35d723ee0b63d32476d7537b25ec66a267a3a7d95114eca6c749c1695a4316a90e87c00de7406f"}}, @srcaddr={0x14, 0xd, @in6=@mcast1}, @policy_type={0xa}, @proto={0x5, 0x19, 0x6c}]}, 0x19c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r8 = openat$incfs(r2, &(0x7f0000001c00)='.log\x00', 0x0, 0xa1) sendmsg$nl_route(r8, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)=@getnetconf={0x14, 0x52, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000094}, 0xc480) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000001d80), r8) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x44, r9, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000001}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xa2000000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000001ec0), r3) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x28, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x101, 0x17}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r5, &(0x7f0000002100)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x50, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x9}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x8081) 05:01:34 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x18, 0x4, 0x7, 0x0, 0x9}, 0x14) fcntl$notify(r0, 0x402, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/igmp6\x00') r4 = open(&(0x7f0000000180)='./file0\x00', 0x18000, 0x98) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)) ioctl(r0, 0x6, &(0x7f0000000240)="6d2e86be088216c7fb69effcfcdfbc4c467e6ef22e00f769dda42f993863947399e61b2c5ed82f8779f4a5950f") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000280)={0x2, 0x20, 0x3, 0x400, 0x7}, 0x14) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) fremovexattr(r5, &(0x7f0000000300)=@random={'system.', '\x00'}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000340)={0xff, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xc, 0x2d, 0x7f, 0xff, 0x0, 0x7fffffff, 0x20002, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x6, @perf_config_ext={0x10000, 0x4}, 0x5000, 0x7fffffff, 0x0, 0x1, 0x4, 0x9, 0x8, 0x0, 0x7, 0x0, 0x7}, r2, 0x3, r4, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000400)={0x8, 0x20, 0x20, 0x7fff, 0xd8}) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000440)={0x1, 0xab}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000480)=[@window={0x3, 0x0, 0x7f}, @timestamp, @window={0x3, 0x9, 0xb47e}, @timestamp, @timestamp, @window={0x3, 0xae65, 0x7}, @sack_perm], 0x7) sendto$inet(r0, &(0x7f00000004c0)="7755245e510591e094777bbd62da9a047e1c340791ba9cc4e6fd3ff28f38b7969e1ce92e6692c74992a9a6e399a9ed0aaa6f488068d058ef6ed4cc8d8e4fb02a04148476892a166ff0923e911f229f13f7000999081ec47c280739fcc73863c194ef8a6131827fd93cb528578af315be6fc21f956da3e1e91ed637e3b6b739329296906af0097599ad57220a8456cb0aced68fc7e952facd49450b0f786e63445c30b4e6530063abbcf03059eccde485b6c2ae757c9d9111d96070c7d9db92b0a945305d86733976a0691421d06bb065d272e517a29d8b870df0821de771ab0e4886ea4a6c72d2f8a3", 0xe9, 0x20000080, 0x0, 0x0) r6 = syz_mount_image$omfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x8, 0x8, &(0x7f0000000b00)=[{&(0x7f0000000640)="48af814dbc8be78be49d1c5e5ee487bab7b7a184cb11cfdccba900cf8557c6586f910db09e83c78dd65bf841a41a99bab4cc5b42f132327ccde43eceed40dd6c71d36ea8388f000271fc58a74f5eb4b4543798058c5c0727b9a26457064647b93904d0774a6eda84cb0609d6a90b22fb7f28e6f4a066044ca35b", 0x7a, 0xffff}, {&(0x7f00000006c0)="0d9f3b273ebfb14a552bf18e1e5be4a6b7e8d07d76e2dc803a25c87c1696c303d8ada20a128eacc9cc724920060fa37d702e36990339fea82bdfb8cf81a4337af08c19a2ddf9ec0a9a730b532ee5cc1985ead60adcc6eb6ca39381feb254fec50ec61cab1503af0752889120b2646003d6da327ce733d5a4aec508ee63a940a3f95a71c5392d3e0742e95bf13abdb100d259f9b1780e2f692f0db5496f62cc32abe0d92596cf95c42840a660ed500b837187d6990d81ea1b2114c34d072d0e3eb1681f784758a84f824f681eeb07775938ad87787758955aaaade03e49", 0xdd, 0x74e9}, {&(0x7f00000007c0)="f612a20b2db779f75fb0020478a0b43570687054b4a5260b809d8d70aebcebdb20275f31542baa086c5c4f662b524428d47f42617fb09a75c5d988e37476ec768959e944a41ed0bfca1010639e01190dfa4ef2225cbc38fb076343f509c6599416cfc0a1ee57dc1630a8c54b35738a57faa3e9a5008607d79ddcb6e0d8b355b355f58e4e48f7600d3e7d29600845b7955a52eb3cdda394baf0a4beb732aae14a204c561ac8c31a077c", 0xa9, 0x365}, {&(0x7f0000000880)="d192a4d2d2d03e0a5f83eaf3470ccd993d5760e4ea191c8ce86d1dbadf319a139e0492", 0x23, 0x3}, {&(0x7f00000008c0)="c8e9ce8d439a1643340d0ea40fdc78611f5b62f49918e3679a89c515c394125d1574f3b98f359bf500cd55bf0daf042d2f45bc2f4ed8fa7abec42995e37790dbd499f6d98a012a09810068fdb2d00a3e93faba", 0x53, 0x1}, {&(0x7f0000000940)="5241fc5d52d727abeb783234f6b6b6499f0222e0b09c17db437dd0a0a37ea9ee470a39ea942ea50befb60670eda285a22c9b6d688f98647db09c58b5177f6935e9b56ccf030be6bedf82ec320701e52cbebf6e592cc3b53490d81d72a4e40cfa38bae1873befb40f8408a373f24c812005e8263ec2f131520d29d91bd7bffb3d0a939678ca1c5b88f70f990951b65ebd57bca648e6266f5697", 0x99}, {&(0x7f0000000a00)="f3b036c8a2eb1c240c68c2bbc5036595f1ceca51d1cd286c98939631fdbf83d7066816d416", 0x25, 0x8}, {&(0x7f0000000a40)="52a1189a5b1e0f750d218d7ea4016fd9a4fdc2337836993246d3c2f46dfdd5afc54b854236b16c7c8411c5efba0b9dd8095817bfb2d11d2a1763e6e27c09327fefd31a80d2ffc874d4aa6c82559958717e2186aa457e298467f48ac1d2551fdbce5af8a04ef80d3e6335e3da7b58265b2593c99122ca29de174b84409ed7fc8a09432972a24605d2fb564f", 0x8b, 0x8}], 0x281002, &(0x7f0000000bc0)={[{'/sys/kernel/debug/bluetooth/6lowpan_control\x00'}, {'-\\['}, {'\x00'}, {'\x00'}, {'\x00'}, {':.])'}, {'system.'}, {'[&'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, 'system.'}}]}) ioctl$BTRFS_IOC_DEFRAG(r6, 0x50009402, 0x0) 05:01:34 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x411c80, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x100, 0x80) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0x4010, r1, 0xe51) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/251, 0xfb}, {&(0x7f00000001c0)=""/244, 0xf4}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000004c0)=""/65, 0x41}], 0x6, 0x9, 0x495) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r3, 0x7b0, &(0x7f0000000600)={@hyper, 0x200}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r4, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r6, 0xf50f, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000740)={0x1, 0x7, 0x3, 0xffffffff, 0x3, "cfe2d9d3f20d5ba6a961df7f554265590c237e", 0xb6, 0x5}) read$FUSE(r4, &(0x7f0000000780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r3, &(0x7f00000027c0)={0x10, 0x0, r7}, 0x10) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f0000002800)) perf_event_open(&(0x7f0000003080)={0x0, 0x80, 0x3f, 0x40, 0x7f, 0x1, 0x0, 0x10000, 0x1ea0fa7c84e8ae51, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6d, 0x2, @perf_bp={&(0x7f0000003040), 0xc}, 0x8050, 0x1, 0xffff, 0x1, 0x10000, 0x10001, 0xff, 0x0, 0x5, 0x0, 0x7}, r8, 0x0, r5, 0x8) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000003140)) 05:01:34 executing program 4: sendto$phonet(0xffffffffffffffff, &(0x7f0000000000)="c9a012b5dbc5bde9510bc58e8061d679ddd60643fe1a4b99cc8e4ef8770dc23880c9e0366918debcda4305f784827dfea8290a191189de6ed3bff24467225bbd348f8eb80f51d3bd72822cad4fd2c5486ae00261d69dd5e5ab6672ae3714bc7277db9f0e634c0bb42103e74935e7390d7727bfc7a8e223251bb15320c63564fa0bd70b2c8bce5448d953559c0f517d82d25c49666428d162f7a47880e801283fda6c37a649f5aa64e6672fed3e5ba6bd72336c94d745d4fa9720d977aa08235d971f662ad41e0c1fe626bd6023dc8da8b5100e955a581b3f371605", 0xdb, 0x4, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000100)="0186268d8a52891fc052e3a64a0e8672d2d81b4ed9532d8ab52411772a7238e5c76e7fb9e8ad6dceb6b46eb7dbd758fbf4cfa54be63692a55f5e1618320c892daa719916fb25f5e0e9601c2e2f620078e924a88961be1837fd83df4d882de42a3de17cca9bf5d5699ace2593dfeb9e4af116eea1dc5c3c6c6e86c81390802b4ca812bd3598fbb7ee709225c05913367a58904010224556d55d531c9db4d7abc3edb1df0764173176849e2616f840b161d8ed5cd0474e97354912bb0ea2611185321026af0132436c9cd8d38cce13727ed450a8842085ac6dd6511f7b", 0xdc}, {&(0x7f0000000200)="5022e4558ec96fe561b89bd1138da656f0aa6568183676723f32612d2187e9cf3455dfbde047567f36bcea3c7f54da2be82bb5d6571ca0bdde6386f0fe132194cff8d0db07038bd03d1e04d184b9893962ea5f3c1e03e19cb4bcc08ec68398ccf1539b5cf6e34319ff10a4a3d31da97b473d4fccc62a98ac22814897596fbada155bc5ee489c179addf4e7d4ea1316ad4501b6be52d0def4f0b4349ab3e2d763ab0c2996b88113c5544a2a610b198804aec9a6bae640b10d41ccde66e5b39e7b59d515c5cf9eda54a7a81bc59ec962277e88361bbf0ac6eece4b6a498d88a778c51e4b64386f55b1e341fe34bef5ec96f8bf40", 0xf3}, {&(0x7f0000000300)="c9da258fc1f384e0eedaa8e2ce5b7f904d107ac11e2b73d1946f44cda4b6b2d72fd30e321a92758c0d8f5719e93fd450ddc067ea9748945174272adb1352f04cdc2dc50ab7825d58cb85340c884cf5be4674dceb826d16bc7445705da085ec1698e528585e3be78a4555cb8a9a5c", 0x6e}], 0x3, 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000400)="c2fb6bc6e6867ccd64dd5618b3b76d7464eee167f52dadee7713c89cc9a14f01065eff5d4bfc75b48070a6ff3dadaaa422eb768b3ad2577bb2757cef14b825b360439318a2b5ae2063bdb60c3592f7a1e90d9647b316", 0x56}, {&(0x7f0000000480)="9f268eb612512b88684eccad8d645f0400b7b5df2f899c71fe287926f169dc0dec4194acc1206a0912c43e21383e0b7c76204826b74bb8b5814c981769323922de7dc5e7226dcddebbdf4a7c585cf6adac1bca08a558ac59308bb63e6f684475ba8623e713097aa5a5ebf662fa5a3a01c253238f49c99dde445071cb49", 0x7d}], 0x2) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {0x4, 0x3f, 0x7}, 0x44, [0xac, 0x80, 0x0, 0x8, 0x5, 0x8000, 0xffffff7f, 0x6, 0x2, 0x10001, 0x3ff, 0x3, 0x8, 0x800, 0x9, 0x9, 0xfffffffd, 0x0, 0x3ff, 0x7, 0x7fff, 0x200, 0x5, 0xd8a, 0x1, 0x2, 0x9, 0x3ff, 0x9ce, 0x687, 0x8, 0x101, 0xffffffff, 0x2, 0x2, 0x4, 0x9, 0x0, 0x401, 0x7, 0x8000, 0x4, 0x3a1, 0x9, 0x7ff, 0x401, 0x7fffffff, 0x9, 0x1ff, 0xdf, 0x5, 0xf9, 0x80, 0x0, 0x4, 0x1000, 0x4, 0x0, 0x3ff, 0x400, 0x2, 0x1, 0x37c7, 0x6e2f8219], [0x9, 0x1000, 0x785, 0x7c97, 0x6, 0x5, 0x8, 0x4, 0x40, 0xff, 0x6, 0x714, 0x8, 0xffff, 0x0, 0x3ff, 0x0, 0x20, 0xb1, 0x7, 0x0, 0x76, 0x1, 0x4, 0x0, 0x8, 0x1, 0x51b, 0x5, 0x7f, 0xaaca, 0x6, 0x3f, 0x0, 0xc000, 0x2, 0x3, 0xffffffff, 0x8e, 0x100, 0x7, 0x7, 0xfffffffb, 0x8, 0x8001, 0x7, 0x2, 0x4, 0xffffffc1, 0x0, 0xfffffffe, 0xfffffffd, 0x4, 0x2, 0x7, 0x8000, 0x7, 0x31, 0xb5, 0x86b6, 0x1, 0x7fffffff, 0x80, 0x1ff], [0x8e0, 0xdf57, 0x0, 0x5, 0x1, 0x800, 0x1000, 0x1, 0x51, 0x7fffffff, 0x9, 0xdd, 0x5, 0xff, 0x4, 0x3, 0x2, 0x1, 0x4, 0x5, 0x5, 0x3, 0x6, 0x2, 0x9, 0x7, 0x40, 0x7, 0xfffffff8, 0x4, 0x1, 0x8, 0x73, 0x5, 0x9, 0x6, 0x2, 0x8, 0x3, 0x80000000, 0x7f, 0x4, 0x9, 0x0, 0x1, 0x2, 0x10001, 0x6, 0x3ff, 0x80000000, 0xf84, 0x8, 0x5, 0xb52, 0x8, 0xd23, 0x80, 0x3f, 0x5, 0x6, 0x862, 0xfff, 0x1, 0x7], [0x0, 0x8, 0x3, 0x200, 0x3, 0x2, 0x3ff, 0x6b2, 0x7, 0x8, 0x9455, 0xff, 0x1, 0x5, 0x80000001, 0x401, 0x2, 0x3, 0x4, 0x1, 0xa0, 0x81, 0x3f, 0xfffffffb, 0x0, 0x7, 0x9, 0x200, 0xfffffff8, 0x8001, 0x1f, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x533, 0x7ff, 0x7, 0x9, 0xfffffffa, 0x6, 0xff, 0x104e, 0x5, 0x4, 0x3f, 0x9, 0xfffffffc, 0x2, 0x5, 0x7, 0x9, 0x40, 0x40, 0x3, 0xe15, 0x3, 0x0, 0x8e5, 0x5, 0xa2, 0x3]}, 0x45c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000009c0)) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000a00)=""/100, 0x64, 0x2042, &(0x7f0000000a80)={0x23, 0x9, 0x60, 0xf8}, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x18001, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000b00)={r1, r0, 0x51}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000b40)=0x1) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = dup3(0xffffffffffffffff, r2, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x61, 0x8, &(0x7f00000011c0)=[{&(0x7f0000000c00)="548cbf4f16e4f719d5e99ec0cd983b9f60fdab254b484ad84fa53c717ee539c7037994afd2a2725674882b8226691bdbe7d3d383065ecf32f101a967cacc2b50b87daf731bb9659f84382f0afd6eea9952ab9c3e83d4beedb8ffb8feb4e4eccc91df11bc8e7121c53ad8179f", 0x6c, 0x2}, {&(0x7f0000000c80)="5ab96b854aaba803ef5cfe3f28083f173816d388f27869a72784726255f45c3639039779da05478303858266d182cbe2429c0b830bf6758fe0115f435518188fd5158455e93dc9bc4907d162386add77332e7db5e4799c6c0633c74b4d4ddc521cf49e607e7512e5970bf1bd2cb2a93d633d9b08e394bf5249228ceba7d1371d9f5f597688ed14834a811bc99299de1e2abb02e5ccdb3d57c1c8fc191e7ebf2549291226b328c0bf8bb816aee1bc14273505a1300a41cf3bb92dc657097f179446bc48", 0xc3, 0x5}, {&(0x7f0000000d80)="9df998a65fc180297057ae53aa2c7f03e2c5e9ec65a934467d77c2bedbc98f9abbc43a69e6a85ac2787fc55fc15d643111268c9a73f4e6f0ea146955e770d292ea0356699be71e34b5262f5803125b9dd7f3e2ef7d7e0bce5e90e06839678b23b59538df40314b03633ad2c6583cec43546ce0d0e2f1022c63419bbf29547fa6284b8451c408043e2e01df6fb01a9ecbf0907b7a70c90e595a13a8b7a1bed19cec8548b118931c76fb7dd5b26aa6ada1824d053b8ce8675863693d4f165175d2e26f5b85d7e022b8b5259c245b21ad5180c7b59acc39679d8bea361d57", 0xdd, 0x7}, {&(0x7f0000000e80)="1e3c6fff9dd51f5ef7050705d9a08d9686af176b267dcfdebcf7547cbbb844147d5e86f6762e923a4e73607ba4b69e9ab1abe95441a7244f293d323e8e4f1a75abb5bf193e974dac5c9c9728d65a2537140bf3a20d51ce6a9c33dc496bd82a052e23c788634189f2806a963baec6eb293c1fee7c03e81730026adc28c928ac5f9ef09ac433fd1418984365f90e4ee7e37b7fb420c150f3d2", 0x98}, {&(0x7f0000000f40)="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", 0xfe, 0x9}, {&(0x7f0000001040)="a087b0b530e28701f7bcbb72b4c88f6988b77e63e3a85bdbd1e656e21233537796f3d2b099ce3d4e90ed0717", 0x2c, 0x3961}, {&(0x7f0000001080)="f8d83621bad63354faefc29cdb5822b1809be824b2c220fce8b4782e89075f9d8b219a894c7c18eb24a8ec0d13807f7018102f33a25b2159c2f9fb2705925afa799c41729da408b12c8c35cfb6d8f0309345c840df203b43501db25928e0a6d9fc4fc3e8615d54d573040a2376c86bea7443fad11bb6217af2d6702adabaf59879668c45ec170af57ca85f51b71272ed2f4e644e9ee877b53712a2f54f95fad21b5be589d5a0216c563db17fee67a279ecead3e21ff6d5118906f80265ff8fc0fc0e0828c0c7c8ec76b089a2198d794fb37be280ccd97f784f7e6ef14de80c2cf3da22c2e9957b51f2aa12", 0xeb, 0x100000001}, {&(0x7f0000001180)="930101af5760ae24d51b76f607773c4c", 0x10, 0x9}], 0x200001, &(0x7f0000001280)={[{'/dev/uinput\x00'}, {'/dev/vcsa\x00'}, {'[%+}%^'}, {'/dev/vcsa\x00'}, {'\x00'}, {'\x00'}, {'/().)-'}, {}], [{@subj_user={'subj_user', 0x3d, '\xf9[%$'}}, {@obj_type={'obj_type', 0x3d, 'syz1\x00'}}]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000001300)) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f0000001340)) write(0xffffffffffffffff, &(0x7f0000001380)="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", 0xfc) r5 = syz_open_dev$audion(&(0x7f0000001480), 0x5227, 0x624000) ioctl$PTP_SYS_OFFSET_EXTENDED(r5, 0xc4c03d09, &(0x7f00000014c0)={0x3}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000001980), &(0x7f00000019c0)={0x0, 0xfb, 0x1a, 0x3, 0x3f, "2647dc9b4c11cd2fac2afe6747bf10c8", "e479cf22a8"}, 0x1a, 0x0) 05:01:34 executing program 5: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x400}, {0x8000, 0x2}]}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000100)=0x7fffffff) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000140)) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) fcntl$lock(r1, 0x24, &(0x7f0000000280)={0x0, 0x4, 0xc6, 0x24dc, r2}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x30) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f00000002c0)}], 0x1, 0x6) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000380)={0x1, 0x0, 0x4, 0xb, 'syz0\x00', 0x7f}) fcntl$setsig(r1, 0xa, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f00000003c0)={0x3, 0x0, [0x4, 0x80000001, 0xa2, 0x0, 0x8001, 0xf1a, 0x3ff]}) recvmsg$can_bcm(r1, &(0x7f0000002540)={&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/103, 0x67}, 0x40000021) sendmsg$nl_route(r4, &(0x7f0000002640)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)=@ipv4_newaddr={0x20, 0x14, 0x200, 0x70bd25, 0x25dfdbfe, {0x2, 0x10, 0xaa, 0xfe}, [@IFA_FLAGS={0x8, 0x8, 0x621}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002680)) write(r0, &(0x7f00000026c0)="fd98286f3092abd81b8234333b2a16f1589fa3631231b609048573f14a9c45870eb0261a251ecd6a020ba540f25e6b43c9eb064ccfa31184a03b83d14f3e01eecc24685593", 0x45) [ 156.997157] IPVS: ftp: loaded support on port[0] = 21 [ 157.122886] chnl_net:caif_netlink_parms(): no params data found [ 157.156870] IPVS: ftp: loaded support on port[0] = 21 [ 157.272485] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.279254] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.287382] device bridge_slave_0 entered promiscuous mode [ 157.295783] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.303790] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.322661] device bridge_slave_1 entered promiscuous mode [ 157.368630] IPVS: ftp: loaded support on port[0] = 21 [ 157.372138] chnl_net:caif_netlink_parms(): no params data found [ 157.430841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.467184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.511331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.513763] IPVS: ftp: loaded support on port[0] = 21 [ 157.519267] team0: Port device team_slave_0 added [ 157.544240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.552239] team0: Port device team_slave_1 added [ 157.589489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.596781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.622671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.657320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.665320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.691621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.707808] IPVS: ftp: loaded support on port[0] = 21 [ 157.710742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.743936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.813562] device hsr_slave_0 entered promiscuous mode [ 157.831212] device hsr_slave_1 entered promiscuous mode [ 157.837118] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.843903] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.851587] device bridge_slave_0 entered promiscuous mode [ 157.858919] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.866760] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.874230] device bridge_slave_1 entered promiscuous mode [ 157.892957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.900763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.963438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.975571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.987444] IPVS: ftp: loaded support on port[0] = 21 [ 158.057478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.065442] team0: Port device team_slave_0 added [ 158.092101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.099370] team0: Port device team_slave_1 added [ 158.144232] chnl_net:caif_netlink_parms(): no params data found [ 158.225381] chnl_net:caif_netlink_parms(): no params data found [ 158.275962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.282405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.307994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.352590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.358848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.385289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.398876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.439423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.506732] device hsr_slave_0 entered promiscuous mode [ 158.513057] device hsr_slave_1 entered promiscuous mode [ 158.519770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.556486] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.563463] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.571565] device bridge_slave_0 entered promiscuous mode [ 158.578201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.593141] chnl_net:caif_netlink_parms(): no params data found [ 158.619162] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.626155] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.634420] device bridge_slave_1 entered promiscuous mode [ 158.648399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.734173] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.741299] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.748382] device bridge_slave_0 entered promiscuous mode [ 158.760463] chnl_net:caif_netlink_parms(): no params data found [ 158.786750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.797155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.812212] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.818620] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.826668] device bridge_slave_1 entered promiscuous mode [ 158.887229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.895878] team0: Port device team_slave_0 added [ 158.919646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.938189] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.947444] team0: Port device team_slave_1 added [ 158.959291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.975342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.020726] Bluetooth: hci0: command 0x0409 tx timeout [ 159.038285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.045298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.071057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.083607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.089860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.115566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.127689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.147709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.155498] team0: Port device team_slave_0 added [ 159.161649] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.168930] team0: Port device team_slave_1 added [ 159.174753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.180179] Bluetooth: hci1: command 0x0409 tx timeout [ 159.183030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.220168] device hsr_slave_0 entered promiscuous mode [ 159.226039] device hsr_slave_1 entered promiscuous mode [ 159.248748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.256858] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.263712] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.271434] device bridge_slave_0 entered promiscuous mode [ 159.278155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.301159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.308782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.317455] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.324610] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.332176] device bridge_slave_1 entered promiscuous mode [ 159.338538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.341542] Bluetooth: hci2: command 0x0409 tx timeout [ 159.366591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.375297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.403531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.422956] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.429329] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.437424] device bridge_slave_0 entered promiscuous mode [ 159.455596] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.461940] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.470111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.476356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.500235] Bluetooth: hci3: command 0x0409 tx timeout [ 159.501807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.524725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.532443] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.538798] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.546487] device bridge_slave_1 entered promiscuous mode [ 159.564144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.572965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.597310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.609606] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.616819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.641176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.648583] team0: Port device team_slave_0 added [ 159.660029] Bluetooth: hci4: command 0x0409 tx timeout [ 159.665321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.676400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.684317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.692365] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.698796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.714670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.726061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.735850] team0: Port device team_slave_1 added [ 159.751551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.760843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.777701] device hsr_slave_0 entered promiscuous mode [ 159.783666] device hsr_slave_1 entered promiscuous mode [ 159.796921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.815068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.823372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.830090] Bluetooth: hci5: command 0x0409 tx timeout [ 159.831157] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.842332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.865660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.872230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.898188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.909251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.924030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.946107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.952496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.978786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.998031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.005687] team0: Port device team_slave_0 added [ 160.012352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.019743] team0: Port device team_slave_1 added [ 160.027355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.038718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.051540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.086042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.096636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.112481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.123860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.133055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.139322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.165926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.176683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.187214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.195238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.211683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.218599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.227325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.251799] device hsr_slave_0 entered promiscuous mode [ 160.257488] device hsr_slave_1 entered promiscuous mode [ 160.266540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.273095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.298635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.318785] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.332521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.341870] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.350199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.357781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.367044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.374536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.382671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.405197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.413622] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.419827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.428330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.436017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.443540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.452223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.478559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.485296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.518282] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.525134] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.536868] device hsr_slave_0 entered promiscuous mode [ 160.543756] device hsr_slave_1 entered promiscuous mode [ 160.570954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.578394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.586229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.594043] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.601355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.609330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.617864] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.624277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.664300] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.684715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.692066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.698940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.715057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.738817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.764235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.772229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.780294] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.786676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.800488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.809158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.833345] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.842086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.848268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.858729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.897099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.907880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.946586] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.956515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.963863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.974246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.982863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.989769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.002506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.030818] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.039153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.047077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.055658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.063925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.072470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.082401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.090065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.097588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.110510] Bluetooth: hci0: command 0x041b tx timeout [ 161.124993] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.131553] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.144177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.156060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.166917] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.173337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.185298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.204645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.211857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.219398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.227440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.235523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.243466] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.249813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.257044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.264741] Bluetooth: hci1: command 0x041b tx timeout [ 161.306533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.315338] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.325266] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.333061] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.339663] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.349209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.365360] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.373874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.381668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.389502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.397874] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.404286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.412726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.419461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.427241] Bluetooth: hci2: command 0x041b tx timeout [ 161.437589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.447857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.458402] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.468122] device veth0_vlan entered promiscuous mode [ 161.475294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.484541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.492799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.501917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.508833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.518806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.537884] device veth1_vlan entered promiscuous mode [ 161.544790] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.555548] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.563957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.576283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.583344] Bluetooth: hci3: command 0x041b tx timeout [ 161.600558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.608286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.615997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.623630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.631280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.639045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.648547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.656680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.664928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.673220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.685264] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.691654] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.701509] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.732276] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.743442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.750575] Bluetooth: hci4: command 0x041b tx timeout [ 161.754495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.767057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.785058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.792371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.799820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.808226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.816214] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.822654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.830276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.837843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.847569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.857921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.868924] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.879286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.887499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.895279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.903028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.911595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.919181] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.925597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.934387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.942212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.949667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.957886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.965913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.974111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.982395] Bluetooth: hci5: command 0x041b tx timeout [ 161.984403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.000081] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.006177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.017819] device veth0_macvtap entered promiscuous mode [ 162.030723] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.037356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.045443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.056306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.065859] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.079650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.088849] device veth1_macvtap entered promiscuous mode [ 162.096006] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.104870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.113054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.121996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.128939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.140639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.152178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.170955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.178969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.186932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.194845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.203101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.212630] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.218713] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.233859] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.243091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.254423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.266125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.276473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.290906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.297650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.305798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.315673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.325143] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.333150] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.339771] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.350243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.360266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.367403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.377548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.389783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.402257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.409338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.417623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.425571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.433897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.442239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.450304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.457896] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.464316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.473007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.479034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.491598] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.498468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.512501] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.522067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.529162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.538400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.546744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.554686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.571884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.580747] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.591375] device veth0_vlan entered promiscuous mode [ 162.597453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.604730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.612282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.620487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.628136] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.634565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.641761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.648672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.662373] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.671394] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.681997] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.694056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.704012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.711812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.718503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.731553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.738522] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.750889] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.758507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.766920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.778093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.795357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.807870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.836247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.845327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.854094] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.860533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.871314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.878758] device veth1_vlan entered promiscuous mode [ 162.886421] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.898339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.908513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.921757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.934715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.949098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.957881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.966386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.974532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.983392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.991534] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.997936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.005312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.013326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.027380] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.039449] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.050597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.058151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.067181] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.075497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.083623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.097996] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.112542] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.120538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.128398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.140698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.149433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.167241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.176050] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.184810] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.190770] Bluetooth: hci0: command 0x040f tx timeout [ 163.196576] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.204341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.212257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.219720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.227971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.235559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.243724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.251260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.259624] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.269071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.280825] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.290996] device veth0_macvtap entered promiscuous mode [ 163.297650] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.312474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.327194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.378807] Bluetooth: hci1: command 0x040f tx timeout [ 163.384461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.394713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.404371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.413906] device veth0_vlan entered promiscuous mode [ 163.427179] device veth1_macvtap entered promiscuous mode [ 163.434719] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.443395] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.451604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.459077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.467314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.475070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.484318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.499451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.507303] Bluetooth: hci2: command 0x040f tx timeout [ 163.513539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.521083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.528860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.541583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.553668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.564341] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.572191] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.578804] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.588840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.601643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.609763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.620848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.628138] device veth1_vlan entered promiscuous mode [ 163.641464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.651554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.663157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.670196] Bluetooth: hci3: command 0x040f tx timeout [ 163.670218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.692695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.701649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.709169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.717005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.725202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.734069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.742746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.751867] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.768232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.785541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.802607] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.811877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.821547] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.827639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.834333] Bluetooth: hci4: command 0x040f tx timeout [ 163.857073] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.871470] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.878565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.886955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.895623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.904579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.923703] device veth0_vlan entered promiscuous mode [ 163.937848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.946239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.968243] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.978383] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.988743] device veth1_vlan entered promiscuous mode [ 163.996096] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.003590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.015826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.024055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.032529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.040711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.050298] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.064230] device veth0_macvtap entered promiscuous mode [ 164.065886] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.076931] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.078163] Bluetooth: hci5: command 0x040f tx timeout [ 164.091567] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.099522] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.111155] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.137195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.147653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.165510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.179578] device veth1_macvtap entered promiscuous mode [ 164.186767] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.195349] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.227445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.236504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.246107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.253891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.264527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.285243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.297362] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.307520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.307585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.318232] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.333431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.333494] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.348238] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.357330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.368097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.378655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.388501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.398865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.409554] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.417095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.427642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.435822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.444459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.452864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.462260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.473501] device veth0_macvtap entered promiscuous mode [ 164.479705] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.492549] device veth1_macvtap entered promiscuous mode [ 164.498878] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.506724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.517256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.526594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.536717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.547174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.554822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.563632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.591436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.598850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.613452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.628300] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.641142] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.662397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.703828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.718897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:01:42 executing program 0: socketpair(0xa, 0x2, 0x73, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x13, 0x6, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x20000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180), 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, r7, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r9}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x609, 0x55}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) setsockopt$bt_BT_CHANNEL_POLICY(r10, 0x112, 0xa, &(0x7f0000000140)=0x81, 0x4) [ 164.745979] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.766361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.778309] device veth0_vlan entered promiscuous mode [ 164.799795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.810565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.817517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.829207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.838941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.849119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.858863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.869703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.878936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.888884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.899273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.906529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.917161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.939161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.949643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.960266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.969660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.980657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.991246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.998147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.005632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.015185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.024426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.032528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.045517] device veth1_vlan entered promiscuous mode [ 165.052090] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.090703] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 05:01:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x1, 0xfc}, 0x10) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) gettid() syz_init_net_socket$llc(0x1a, 0x4, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) recvfrom$llc(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x100, 0x0, 0x0) [ 165.149563] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.172658] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.187200] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.204839] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.220590] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 165.239418] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.253573] device veth0_macvtap entered promiscuous mode [ 165.259937] hrtimer: interrupt took 47695 ns [ 165.262295] Bluetooth: hci0: command 0x0419 tx timeout [ 165.275576] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.292924] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.301107] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.309438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.310048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.336957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.346751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.356139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.371164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.379193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.379527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.406001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.418617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.435011] Bluetooth: hci1: command 0x0419 tx timeout [ 165.467280] device veth1_macvtap entered promiscuous mode [ 165.478417] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.496816] device veth0_vlan entered promiscuous mode [ 165.511806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.522708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.544718] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 165.562854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.579791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.588082] Bluetooth: hci2: command 0x0419 tx timeout [ 165.605426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.619395] device veth1_vlan entered promiscuous mode [ 165.641373] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.647858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.667179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.691565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.715482] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.739383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.769732] Bluetooth: hci3: command 0x0419 tx timeout [ 165.776711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.786534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.797177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.807727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.817720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.828174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.838162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.849140] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.856493] batman_adv: batadv0: Interface activated: batadv_slave_0 05:01:44 executing program 1: getxattr(0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)=""/130, 0x82) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f00000036c0)=[{&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000003500)=""/117, 0x75}, {&(0x7f0000003580)=""/186, 0xba}, {&(0x7f0000003640)=""/72, 0x48}], 0x5, &(0x7f00000058c0)=[{&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/82, 0x52}, {&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000005940)=""/166, 0xa6}, {&(0x7f0000004880)=""/40, 0x28}, {&(0x7f00000048c0)=""/4096, 0x1000}], 0x7, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000000)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x40, 0x0, 0x6, 0x0, 0x4f1, 0x400, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x5, 0xf2, 0x81, 0x0, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xd, r1, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0xffffffff, 0x0, 0x4ce], 0x10000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 165.884678] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.901194] Bluetooth: hci4: command 0x0419 tx timeout [ 165.940834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.953455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.975762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:01:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xffffffffffffff86) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 165.997829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.017792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.024312] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 166.046338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.046409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.046415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.046432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.046438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.046450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.046455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.049499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.049541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.142587] device veth0_macvtap entered promiscuous mode [ 166.143664] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.146225] device veth1_macvtap entered promiscuous mode [ 166.147144] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.177691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.179391] Bluetooth: hci5: command 0x0419 tx timeout [ 166.206371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.239175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.267787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.315281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.371849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.440410] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 166.465239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:01:44 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xc00, 0x0, 0x0, {0x0, 0x0, 0xfffd}}], {0x14}}, 0xa8}}, 0x0) [ 166.503432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.524854] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.564150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:01:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x100, 0x4, 0x7, 0x58, 0x10000, 0x101}) chdir(&(0x7f00000001c0)='./file0\x00') r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f0000000200)=""/108, 0x6c}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000340)=""/118, 0x76}], 0x6, 0x2, 0x5) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) truncate(&(0x7f00000003c0)='./file0\x00', 0x6) write$9p(r2, &(0x7f0000001400)="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", 0x20001410) [ 166.605187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.632900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.658130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.680046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.691618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.702803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.713712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.725031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.727402] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 166.738139] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.751532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.766947] EXT4-fs warning (device sda1): ext4_group_add:1682: No reserved GDT blocks, can't resize [ 166.803941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.820754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.829583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.851554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:01:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_open_procfs$userns(0x0, &(0x7f0000000380)) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/205, 0xcd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getpid() r0 = getpid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x8180, 0xfffffffffffffffc, 0x7fffffff, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x200}, r0, 0x0, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x72, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3, 0x34}, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) open(0x0, 0x8000, 0x50) openat(0xffffffffffffffff, 0x0, 0x8240, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x41) io_setup(0x4, &(0x7f0000000580)=0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000180)="b063f2dd169608507a9d1f0c2071568ee6469e64fbb9555207e60f2065dd0255e8ab79e8d67c01a40b26b382596becd02f4b4da3ae4cde1a6053b93da0d733a9e108cc8dd2b5e80c9966928430c7356aa8"}, {&(0x7f0000000240)="85d3338bea5e95d8068b748c63f80af76a0faa199b6456b959dd40683b22280003b801e64f03e4fb6107100ae04210db5b25f04a51c691bdd4589c31b150c171443d4927bd8e5fab24e7da0b72654fbfdbb6c5fdbd65ee8a7eff028e594cc567f2a18eabc24a5c92c87feee60d4545c0b29e0c9fa39c8b6cf99c2c36df847857a704f42c0f41010d0c470651055d4f6adf6c8a5ec090d36fc94675392dfc9a58416b304534868e2912778e1daa01237f0973b1557fbbe96f90832cdd3d2142228d32bf4597b835f364d8ff43ffb22bb2f7dd", 0x5}, {&(0x7f00000004c0)="00098b8735a4ff6156f0149e25777165299a5e0dd03968e2814457a948bfd450fc133caf7fe9c975cff11d462ae08866cbced1b1dfc4f82b16dc4e6952cb189328e96ca16c63e33e1198efd70b41327d01ed44eb5dbadce150cde0f891ebbc2e4556e071f3cd78"}], 0x30, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000, 0x300}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000315000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) [ 166.866235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.879687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.896119] EXT4-fs warning (device sda1): ext4_group_add:1682: No reserved GDT blocks, can't resize [ 166.919043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.953634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:01:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xff67, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x6c, 0x30, 0x5, 0x0, 0x0, {}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x3}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) recvmsg(r2, &(0x7f00000016c0)={&(0x7f00000015c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000001640)=""/77, 0x4d}, {&(0x7f0000001380)=""/20, 0x14}], 0x2}, 0x40000000) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000300)=0x4) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440), 0x149000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x10, &(0x7f0000000580)={&(0x7f00000006c0)=""/203, 0xcb, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x5, 0x6, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x3, 0x82aa12c6e9af0056, 0x3, 0x6, 0x100, 0x1}, @generic={0x7, 0x1, 0x4, 0x0, 0x4}, @map={0x18, 0x7, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x27}, @alu={0x4, 0x0, 0x5, 0x9, 0x6833586ad4d9e267, 0x80, 0xfffffffffffffff0}], &(0x7f0000000200)='GPL\x00', 0x7, 0x98, &(0x7f0000000380)=""/152, 0x40f00, 0x13, '\x00', r4, 0x9, r5, 0x8, &(0x7f0000000500)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x5, 0x3, 0x7}, 0x10, r6}, 0x78) sendmsg$kcm(r2, &(0x7f00000013c0)={&(0x7f0000000600)=@ll={0x11, 0xfd, 0x0, 0x1, 0xc1, 0x6, @multicast}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)="b377adfb87057a9c31acdc7440959912ec742b8d2a61da1f9d5ed3221f68e7b70677df98e392871b5be70d5b990461f89f6d6917f2956aadc55886b2936a14dd80f380ed99b9319f", 0x48}, {&(0x7f0000000f80)="5aa3e7e63643e982626821831e4da83f85b1bae21a183113c13e23eea26d30e4e5a6bf9711d5f828ba4c31f017eb3b28960dcba2b0b58a7eade4269e060e7013580ad9e6a24b65dc597e9d27b7dc6b7494d1bf337270d216e9b158c3439aeb44a7bb6e68001a7de17e3fd306e3fb9c1361c0b6aafbf6cd39bedf8bbc542ba9a9a7304e013b06e09a6923ccdb7cf5346eb96b6805022fa653773f3e97fbc37a3fdcbd050b6ebb1f1f6c", 0xa9}, {&(0x7f0000000340)="1d5cf7e809bf7868f9ee9036698bc930d719b02171a966", 0x17}, {&(0x7f0000000680)="ec427751d0e3b33f4526bdc16fe05c213a3f7ed8", 0x14}, {&(0x7f0000001080)="0cc3e5c28cec67f2472acdb06e73ec112a22d74427cc9e6988f5109c", 0x1c}, {&(0x7f00000010c0)="cd756bbf8e5b2ee417c675acd2b0f3763a69a428d1188d9af1518094c60c07cbb9ed37008eecb009590e84bf9d84d0cefb772df872d2ef3db3ec431652cd2d83572aa58d1f917f079f4a98a4fa21cf75d4f73a4f9b04fb10c8d18475d979ca62d7d6f471e3e2cda80771ad42be9103c6f55698f0bb7ac7105bcdb235ce06e5251b85499071ba31c1d2fd94edf175b6061907bd810d1c2ba2f636a400", 0x9c}, {&(0x7f0000001180)="c99e79bae308f38f6ce1b43407a802d56552b9266f2915bfbe9f3b53cfe3b1795d53e7c2df75f790f5859a41bd20dd8056736bbda092efc1046519962bed41aec23b0c1208feaf8013725b995a68cff15cc83caa21b8e4ab544faa4da2ac495206732c860ae4a0c0d00062286279b33264077a3ac44640ef98f9f547682cbf49ada7da480a0a2bbb758027956a162875294fd83ae03f14", 0x97}], 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0xf8}, 0x44800) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000005300)={&(0x7f0000005000)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005080)=""/150, 0x96}, {&(0x7f0000005140)=""/95, 0x5f}], 0x2, &(0x7f0000005200)=""/254, 0xfe}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x9, 0x8, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x9f}, [@call={0x85, 0x0, 0x0, 0x43}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7cfc}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0x34, &(0x7f0000001780)=""/52, 0x0, 0x9, '\x00', r9, 0x14, r8, 0x8, &(0x7f0000005340)={0x3}, 0x8, 0x10, &(0x7f0000005380)={0x1, 0xb, 0xe1800, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@deltfilter={0x6c, 0x2d, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xffe0, 0xfffd}, {0x0, 0xb}, {0x8, 0x3}}, [@filter_kind_options=@f_u32={{0x8}, {0x30, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x8}, @TCA_U32_FLAGS={0x8, 0xb, 0x6}, @TCA_U32_INDEV={0x14, 0x8, 'ip6_vti0\x00'}, @TCA_U32_FLAGS={0x8, 0xb, 0x5}]}}, @TCA_CHAIN={0x8, 0xb, 0x7ff}, @TCA_CHAIN={0x8, 0xb, 0xf3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4091}, 0x0) [ 166.989099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.007255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.018150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.027819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.037977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.048768] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.056171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.075072] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 167.085877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.095450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.124627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.150823] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.188899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.207859] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 167.215210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.227203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.253159] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.303170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.341320] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 167.349004] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.366030] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.392113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:01:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getaddr={0x50, 0x16, 0x10, 0x70bd26, 0x25dfdbfd, {0xa, 0x1, 0x8, 0xfe, r6}, [@IFA_FLAGS={0x8, 0x8, 0x310}, @IFA_ADDRESS={0x14, 0x1, @private0}, @IFA_LOCAL={0x14, 0x2, @private1}, @IFA_FLAGS={0x8, 0x8, 0x62}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x20042000) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000240)=0xfffff800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r8, 0x4003}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@can={0x1d, r8}, 0x80) sendfile(r3, r2, 0x0, 0x100000516) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x2, &(0x7f0000000440)=@raw=[@generic={0x7, 0x5, 0x9, 0xfffe, 0x5}, @exit], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x85, &(0x7f0000000540)=""/133, 0x100, 0x1, '\x00', 0x0, 0x8, r7, 0x8, &(0x7f00000004c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x7, 0x8, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) [ 167.465942] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 167.485752] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.507963] Unknown ioctl 1968 [ 167.512640] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.538530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.562387] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 167.581757] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.600529] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.607349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.704238] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 167.717207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.728111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.751622] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 [ 167.759236] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.789222] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 167.798321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.809783] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.818265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:01:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @sliced={0x9, [0x7fff, 0x0, 0x20, 0x8001, 0x0, 0x80, 0x9, 0x8, 0x0, 0x7, 0x8, 0x966, 0x7f, 0x8, 0x3, 0x2, 0x6, 0xf71, 0x8, 0xff, 0x10, 0x0, 0xfff, 0xfff, 0xfffc, 0x800, 0x3, 0xfc00, 0x1f, 0x8c0, 0x1ff, 0xff00, 0x800, 0xc8b, 0x80, 0x9, 0x4, 0x27ac, 0x5, 0x1, 0x3914, 0x4, 0x7, 0xafd2, 0x8001, 0x7b, 0x6], 0x3}}) mmap(&(0x7f00004ae000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000340), &(0x7f00000003c0)='./file0\x00', 0xe36, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c6572726f92733d636f6e74696e75652c6572726f72733d72656d6f756e742d726f2c736d61636b6673726f6f743d212c7569643d", @ANYRESDEC]) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) 05:01:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_open_procfs$userns(0x0, &(0x7f0000000380)) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/205, 0xcd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getpid() r0 = getpid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x8180, 0xfffffffffffffffc, 0x7fffffff, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x200}, r0, 0x0, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x72, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3, 0x34}, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) open(0x0, 0x8000, 0x50) openat(0xffffffffffffffff, 0x0, 0x8240, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x41) io_setup(0x4, &(0x7f0000000580)=0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000180)="b063f2dd169608507a9d1f0c2071568ee6469e64fbb9555207e60f2065dd0255e8ab79e8d67c01a40b26b382596becd02f4b4da3ae4cde1a6053b93da0d733a9e108cc8dd2b5e80c9966928430c7356aa8"}, {&(0x7f0000000240)="85d3338bea5e95d8068b748c63f80af76a0faa199b6456b959dd40683b22280003b801e64f03e4fb6107100ae04210db5b25f04a51c691bdd4589c31b150c171443d4927bd8e5fab24e7da0b72654fbfdbb6c5fdbd65ee8a7eff028e594cc567f2a18eabc24a5c92c87feee60d4545c0b29e0c9fa39c8b6cf99c2c36df847857a704f42c0f41010d0c470651055d4f6adf6c8a5ec090d36fc94675392dfc9a58416b304534868e2912778e1daa01237f0973b1557fbbe96f90832cdd3d2142228d32bf4597b835f364d8ff43ffb22bb2f7dd", 0x5}, {&(0x7f00000004c0)="00098b8735a4ff6156f0149e25777165299a5e0dd03968e2814457a948bfd450fc133caf7fe9c975cff11d462ae08866cbced1b1dfc4f82b16dc4e6952cb189328e96ca16c63e33e1198efd70b41327d01ed44eb5dbadce150cde0f891ebbc2e4556e071f3cd78"}], 0x30, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000, 0x300}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000315000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) 05:01:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xda, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x4522, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200, 0x0, 0x0, 0x7fbf, 0x2, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0xad5c, 0x3, 0x4, {0x1, @sdr={0x50424752, 0x8}}, 0x6}) close(r0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:01:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 05:01:46 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x3f, 0x4, @tid=r0}, &(0x7f0000000140)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000000)="ba27aa80ee11768aba310457cb2127ed5c5fa292756409b3f109047ecbcbc722b6396d8e760399ec342dfdd161d2667c0c017111188544ede24c151d67b69d2843110537c5997b83c3cc6625eacc35628f4980d22aac260d6146a1d720d2552fac8d614a90b876b925624bda811516cec646218445f8bde9b5e0c8f7c46db5ffda13516753b41637497a0a", &(0x7f0000000180)="818ffab91cf31ab82655ca11199c13f69e9283f25964c4ea4804505d8ef29ea916f9439f2fe7a1083ba4b825622309b1f085d60f0eacad2d7dbeb906777df57a77b3dc6ccf6da5af9dc711d431610cece6c440d46b54491ee102"}}, &(0x7f0000000200)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=r1) 05:01:46 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x1, 0x2, 0x401004, 0x0, 0x820005, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5f}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x24, 0x58, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x8005) [ 168.341364] Unknown ioctl 1968 [ 168.409116] audit: type=1804 audit(1625461306.608:2): pid=9732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir628904904/syzkaller.8Nijga/4/bus" dev="sda1" ino=13928 res=1 05:01:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20004802, &(0x7f0000000680)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3075, 0x0, 0xffffffd8) 05:01:46 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) dup(r1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000dc0)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f00000011c0)={0x1, 0x7, @start={r2, 0x1, "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", "154bdadbbee0571d9c2acb937c752dd696245359247d87105a61b443e52d17ed3c7d80e3e6817e7592d4b288cb311667409d636fc5ff99feec399fa3195527939cbb1cac8de0e352484fbaf82d9edf68308720590d65d162267f493ac3455eeda1fdf4465b6f6864ccfdd0ac638085335e49fa1979552e75a7fd934f10441b169fab9d596f10b2ed002e5941f5a89fdae5a06dde38a43f20353cf41651619e2c4b3d60c398870148dedc6ca5a33c371e865f77c797d50c4dc37b6d5d3235be3f5980d28cc4d923094fe880a214e49129af3e1abd34bb2591cca31c15a22966254f8e0512db6e210fb28113662e20ba847820791c584d50c4fc77b4b3356be8e7adcdcedf4a130c7c2010b9219d7211bb2fb9c6b233aaa4faa9a89bda872ac0883e728b3533ffaa4369c587d4ba103157f0c7bb1b234840799f3a83990e234db0ded1516bb824a1bc26afe2186675f7456779281c3ef57af46ef133d2ae690ee020a96547a0516bd61b999608a84107f72556a3a21836cf2a46c74fcd0057f8d7b5807b2f23261f9574bbc47a6825a1a3bd030ac21289b20ba97fff12766de13b25ecb379a143a8f878d026b8d800a6c582452e0d616d610ace023f1f4741077bade993841e8372616ec3ec647a83970e7109201d33e4cb33b9ce4712f03449845b94356dd96f326d026a36d1daf44675dc4e9a26ad021e17efcf41fbf94a685765716ae87d6453bb543a9e0369ee3f95c9378f8987e7728c856725c748924a4cc208028e08598e36d1fdae368c995b2e36926d3e1f767ef1af51dca22ba05e46e8f22efeca326cb06c4cfc36a3f9f5af73ff91c2b3b64f01c67b7517e484120c914154e6fd9513161f3a85b047dc40a40474028ac42861c638cfdc7c36c02f4475a6398a2496ab62fef84f1bff17bf387418ef402ebc250ccf145fded090b83e5fdaaf97a2f5dcfa5a64782cb156d512c24645c1df73a6cf78c10ae9fe36ed48c3778c8a7ccad22e089fafa39fcd7566c4a8020cd94df91a5f0113fda9959a36b90f638f2ee5d2cb62120f3dbb8f0e2f25c9736e11199068aaf7808732792192b33d1232aeae4afdf35c75e4383168efb6dc3801bd8ab11637c197d139272d99169bc45362aaf0c275060a39acdabcfa8bddc536492eea5bd9ed125160f2bfaabd3ba549ad41853073c2b70bc3e525d766620f874b1af76928200031a28ce1a37d42dedbd6c03270127f9c128af54042c658f48891a190bcbfba140cda07657f168fa9358a6f6bcb8bc0a3978d67171f0b31c25dd2640f4b9c82915e3f4cc79e0ac584a865d0794bbbb22cc554c7d61fb787f6ed8c1cea4bec8e362696bf36f6bb278de6124a49c1680fcab32b062e139f661aa5c04cf418f5586db0fa97a42be73fd82633f8e26ed6247c7b224b38583ac4d17519e0f07b4a612586aa9cca341b"}, [0x4, 0x5101, 0x7, 0x8000, 0x5, 0x3, 0x9, 0x6, 0x9, 0x3, 0xfffffffffffff04c, 0x9, 0x809, 0xfffffffffffffffc, 0x8b, 0xe6, 0x0, 0xffff, 0x5, 0x80000000, 0xff, 0xfffffffffffffff7, 0x5, 0x81, 0x0, 0xff, 0x7fff, 0x20, 0x7fffffff, 0x7, 0x6, 0x386f, 0x8001, 0x7, 0x8, 0x8001, 0x2, 0x1, 0x9, 0x1ff, 0x3, 0x4, 0x9, 0xfa48, 0x0, 0x101, 0xfff, 0x7, 0x9, 0x0, 0x5, 0x0, 0x3f, 0x1, 0x80000000, 0xadb, 0x100, 0xffffffff, 0x7, 0x1, 0x5, 0x0, 0x5a82, 0xa4e]}) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xe4f7, 0x800}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) 05:01:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75a9add13bc97954142e2f6275732c676f00000000723d2e2f66696c65312cdcbada82f5634c1d6c6f7765726469723d2e2f66696c6530"]) chdir(&(0x7f0000000540)='./bus\x00') [ 168.449676] ntfs: (device loop3): parse_options(): Unrecognized mount option erro’s. [ 168.483315] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfsroot. 05:01:46 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x408000, 0x0) sendto$inet(r3, &(0x7f0000000140)="0c268a927f1f6588b93e480941ba3860ac5cf65ac6c09263aa5857cd3b66ce18ded8974895abeaf4b4835ef922b3f1e0b02bd60db03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0x57, 0x20c49a, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:01:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_open_procfs$userns(0x0, &(0x7f0000000380)) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/205, 0xcd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getpid() r0 = getpid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x8180, 0xfffffffffffffffc, 0x7fffffff, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x200}, r0, 0x0, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x72, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3, 0x34}, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) open(0x0, 0x8000, 0x50) openat(0xffffffffffffffff, 0x0, 0x8240, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x41) io_setup(0x4, &(0x7f0000000580)=0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000180)="b063f2dd169608507a9d1f0c2071568ee6469e64fbb9555207e60f2065dd0255e8ab79e8d67c01a40b26b382596becd02f4b4da3ae4cde1a6053b93da0d733a9e108cc8dd2b5e80c9966928430c7356aa8"}, {&(0x7f0000000240)="85d3338bea5e95d8068b748c63f80af76a0faa199b6456b959dd40683b22280003b801e64f03e4fb6107100ae04210db5b25f04a51c691bdd4589c31b150c171443d4927bd8e5fab24e7da0b72654fbfdbb6c5fdbd65ee8a7eff028e594cc567f2a18eabc24a5c92c87feee60d4545c0b29e0c9fa39c8b6cf99c2c36df847857a704f42c0f41010d0c470651055d4f6adf6c8a5ec090d36fc94675392dfc9a58416b304534868e2912778e1daa01237f0973b1557fbbe96f90832cdd3d2142228d32bf4597b835f364d8ff43ffb22bb2f7dd", 0x5}, {&(0x7f00000004c0)="00098b8735a4ff6156f0149e25777165299a5e0dd03968e2814457a948bfd450fc133caf7fe9c975cff11d462ae08866cbced1b1dfc4f82b16dc4e6952cb189328e96ca16c63e33e1198efd70b41327d01ed44eb5dbadce150cde0f891ebbc2e4556e071f3cd78"}], 0x30, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000, 0x300}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000315000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) [ 168.569766] ntfs: (device loop3): parse_options(): Invalid uid option argument: 18446744073709551615 [ 168.645246] overlayfs: unrecognized mount option "u©­Ñ;ÉyT./bus" or missing value 05:01:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @empty, r4}, 0xc) r5 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_evm(r5, &(0x7f0000000180), &(0x7f00000001c0)=@v1={0x2, "6d0d9a5987"}, 0x6, 0x1) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$sock(r6, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) accept$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 168.716948] overlayfs: unrecognized mount option "u©­Ñ;ÉyT./bus" or missing value [ 168.863526] macvtap0: Device is already in use. [ 168.944806] macvtap0: Device is already in use. 05:01:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) exit_group(0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) clone(0x800, &(0x7f00000001c0)="cde5b07b56385ad4933bed065c20cf9ac27f5c1587eccd4b1acd9015c6e6019bd68b7b46b6a19590a2661e0e3c77de87766e929e92094e3c3440dfa3cd90386af94bbb34eead646e553d7de643caa381b5a73ace8104f610adeb9f6101f9ab4ba5c3562fa8ade9722023f1674f657e9afab0adbfe18f053105e33122ff8f5d893ba48aac13cd95db44fc9949ce0e57ea5ceb4c94301abee02b6a2fd032cb36a7846705b32bbd46bbc50a036e70cacad868764ae7779270e68a3c6653e6f7c9c12af14a00568ea2d32a013c8cb6df93e902acbb75d3e06c", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="1a713fb3288659f17279beb5bb047a1840772a58455ab973ebd1137ebeeb4d801475e12c1fe271dcfd15e598f5e1ac25a0e99949a0a5dcc74856b9de3bcda41c0dd4cb9d42f072196db4252438ad6d3f98f4db9e64dd30b605f3e0b4029b20226ed7bc06a1f4b0d112b3a5ea6c6700ba66362ce245e3e46ad9d81063bcf5471c7912e9a76d0d737812f6ebd256ef16f16b2d0b3290fb7e1c057934bea114e559600cd823fdb3885978f5b405ff022947d2c01b082e251a8c32c68088770837644ba8a0c4dbaa302f8bf8066fd245cd24dfa99bb02f52bf068a6948ab88880561cb8a4460d65d7659c2615357e777bd5f32a85111e98a373beeb51b2faeea183d447a85a8de25bd42147be6a900d96addc5138fc54c8839f3e978d83c18163890bca47e5881705228b20d101f1dce26a84e0e0a79b7e4b650694eb615797a71c29caa18a68dde278ea558bb0e6cf864e96ec50b3cad99029741b6c652bc7fb9d828dca73f04dfa5f70e44819dd266b999b0e35c226e69af7dd662d6871809566fdbda0efac8f65e3ba333aca39fa9fca43c48adab26c923fa64df42069fe605ddd86dc8e2be0c4235bd9a09d724c02222d03e944e9290511b63c632e945dfa5f6d70a2a1454ea5a093a9634d6c5f5ef7a2eee29556b1578b2348108b45a72a6ce1d8bf44174858167b473dc69ce79ef54c64a253f10831c58e8c793593a199abdef90318cb573374b0883905f2c4734e64c9c64e2932ab9ed5dd25c121330aa9ca8fcbb142d523c64b030349d461b85a95b877de6cfcc58cabb22f39a5b83220da017d0356b02e40cdf0b22e017b50727a22f931b524853fa6f11521e036bb67e5aae7833c2078a7410006b81573698f9505234ed9abd5391c821c340881fe6cd0f91107b05df46ad93bcfbcb68c52ff7597424ae9fa4bda7915c11e87143c6097807e6ef9c99e391af89047bb30c269ed1b40b2dc0efc347299d4e0c7245e390f98c453642426163cf09b19e5046990b2d04ed70f8385434e14afaf1cb0d12698d17959663de8d8aa81f545ea3716312fb29be843cf3a186e1e8327e7db4d350619f6e22f299dd954e9dcc925b64606c7d0a9860b2d0006a11890c086863ab7f8fed61408cc45944e564422e57e154894644acea66ec59c6cdf8dbbc254b7c5034a0e7534346251a2b0e79db1218e355b5f129b9c0a23dd3c1fa3bd0cb2ff34ca128d771400f8b687656bb53f86e497c92ea73c5bcfcfa74ece83c839890c7549eceabb55dece6069fd940e00eafc834dc190bc85fbb30affb49d17546d988cba1711bb18dc63263ff4d6b7ee0d52d34ce834494889e30254775dbc1fa6de54e7a79f3100d66e6d18cab3b20732bdf937455afb39ff2c038c6a690caa7a7b574e63bfeb5665773f7688eee999bc7b14eb13bc3bc6086d9f16aea25f345a94e3b7fc30b7c907f285f21ebbf573ea0d6a38ef6ee00b243b5415c80861272015b3877a81fed4a0cd93a01455fd2fd58deda6eb842cc5605768dc6ee189ca1feaf71153a852170e8530d3aaa62a93614a0439b59dff7d6609e0de2be68b4f5acd6d2e5e77ede2df8ee4656515a6818ff1640e8060a6b9cf9fce83bd268cf83a20bf2784dffa018f860aaa42185839f1d3923dc1bb47a81b5b6a22893749c6431bc684cad4f77cb44c70fbb1e29e82a4e012afa348c6efae0c0a274516b6fea965488e247b7079b13124025b3f732f7926635a0ae668ece61f7aff34febc3405af9ee2585d1b493e59f53f4c272f88fd79e0ee90bea9d5a23fe05547a765fdd61d12a56982a5f554418887b6e65d8006b4720ef8bf1cc6c53c752fd70f8329d2131cf30d32c314314a7844a0d1ed6580c0c893c651817269e41bb85fb372bdf0fc16cf1044fa5abe48f1ead1a4cbc0e0411aa9ad3bfc215126f34f66d28df5d096402e2097cd191b3f5ecaaae51c319551954dd7e4730af2e62ffd06359c2ccc47ea52d4a47972ff53ee24c7d01c0b0d72c51362538668c71bf2ea37fdeaacf1b6e6dc4c36ef8c0a7d0e2b0a26e86b44886725975660f190917890af6eff5181d9aa253d2a6cd7d854936f830a464dd3413e672550c74039587ff2962378fc2bfe705044c64c37bb46796883430f973088ed607314e3070c3959b9cc637b9d218a23f8004bd77648d86fe52bff956350a969fae9a2cb3fd866960fd562f6045e6bac299e39bfe33522553fd38916b5e7cb5a625df87cc24034d6e2bdbd7c67d0e81f3c43a1b7e6f9a96a9497395d2f3915e72a7b4c0b02c84d6fa09d20e92655c40916ea65050413e719120b6c4668034adf3f8d10a2e1546f5516c30c0c3c4748e91fcfc6b923d896863452f35571aaa9eec5e6f169d9ca58304d0651aa2be5f48418bbb46a84ee07ff9d8052814bf6f5e09c7a3bb45585eb4b2a1195664338b1b6b5ad8549407084f6edb645f07f42e5d83a95d3d42c77a6e840961ff2806e8268b3472f6246d64402b20aee6d6adfce3c321b9c6e67932568f29fdd0952b3071db8356a81a7538d350bac6af6207d3439d740d72b758252ffb50be2ee3ed899378e666a1c7c70fc78f14f48927f2ac1c5b70ff72695f2a0118a3e8fcd1c5586adb2cf6941ab2c45742309dd3679e1c1c6afeafd875a26d9fea23bfd37234c4bcb40bd21316f5450c51686fab0ffeac7d301c5f73bca408906f0118e86288b103ddc725024d43bdca3f5f8b0719cfd1fdcaf6141491317e44ed5f7c5a1567db178ff0ae15c2822cc4301f1d2129a7cf0ae3154b7d5bbabe15756600e5861e2471411243754cf94e4b5f61f2dc70b94cdff8e9a10903c26a071fd235262bcc73d48acdf1f56d38055dbb020a21afff32395cb06cd883962c92e4abfe59b5f21b6aa7868fb1878d4a140731988384deb1a2ca51ea66c2238dc1dd47a9bbc780a176966f1adaf03da15c272bf4230b17007006cef3daa55d4e0ef0f24b844ce7d9b120a7d5c3ed1ec6c18a4cd4e26fda542e720c7a2704de475ff3086856a67f405c9d6fbc263c02296cf2aa1c16087dca646a4f3786119c5ea50aa898cff0f6b86e1614b85da60ec95c8da7928347df3e5829bd4ff22651912bf61a3752852750c5c2051193832bc7288e61f44f4da7c54ebe44b15f42465826ce032daf8686e7607889659bbf9a2c4f352b2b6766bacb176a121c728b93eea0b79022b6a1e448dddbf55434468d2bcd4d4f078d41d56a6032fae48f9112bb0a2d201daddf0e4874c518f715266315256bead41318245124314b42d50ae642fcb62088fcb70ff91cfca3a57e6eca72fb9d41a6b1b0f6dd2520f4ad5da16bab2665882a1c29f43e8ba578c41847099d7a2f9fd8223149ca9cd2d96ebb3d1f7555eb871c690da04b30b1c9b4949c3db1981abab8ca5d7ac2ded0aae2737f613225bcb1d800039210424bd0f1fe4d2064eeb9ff31bfc29d1213df158622bcd110e1ff76a463499f4a19841f526aa4eaa9d35c93ee9ef0a144bbc471dd8735f0cbb24b4e35678312637a599158c8548753a98f3eae3dae3303187dd8fc223fc82a9b504d148ef018bea8df90156ab6485e2eff42983b8573e213d4ef09e665c5d1192dcaa91cf41dedfa51e110a611bed7ec294a424654af182b89119653cfe5788a8c6cd05a313d96933675c08fce5831a15ea8fdf8b603eef2069eaca941d8d292cdd268d17d24ca68f311e91a95a7c8672970a9da1c5c2e9a3c125047ae739c81262df88d154cb37223628bf64987347c87840ba148be4216819c3076b829ff8edfc376804afff0594eeb85d3b121bd5950b1d4e418040316113eab965c9c2f54e105847ea79b4f33bbb4d8734083929b2ed459133e9dcebc25ff475748ec4a9ddcc4ea951e30fde12a80981a8a5e5dbe5c68643ee54d76cdc991176964b32c5e51270e9f3366a2192c3535a3310924b842e2d05b6d2e70e7662e823bbc4774544836951d62d638a418e6838c122ced607b2219f7c4ba6cab3e034052ed69e5a6ef57fac8cc3c1091b5efac55edfc35adb6b8d43615fc5501a653e84b22bcf8e932805e9fddfee1cae85bd3f3376ca61fe1d560aaa7e885fd63d7a07b2d51b1f587471d89e964d0f3b3342777abc499076cfa4011b26671e5bd653795dc8b84ea9d0f81c2b142db3fb9271b9e402b259cd0867426762825104dfb48273e5c4723e27bcefed85690a88fd657f29ff9165ef4ba27b5c77138220d29701693b5d97e234b3e66b389cd8086d994e394f9846457948f480fe10fce8c0df4177cbc841970346868d1f68fc29eba8f648ac9a1e65d83e7d03c467a822fb357f27442eb242fe6461afbb847f407b8982725651ad0e737d585bfa691fd16f66db87dddde39aeb08a9c0a2735c63d96cb94da401274e49e94a8fcd0548d69b212ec1e189785fbca47c44ed3a43492bbbe9e9480ebf82ccabbe412bf11b5baf14138b80885d3e98bf255c895e2d7df737db139053ddb40c98e713801905a054987f75c244e26743c54714f49f9a85b7ef406ed0e2de2929b0837c6a034e2de66d15c7613bdf36f3858f24b419118223716ddcf06c371938c56ea5a06f0ccbadf1d06663c7b3d8cec483d027be45b85981fb99dc73260022eec8625f6a04f1cb6504c0d93886427cd14d948ff3a5dba11e0a5383916d4ca4419806dd40da1014951eb01b91d83ebe1018e6c8c7936370827987607dd19f888fa84b7c9746df34e0fe1147002f795d1ccf3b6bc87bc7dae11f817da9b3ba113ef70e981f5fe5754003047079e649cf23dc80f9fe981c39f5543f542d0da68cc26b4f2bebb0a6314f77ae508d4342ec1e71dbb4b642a9c3d7e5365a56900f50383b60f344021da1fc66a1a1eab2d323a925aad4893464ab19f75f391d104de48726a6ea44aa0fb43ca16c3e6f75f62f13ae636a76a1d3db15908c91c329fc9cfe300dad03ff4f0c2b2442e80fc4bb8b0153f4f2afaa301e156c9caff43e737cdfefaa37361a2c0bc2dfc4421b1d07084f19ec80136597637549177332f59eb9cf48b016d10885902391e02805df9509843f2d7fd7c9c77583cf1e51818113d1397c900a4ae875fa71eba4e4f85006436efae0e8549fb468732a3db99d45a8c2419dcd5c58b14ca71c68db59bf30c6f097cc066794394b9e7b98af9e9edfce783c37a0e8a2119351a92ca85e167ffc0afe6226d3ab3c2c3fc3c1ce000d8bc6b0446a6c34d487b200af5fb3143df17b1809f8edd44fb7eb8a5b4a0ab2d9390ccc7e38f2b02d6fdf85c9ebd8d8a17cccf250cc03d13d9dc5bbae15e97aede23291dd64ca6485d240e7fe911114fef1c2bbb24ab95bda81e686e74ec4a6c5c3d1546224e40e085ffed89d9b3ed1825b7238c3f4d439d1cbc20b5c31b0a7103446b79bbb83efde315bf4794caa435269f91438f3fcc938632c070e00825c6f2f085a6839df9c7ca367c955ea22d6155a5fe85509944e500331f7f60bb8281b0882f51bc15a5aed466b197d43f3763fefb27a0fd62db10224526aa17ffc7cb70be50898ae994741a44dd0ad3ba44176cd9dde812300788c058215cb309d162fa6088bb339debe2a8a611d2dd508de3f76d8e38f8fd634b09c52932020dd5cd7f802ba0f0890fd34353d3b8d6fca749912f830a8ff32e1483999d4e9f94005e648099f5daff7ff91e3cf15235c7666ce20de5113b91980a72fa628cd24fb77a4fe520af7234e0d6de823e2ed98e0bf69a8f78a7a1d097d426cfb18cfecd45bf1d040096f6adf18e3d1700ebcc860102d06636a55ff260a91a21c6") sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xaf3, 0x6) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x0, 0x1a, 0x0, 0x1, [@AF_BRIDGE, @AF_MPLS, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0xd}}]}, @AF_MPLS, @AF_MPLS]}, @IFLA_MASTER={0x1}]}, 0x4c}}, 0x0) 05:01:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x700}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x74) 05:01:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_open_procfs$userns(0x0, &(0x7f0000000380)) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/205, 0xcd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getpid() r0 = getpid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x8180, 0xfffffffffffffffc, 0x7fffffff, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x200}, r0, 0x0, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x72, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3, 0x34}, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) open(0x0, 0x8000, 0x50) openat(0xffffffffffffffff, 0x0, 0x8240, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x41) io_setup(0x4, &(0x7f0000000580)=0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000180)="b063f2dd169608507a9d1f0c2071568ee6469e64fbb9555207e60f2065dd0255e8ab79e8d67c01a40b26b382596becd02f4b4da3ae4cde1a6053b93da0d733a9e108cc8dd2b5e80c9966928430c7356aa8"}, {&(0x7f0000000240)="85d3338bea5e95d8068b748c63f80af76a0faa199b6456b959dd40683b22280003b801e64f03e4fb6107100ae04210db5b25f04a51c691bdd4589c31b150c171443d4927bd8e5fab24e7da0b72654fbfdbb6c5fdbd65ee8a7eff028e594cc567f2a18eabc24a5c92c87feee60d4545c0b29e0c9fa39c8b6cf99c2c36df847857a704f42c0f41010d0c470651055d4f6adf6c8a5ec090d36fc94675392dfc9a58416b304534868e2912778e1daa01237f0973b1557fbbe96f90832cdd3d2142228d32bf4597b835f364d8ff43ffb22bb2f7dd", 0x5}, {&(0x7f00000004c0)="00098b8735a4ff6156f0149e25777165299a5e0dd03968e2814457a948bfd450fc133caf7fe9c975cff11d462ae08866cbced1b1dfc4f82b16dc4e6952cb189328e96ca16c63e33e1198efd70b41327d01ed44eb5dbadce150cde0f891ebbc2e4556e071f3cd78"}], 0x30, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000, 0x300}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000315000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) 05:01:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002640)={&(0x7f0000002540), 0xc, &(0x7f0000002600)={&(0x7f0000002580)=@delqdisc={0x34, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x1}}, [@TCA_RATE={0x6}, @TCA_INGRESS_BLOCK={0x8}]}, 0x34}}, 0x240000d5) 05:01:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000600)=@ll={0x11, 0xfd, 0x0, 0x1, 0xc1, 0x6, @multicast}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)="b377adfb87057a9c31acdc7440959912ec742b8d2a61da1f9d5ed3221f68e7b70677df98e392871b5be70d5b990461f89f6d6917f2956aadc55886b2936a14dd80f380ed99b9319f", 0x48}, {&(0x7f0000000f80)="5aa3e7e63643e982626821831e4da83f85b1bae21a183113c13e23eea26d30e4e5a6bf9711d5f828ba4c31f017eb3b28960dcba2b0b58a7eade4269e060e7013580ad9e6a24b65dc597e9d27b7dc6b7494d1bf337270d216e9b158c3439aeb44a7bb6e68001a7de17e3fd306e3fb9c1361c0b6aafbf6cd39bedf8bbc542ba9a9a7304e013b06e09a6923ccdb7cf5346eb96b6805022fa653773f3e97fbc37a3fdcbd050b6ebb1f1f6c", 0xa9}, {&(0x7f0000000340)="1d5cf7e809bf7868f9ee9036698bc930d719b02171a966", 0x17}, {&(0x7f0000000680)="ec427751d0e3b33f4526bdc16fe05c213a3f7ed8", 0x14}, {&(0x7f0000001080)="0cc3e5c28cec67f2472acdb06e73ec112a22d74427cc9e6988f5109c", 0x1c}, {&(0x7f00000010c0)="cd756bbf8e5b2ee417c675acd2b0f3763a69a428d1188d9af1518094c60c07cbb9ed37008eecb009590e84bf9d84d0cefb772df872d2ef3db3ec431652cd2d83572aa58d1f917f079f4a98a4fa21cf75d4f73a4f9b04fb10c8d18475d979ca62d7d6f471e3e2cda80771ad42be9103c6f55698f0bb7ac7105bcdb235ce06e5251b85499071ba31c1d2fd94edf175b6061907bd810d1c2ba2f636a400", 0x9c}, {&(0x7f0000001180)="c99e79bae308f38f6ce1b43407a802d56552b9266f2915bfbe9f3b53cfe3b1795d53e7c2df75f790f5859a41bd20dd8056736bbda092efc1046519962bed41aec23b0c1208feaf8013725b995a68cff15cc83caa21b8e4ab544faa4da2ac495206732c860ae4a0c0d00062286279b33264077a3ac44640ef98f9f547682cbf49ada7da480a0a2bbb758027956a162875294fd83ae03f14", 0x97}], 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0xf8}, 0x44800) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005300)={&(0x7f0000005000)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005080)=""/150, 0x96}, {&(0x7f0000005140)=""/95, 0x5f}], 0x2, &(0x7f0000005200)=""/254, 0xfe}, 0x40000102) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/3\x00') r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) r5 = creat(&(0x7f0000000400)='./file0\x00', 0x80) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@dellink={0xe8, 0x11, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r1, 0x60004, 0x804}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x73cc}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'gre0\x00'}, {0x14, 0x35, 'dummy0\x00'}]}, @IFLA_MAP={0x24, 0xe, {0x0, 0x3ff, 0x5, 0x3, 0x2, 0x1}}, @IFLA_XDP={0x54, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x7}]}, @IFLA_EVENT={0x8, 0x2c, 0xfffffffd}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macsec0\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x6849}, 0x8000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x96}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r8 = socket$netlink(0x10, 0x3, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) r9 = dup2(r7, r8) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:01:47 executing program 3: unshare(0x42060200) unshare(0x10200) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$full(0xffffff9c, 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@sco, 0x80) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 05:01:47 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) shmget(0x1, 0x3000, 0x20, &(0x7f0000ffb000/0x3000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 169.256528] IPVS: ftp: loaded support on port[0] = 21 [ 169.393895] IPVS: ftp: loaded support on port[0] = 21 05:01:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x3ff, @private2, 0x1}, {0xa, 0x4e20, 0x8, @mcast2, 0x81}, 0x3, [0x0, 0x3, 0x200, 0x0, 0x9, 0x8b, 0x7, 0x6896baa9]}, 0x5c) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:01:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6e0880fae9d6dd4eaef915d564c9000000000000000", 0x18) sendmmsg(r1, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000003400)="894f9c6f28f0213ad82b860f5a57ecdb458af4b28b8c4aa848f2f4690c204562251c5930864fb7e84f07515db515e3e87e8224d930078943bffc1ef1b218369068b8a0a8affbf730d6c05544add6be04434fd227dc", 0x55}, {&(0x7f0000000f40)="4c67463152dcedc4ca9edcd01577933836b0033fda3940defdce17f4a8da9a4418fa9c719c241e2b3f9d120a705887bb1a75c4c6a119d561", 0x38}, {&(0x7f0000003480)="c3e2370ba3edac316c9864a3de45944286a8cba766ed4ba6c318f2d8c61579ebd4151ae9e32c60c766325cf74e3eb95f27c3366052b59cd856904713e1a1b2d8ba16e1", 0x43}], 0x3}}], 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@caif=@rfm, &(0x7f0000000100)=0x80) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000001000)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000140)=0x5, 0x4) 05:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x35, 0x0, "aa9e7cf9a8a292ab253550d89e1cea2ff64a4318c0a1c0522d98faf430c3026d65f620842717e0fab7a2efe3ed2cf1eb391b94400ffab0d284af417b850920b0fee27d611782d2d6331851fe151521fa"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2c}}}, 0x0, 0x0, 0x37, 0x0, "fb66b070be16509982d7d086e61d5e484209df0000000000002000221323d9d9260e88f65561ed81f14747fa8af6d239682a9e3700e5d08105f60700b44a52790000000000003f6f0000bb00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "6d34202f339ca5afc5e2e2120cb057fbe0e2a39ab655df03aa198615b1bb2476922de942c0c91d3328cc61e4526f971da31141a3a09fb8731d9aa99797e8292acbf11a1131bc19d403346a25a92e6040"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000300)={'wlan1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="748b40d70c7a46057e212a667ab12242002000f9ff00"/39]}) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f00000007c0)="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", 0x1b9}], 0x3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "6d34202f339ca5afc5e2e2120cb057fbe0e2a39ab655df03aa198615b1bb2476922de942c0c91d3328cc61e4526f971da31141a3a09fb8731d9aa99797e8292acbf11a1131bc19d403346a25a92e6040"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b057511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:01:47 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file1\x00') syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7f, 0x7f, 0x7f, 0x9, 0x0, 0x1, 0x83009, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xdf40, 0x0, @perf_config_ext={0x7fffffff, 0x7}, 0x4000, 0x3, 0x2, 0x0, 0x7fff, 0x8, 0x8, 0x0, 0x80, 0x0, 0x60d}, 0xffffffffffffffff, 0xc, r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r2 = timerfd_create(0x0, 0x0) preadv(r1, &(0x7f0000000040), 0x0, 0xffffffff, 0x7fff) timerfd_settime(r2, 0x3, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r2, 0x0) 05:01:47 executing program 3: r0 = msgget(0x3, 0x200) r1 = msgget(0x0, 0x400) msgrcv(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00 \x00'/220], 0xdc, 0x3, 0x1000) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:01:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb904000af0007c5a685ea17d2037af15c40006586500dc2976d1008100a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) r1 = gettid() perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) wait4(r1, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) 05:01:47 executing program 0: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000040)) io_setup(0x7, &(0x7f00000001c0)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x6, 0xffffffffffffffff, &(0x7f0000000080)="b3782b3a2c1c089545abbe1559ebb1f8f49d19b4baf8ce1869be761e7ee37f35d36bf88f68b747b9aaa6483b53e51f37037a127221479a7e59c8f2bb917a9c4c5347b5ddb5818788a811d5162534490aa64deaee75eb0dcf4a273c9cdf699a04f248d906c177d473ae426e648e80ad01f0f6465b94cdebd2b5270a352a293db5a661567d152e61d91d0606673776fa255a093963b12eb8759ce70e3b57f65049fd909a2596714dfae92511a7795120e3eda83d091d23d8df910a0fce3e2fd7d8056c0ce19e", 0xc5, 0x3, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x7f, 0xffffffffffffffff, &(0x7f0000000200)="9341745d4d743cd6ca3c265b3d29e58b53a66895ed76c026cd30519835215f4790e9707e3a8e1fa0461896ad1e637106b1750576cfc15f3c60b4a8fb3050b4625912ba3bffd3578a70d8c1980eb9d20090b736d267baebec622db7b8522b54c10138ec471dadc68cb4f616c182c70429a202fd690456bd890dc346583edce5fceda0", 0x82, 0x101, 0x0, 0x1, r1}]) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48314a}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getaddrlabel={0x48, 0x4a, 0x800, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0xf606410f91d9e72c}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x400) io_destroy(r0) 05:01:48 executing program 1: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8000) 05:01:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)) fsetxattr$security_ima(r2, &(0x7f00000001c0), &(0x7f0000000200)=@sha1={0x1, "aa058026533d7b935ad0c4a16905b6afc7630b60"}, 0x15, 0x28fa26fb292d26f8) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000002, 0x13, r1, 0x3e11b000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r3, 0x0, r5, 0x0, 0x10000005c, 0x3) 05:01:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x406001, 0x4e) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x992c644b00ff5e4f}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x68, 0x0, 0xa, 0xa04, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xff}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) [ 169.920589] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) io_setup(0x0, &(0x7f0000000000)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x80) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x444, r3, &(0x7f00000001c0)="e0229a02b4464387c5611007c408402d6b40e6c0778c1b09056935d0fa355352e2cebf013adbcf754848a0a3c15c46144315b81844fabab6188561b4cf53adb9a759b9c4b3aee1a058fd9dcc47ec9868059f881ff4517a009501303da7cdf49c53d0d267ce10", 0x66, 0xfffffffffffffffb, 0x0, 0x2, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x2, r5, &(0x7f0000000240)="98ccda404026b13641075ef91dfe09170551460387a20fa24bc85a207a77481adec14d3c69a5ea063d78c95df74a1fdaefb32c446d2f4864fafa43c38c6bb9b75d730fe945a7bcf8e3ec8eeaa624dab9ad9dfae494e5d840d5a3e95f78e60b9c2cd138900c43c50c08e20be1bba29606ad135c5f44efbbddc22267c15a85f7c632c2a7d5459553b262494ef0601603841e8b10166f320fdb6f10b5acd2123e", 0x9f, 0x1, 0x0, 0x2, r2}]) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 170.074162] audit: type=1804 audit(1625461308.278:3): pid=9910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740564820/syzkaller.NUwz70/11/bus" dev="sda1" ino=13916 res=1 [ 170.199854] audit: type=1804 audit(1625461308.318:4): pid=9910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir740564820/syzkaller.NUwz70/11/bus" dev="sda1" ino=13916 res=1 [ 170.508528] audit: type=1804 audit(1625461308.708:5): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir740564820/syzkaller.NUwz70/11/bus" dev="sda1" ino=13916 res=1 [ 170.605529] audit: type=1804 audit(1625461308.718:6): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir740564820/syzkaller.NUwz70/11/bus" dev="sda1" ino=13916 res=1 05:01:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x3ff, @private2, 0x1}, {0xa, 0x4e20, 0x8, @mcast2, 0x81}, 0x3, [0x0, 0x3, 0x200, 0x0, 0x9, 0x8b, 0x7, 0x6896baa9]}, 0x5c) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:01:48 executing program 1: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x60, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000380)=0x54) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x80000, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x9}}, {@common=@aname}, {@common=@cache_mmap}, {@common=@cache_loose}, {@timeout={'timeout', 0x3d, 0x6}}], [{@subj_user={'subj_user', 0x3d, '*'}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '--'}}]}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:01:48 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001140), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x9, 0xe, 0x0, &(0x7f0000000dc0)='syzkaller\x00', 0x3, 0xd2, &(0x7f0000000fc0)=""/210, 0x41100, 0x39, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000010c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x4, 0x10, 0x5, 0x3}, 0x10, 0x0, r2}, 0x78) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x24040000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000009d00)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x30}, 0x10) sendmmsg(r4, &(0x7f0000007380)=[{{&(0x7f0000000280)=@isdn={0x22, 0x0, 0x1, 0x9, 0xc}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000980)="a832b7f6bc59bf3e2da77fac7fbfd028dd7279ec1cda221b52cfbe24f6d463d87f7019f0970f3e23c4655404169e9e96a5c7e638bc18c3ff86bc5bb8fe8680d7807f4876d54870634061bec15db09871230f42a09d38cd50cf06e324c08d189d7dc2ae28fbe54438421d1ebf7e0bb4b147e9de75bbc5b576d46003b09632bb5b74f0b4311721b967159f9e869e20fbb7e0fc8946941839664779297009e9f9394095e038ad267cb424fc907563cbbf5b70f73b39f3c077f29f29103d2f8c4dad9b74f283957aff2c68121fc66f651dc09c6cedf67475b0fa98ecfa6d38fed327dc62456259", 0xe5}, {&(0x7f0000000a80)="c452462a1a22c649560743ead1763b079c6691b104cc3a3c77e2ea1ffe159667d1b5009100849c9e4b7dbfbaff847dd06e40146aa57d73ad40d71323acbff24fbfd328f1bd7a25b7c2176764d3e230c153c400650c83afa0e4e9f7249f4cc9b7791adebfe19051c51ff366d689a84df3fd434058a60b3c803a9328347db6127f80139ec959b92682f1611eaa909ad78b38f8ce24dabce7c40cf58314b1e567ed3475a2f04e332d39d918c763722a7d1d8e27b11848537fd575f600d37648b4a63a7d1c8f4419c612be00667190902da3dd0c5cb15e9f65c93dc6d7cb849793de20d90003548f52", 0xe7}], 0x2, &(0x7f0000001680)=[{0x1010, 0x101, 0x7374, "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"}], 0x1010}}, {{&(0x7f0000000500)=@ll={0x11, 0xc, 0x0, 0x1, 0x40, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000840)="c47cf1488502e090ec75cdaa05da7449214aee32a0b5fea4ce6dc9631e1e51e63def26118a7467f8e48ce377dcde6390d975e8f67235c757ae3de3479106bff023e7ac24928c379102bf592e0750c3c74c4db18a92d128b0d42e9c5bc0a0746e7890db53604a0f20ed70028fe3ca10cc25fe9cd108f3287ed73445ac1481a7aea12ef6e54892fafe9dcfe773c907b3a8e5e552047bad0ad6", 0x98}, {&(0x7f0000000b80)="20fdc5155acd0b75d62d08337bd8a0087d44a53c0fa125f33ff6eaf7a4a04720a74e9740bb27bf28eb551c5238b405ea1c8af314c4fcd2bf8144b48eaec92cce81f25d27203c4f92556d32b697d5f5d3e2dd5ff77c8c45acf3b35be48209f232f3d9fbe7da86c4ecc78aced3c3288f9282a87398c414da87013763d1", 0x7c}, {&(0x7f0000000c00)="cbcdaeef31d2682151cb2be206efb74d103da469ebcf678502a9afb7d626985db87c1ec5ff39c007aa41c79090efa4fe63f6b59d0eebf34cc4aef0e37b6d8f1a263943c0538a50296e8bcc8d71fac6434a07362405f607671d2037a0e75f3cc0a600112c5d5f4544fed01d999e9686a788b9ea210f368b85bf18627922b93339c14b2d79b4ee9427855139fc9210b737345781fc7c51002e8336b7e0a30c6ad2fb2770312dd0c9020975d57e626e9089e15cd4e593a9f0380ef8c096d06111b8b657cdc60e", 0xc5}], 0x3, &(0x7f00000012c0)=[{0x28, 0x116, 0x55cd, "f4c5480f5769490a27c47d1875ddf1751045136405"}, {0xf0, 0x110, 0x500, "6bec8c18231eccb33d28a2b41e5f9fece1b32b76b533c3d3c3b85f3c0547b17bc74e85719b069b3c6dcc3152426df44507b77f1c1c2b9dddb402f2b5f8eedbe39063e35bc45e9ee50b666335d268e59549b0d07367e25cc52b14b70a74d43e5c0e41ca3240688fa66825870b42e62d78a7959e98ccec203882de75bd36d52d3b7005e4f14dd469ef19c0a912331e37aa52a49a0a25788c67c89bf141013b46b1182261ac663e5392f4f8f56bf4e2dc81e481c600917d6d62dff180fd52ce65d41268fdfd3aa2d535f6de7b9435d8e71d568abb956d31f82c7f5f"}, {0xd0, 0x10e, 0xf8c, "b9cc300ed62720699c75178be521aa2f41c1bdb1ed929a04850a4efcd1273ddac6c7642f9cbf07ee342f873ec5cd2808e83d303c66b1f11f21309641d93fe10244c520df7f7854da06e8fa051c4691d97e19cdc3adde8719e7f8629c02260f5d91b7b0e9cc3cbddaa36d5e36a78354f1208d7ffe2849adf0e6ccad822b5a2cae2a731b458a7395260a87f148bae98d78cd4ad1115772c8e8d6285f6bc43129a49c5648ddaf7d3e7f6f020196d4954c375fa5b6ce950580e2e59a35"}, {0x40, 0x115, 0x0, "a9d27ea6945c73a9895bc919fdeb725b00fcb88468263d52236d740c4ee04297cd36f2ab079483e12b8f20"}, {0xc0, 0x10b, 0x4, "75c9a7f3445af9136f031a52ce5e864122ef9a2e133ac9ac60d755a4a05456bb9750f3a656b1f2ea82b695a4795a88b16b61b01e369aadf8d98df715e6f5c658a0d686df60b6043e2390d2ff2129917dea19d8b16d3e427bf4733e9de95e52430f430a0ef2f4f7be39be249b7ded25e991bb44892a7f9847319285984690fa7759c550072e4830331d88e999d29af823375f1e0071e2d2574bd22411ed590d62e4c085c9e6997c2453c4670eef"}], 0x2e8}}, {{&(0x7f0000000d00)=@l2={0x1f, 0x401, @none, 0xfffb}, 0x80, &(0x7f0000000700)=[{&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000000e00)="ada8ab706e5a69972b0156644c54036412e8ff42a02d87e6017c0b6aa89f02c535d64280d85b49e5e1b68d962a629d9820f1b29b22e05c7b7c942a87df7e5e27f7c8700d0aab500001cde6bf685c165d03af6175269d530c3e7d28875ce6ca383853193c905e7d74d07a886bd5c6422fcb3a0807bebb0d4acf93793aa6c2ba064c4bfae0ee3a116af6b83c003e7a90ec2b2326e408ac5f5cb5fab87d3fa3bb4a", 0xa0}, {&(0x7f0000000ec0)="937c8e8c971460cc5fb971a9457420aee7092d5a5a6dcc3025abd672ed02d93ee406f8ca80c450dc9e6e670c2315fd6eb85aeda27b8ee5e4fc74179768ae47c9f7d7333bc41cb0bb38a4e66152fe3a4706720058fa47853f", 0x58}], 0x3, &(0x7f0000003800)=[{0xc8, 0x110, 0x6, "c7e9a904b60738d00c8da915c201fdde8dfa90c68d20f3ff15d42b85f2facb6632e8c63b2fb7150e7d466962060183058609266988edf128b66834788c497bdfcea69c118cfa1010d3fc4e0b496aa0039743ea0e6aa60ac8302098475893c21020b5da3f007570a364d93d214264fe94c9644f663bde488d3dd817d6b1fb3c58ed310b78019de1fbded69909de638373ac5d2e3698ccbd9f4d6f7786dbb31d4ba0f05eef53fa46537cacaabb80a8eb92913b8112cb344a6e"}, {0x100, 0x104, 0x5b9f2361, "dd9f98510c98b146a7360ad8ecdbfc7d5a7dc5cfa8d0f186a03672f728cbfa98eeb328a12998ecac0777c7b607f7ccc3b22b717b4c322ccf63650d2757a8b68f8ec7a1ed19e4aa2cb65fff743a8098e45da33c3c754283afb06d9bfc4ab87d2534fc6253b5a9ba6876fade02d75237d9ff4cb9ed2c1a566b328544da441f293b524326568145e7c020107dc7fbdb84c39abeb87f6cbd65b201cb04eda737636d0b1db12f633974df79c48d2b1f82df023aa579a75a167c8c49e04a56fb7ac9d877697ff0743ab60e77b9ec18b9eaf760c4d8c34ee4a4b42f638540921d9692af2ac04eafe49d232ec05b"}, {0x50, 0x84, 0x8001, "1afe1cbc0d1aa657d90e6316a87877f6ed623184fd183eb94734f02aea9331fbd3c3b19eee46d92a558c6986a1ebb4b07c51e256312a74686eb6"}], 0x218}}, {{&(0x7f0000000f40)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @remote}, 0x3, 0x0, 0x4, 0x1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001200)="a1abf4d02f262b3e537ff8bed0158de2432b4b8dddf62c93aa9a3b7c38992bfd8701f49e1aaf667a0a83d23c3d4f19a4ccc992d118c778e8fa26ccb2e3bc94a64b62942fbe62918ec594b33557566d20f2dcb455333f45acac53674f39f410b8ebe30a61170092d0e971c08367ba002dd1b468", 0x73}, {&(0x7f0000000780)="ed4660892945e4077098d511592d0f5432fac82aa0873d9d785ae1e6f63c31e53fe011a208773047c19759e5b72c9e1892e6", 0x32}, {&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000000d80)="c02f262493e752b5adfec19d966f5666de1480a688b2954b21551e04f794acfe02a8697ba658c383cc829f", 0x2b}, {0xffffffffffffffff}, {&(0x7f00000015c0)="02a4dcb7d110348de8ca78b31a9930f5c7d6ef95d491e467577d54277094ce7700009b67b2c856", 0x27}], 0x6, &(0x7f0000004a40)=[{0x1010, 0x88, 0x0, "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"}, {0x70, 0x10e, 0x81, "3748c18e470c896a293868862bb9912f417474c95804723341207b48b53870d33b826027c44c61babd1eb690c93fee456a79d065016835ffc7bc76b174a311cc85dc0b31d987f0408faa494faead00cf6a36d2f9b4498cb5c799c66285"}, {0x38, 0x1, 0x40, "6d8a1a1424f3f5bae87f2037861512cf7f2d0f978fc338721b3ad7e4acb11059a81d"}, {0x30, 0x119, 0x40, "20ba3938f31e94821ad82ac40b19c96fb053512e1a640d48950217fe9204fcec"}, {0x60, 0xad, 0x18fd, "1a15161c6481d37e0250f386f402e296b6933ad93c5de5dbfe0b4d36ef64420d3e1c86acfa119a7c24aa9164b92b61fe83ace41645a90265a6339844b008a7c65662276da465163ff09616a04e455b"}], 0x1148}}, {{&(0x7f0000002740)=@ll={0x11, 0x2, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000001600)="015327126aa5f776e5f56b470c411ca87ba6dcfa84bd49fd040b0124581c13", 0x1f}], 0x1}}, {{&(0x7f0000005c00)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000005e40)=[{&(0x7f0000005c80)="ea331f2715bd", 0x6}, {&(0x7f0000005cc0)}, {&(0x7f0000005d00)="e19bd49293a2d59ccd3adcbfe8c6ff07acb43b0ec8a032a1a66f5275e0210d582a51a23b6f41cd064324d540fd775d02a91906aeb28dafda046e300498de8ff536d33a5280b0", 0x46}, {&(0x7f0000005d80)="96057602cf79622f5ceb3c9306098acee086b3ed7a3e4e0be91f233fb7dc766ac76da6b7b975b13c3d4f237925172e72d6b13a8068c0ebe6f73a43fe319b0be91a", 0x41}, {&(0x7f0000005e00)="825816f3d0d351726030a2d86b1d8068211d223a55daf79c96c203bbd3405dd166", 0x21}], 0x5, &(0x7f0000005ec0)=[{0x20, 0x119, 0x7, "493753ad3008dab533f0b8a8e599c805"}, {0xe0, 0x3a, 0x0, "21b38a0c5d456077a85be9eeef9073c03c323f13255162fcf877dd5c5a7edb9fad81347dbbf64e93d3dc13458b159c6980e7897f7971728db5724f8d144e629f6e0a60cabf148a0cdfb47753891031f85bfafb6d6b11a2058c251de94bb91f074c4ae6ae6aac8098e1b54aec8cbba586951f4b57bbef4bf6b024f10d52279fe3af3f2b9cc4c68527433f9ca7575c502f6ad02381cfda90f2e42ce92a87e94be189d6058da29c766df94202ff4ea1096680f98d856a4ae7bd47f915be15423be903dc8aeca404b5235340e2a28c"}, {0x40, 0x10c, 0x8, "2d68d95d6e076b0b971ea610d5748eb2da5692cd9f1966d559419fc9ca674949b0ae8ac2a52bd70c7c65ef5276b117"}, {0x1010, 0xff, 0x3, "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"}, {0xa0, 0x116, 0xfffffff8, "349197d27b014b22628bdfd741f5b4e6a3569b3f5a2f7e999cb56b3f107928103f818bcfc0f58cd5f292a9f2008df20c76e9b30cbfb9c745d38282894eefbb2635cb859e80bf8612f58c409f6234a0140b4f96cf593728f0769f8b7478669525fdf1f447b1ab963e7a52a8f053ce0b1ad385d1aa426b32e7b5b6cf7a24437f1d5753f348df753852fee8877bf7"}, {0x110, 0x84, 0xfff, "25210ce9116b58b35e51ade233424dd7d3427dac597b9767717eef05bb4f4ff5c037286d4437054e125e67ff63ae572e40341705c61cb4bb6c578230bb7e4531c450e5222a640f5ccc8519be40126ac63e5a90ea1db2249adb854c66663efb15b94c404b44bbb164dd0e294e88e80940e04b028a353ccec31b1129fd9898d6e51fcf9d15e006c8e6f5da6b7a08d6206acaa4e39f3180fb5159dd27e43c2c9309963f583fccf57750886ea0d610e198dfc2111d0ba556de5bf602c105e2815663e082aefba3695c0ce857e77f745019173f9d5c48bbe71268b8851ed39fe765cee850ee5088e74114fef3e725402040d24b92e2c4006f70c36e0995318f6af6"}, {0x50, 0xc, 0x84f, "1787e7baf92f47eb301b97c29ffe16f2dd8632d535eec8fb186a414528d97e9c50aa14501e8799035d2bab51e73884263d1438949af0f047b84621176665dfc9"}, {0x108, 0x107, 0xffff0000, "a2a3d020da6329641ae4b109758e288069b32081643a2d22074f913cb6ba9e4e30c6952eb12b47f07f66971064135dcdbce9543dc4f94a5e48961303489992a38cbb2ecfe7d5db27624017467c0aee13cc89f7cf0d86105e6717b1338021a825b6e2ec338a70f3c97dc35104e3e242b8c3a4af8a0db2a728b217fd0dedce827faed571cb2794f48745135f75d9f777db517b43955d2ac70ab3a1ec85f4c255d4e1d18026a43c490d8954b7a25f83881720e3a1cf16a6e66f812f65e03bcc97073b4233651478db02abdadd2aaa6d40b2f2cc210db00b0480785afbe2cd2011bf4c1dfdb9a8fe0799fdfdd1565b1432ccdf"}, {0x38, 0x100, 0x0, "53b86c42244f764a21506efab2a771b5239b1d3d6a9efc1f68884ce21969d63301ff36c650ed"}], 0x1490}}], 0x6, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x5, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="510c65de", @ANYRES32, @ANYBLOB="000000000000000018140000", @ANYRES32, @ANYBLOB="000000000000000018000100000010000000000000000085000000a200000019b8500001000000850000000000000052740c00ffffffffd50000000000000000a936b1aea5d375b7532bb0fd738628c3d1290bf7607a8399f34a393320689ec53074d31c6e8ec137d4d6f92af4da7ad3d899052c46088f0a033e9f48d5891a6948e89a8ac5cc34cacec5081f46916dff3d74747e39e9485850195026645253bd120427f104e7e7b645af49c8682398504145eca87e35d581152c1a40625f05cb5012d9e5e67228136b254e36a49f3bbca884a4c20ff90ae43ae688efa5ae2d303508a1808508e51791c7de9516612b8838d89e5f20d7726951753db3289731ce"], &(0x7f0000000340)='GPL\x00', 0x9, 0xee, &(0x7f0000000380)=""/238, 0x41100, 0xa, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x0, 0x5}, 0x10, 0x0, r5}, 0x78) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x9201, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, 0x0, 0x0, 0x5, 0x8000, 0x8, 0xaee1, 0x400, 0x80, 0x0, @perf_config_ext={0x5, 0x9b1}}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) 05:01:48 executing program 3: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) r4 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(r4, 0x5450) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r0, 0x1f, 0x7, 0x100000000}) setsockopt$WPAN_SECURITY(r5, 0x0, 0x1, &(0x7f0000000480)=0x1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000440)='%\\\x00') ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)={0x0, 0x1}) dup3(r2, r3, 0x0) 05:01:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0x80, 0x1, 0x2, 0x0, 0x2, 0x3208, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x1251c, 0x1, 0xf4, 0x6, 0x5, 0x9, 0xa830, 0x0, 0xff, 0x0, 0x4f9e00000}, 0x0, 0x2, 0xffffffffffffffff, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='-#$-/^\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000c40)='./file0\x00', r2, 0x0) setuid(r2) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000240)="bf8cdb65f854dd45e32b1c75b218a17cd73d95db5edbd2d305ec156cfa514364f3d6f1417dce9d445f5515db1a8c5c35ec52178b0dc7bebdd98d8239516ef697364dc11ff32ef8843f2410a0b9cfc41cfbfcc56574f77bd1c75e958407253c15343769adcafb9bcb946e3d3bc607", 0x6e, 0x799}, {&(0x7f00000002c0)="4620d026679df70ca139904cec696f8e83992823186af8dc19fd72842e7362d88e1a990c7790089592b404a49172375ede9e5560fed68a63ac28761160521e7d2b1bdf19f04c9599d23a904d73c535c32bd47eb99993ff43e8008f6d7c17ba566c06c99ed1e4deb2500986eaaaa04e57701488e21f229c433274647ce7bdf41ac60eea78607c0d398dcd3c107c2318c10199585535d96daab0d2b1ab209acf75eef0bafe7d9bc8f4191bd97d19f00889aa732c675430c5689710ebe93b311a9a47225207773e2edf86b9bab93bd83b54c26d142929d9edf1fd157e9672d7b735489be3443e12", 0xe6}, {&(0x7f00000003c0)="9914f0e9c733de27bed9f27ce6270d1b6ea66a4e5909eaae36aa133823deaa5e2cc0f52bcc404b2a7601033606d701827f57604b2bec8decc455cb412476b4e16775d77772e88098188b80257f7007ccd1c6cf8e9f1d57a931d74c7d32a683fc4bf0d1ad167a6dc2b6d8a66dcf9cb0c979dea49b7c28bf78a93bf1b3", 0x7c, 0x10000}, {&(0x7f0000000440)="176bdcd7cc7b9ce4db4cbc2d473b62857e5b50bfeb6f6c37118e51d837aaee7abf77326a76f3ee3afcc408b02b09fe1414a59699081597d2e8a7b179c30367a18a2680cfde90a628", 0x48, 0xffffffff}], 0x1801, &(0x7f0000000540)={[{@prjquota}, {@norecovery}], [{@hash}, {@euid_gt={'euid>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'squashfs\x00'}}, {@appraise_type}, {@fsmagic={'fsmagic', 0x3d, 0xe520}}, {@audit}]}) 05:01:49 executing program 0: r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@netrom, @remote, @netrom, @netrom, @default, @default, @remote, @default]}, &(0x7f0000000080)=0x48) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x18880, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0xb9a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000c036001fff0000248f1c872dd436dc920073b9927d4a1f58997649784f906d25b4e1b8a0b6c98a74ff8664ac3bc3cf11570d", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e62658ebf907f9496ff44ceee82cfafb9fba4b11a3c6e130c870f4d7622c2ce03c366eb0dec7c48348c3d18a3c15c34b5d5ce8c27e6f8a71c4747888b3756cf18d867a8a8563b943afc0ddb17e867ad6f5a8ca6ad0af1871ad31304c847e68ef876ddd95a6787ba0a4f374aad7795941ffa22a12a8037151949627b686748d19d32a3acfc1b777145a27f7ab9fd23cc9e9f11cbf52b57762809d383e03495ebc4f836c0bfd1da91062ce3c59573"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100)={0x0, '4(\a'}, 0x6) 05:01:49 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="683f005c3d616c77610f211bc6be18d34f6de5da2d64b18aad962395f72526282c9d2e84359215b63841c88e8c1ded9750af8a538994e322d41875265907af555e7780c5c4370ebd80a0df31d53c185d2e887b5df9e890f70ee59c016ff69469951e9ec45bc7fb53ce7b46877bd4d79529df969c415bbbd5d41379074b46418b2d3f78fe429eecef6b6fb2a6ace13f8f4a99afce9f1d7c0a37a98b31a9322a0ddf501abb9a1acc1c3a727a9637357e4156cb631687e15795f786d711a7c0e35ca848861ee1ff5a457ba701f2df81a64edbe298f395a225fb4f33c7e5dfd852dec7365e634e622adcaedeed7f3a47f60b2a", @ANYRES32, @ANYBLOB="2e683d83fca03bb83a9c1bde95dfdf5a50fed70b786b3f4ff699973bc8ec70ffe29f3e572ff836251d020b16ba0e47559318fd8f140a761193098129cc51be642d30"]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x33d77f8916ad27cb) r4 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x400, 0xa0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) ftruncate(r1, 0x1) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x80, 0x0) [ 171.074908] IPVS: ftp: loaded support on port[0] = 21 05:01:49 executing program 0: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) open$dir(0x0, 0x0, 0x0) lstat(&(0x7f0000000f40)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @ipx={0x4, 0x1, 0x4, "e236f3a4fceb", 0x20}, @isdn={0x22, 0x40, 0x3, 0x0, 0x7}, @phonet={0x23, 0x1, 0x6, 0x20}, 0x6ac5, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x3, 0x7, 0x2}) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000000c0)=0x7fffffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) [ 171.345089] tmpfs: No value for mount option 'h?' 05:01:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc13c, 0x0, @perf_config_ext={0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000a00)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffebffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc224be975e7ecc0b1ba2d52affffffffffffffffffffffffffffffffffffffffffffffa2d54080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1cfdfffffffffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f00000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000", 0x1011, 0x2003}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000032", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x1) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) timer_create(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1c) 05:01:49 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff}) accept(r0, 0x0, &(0x7f0000000600)) getpeername$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0xea43641613315a7b, 0x0) sendmsg$nl_route(r1, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1c0000001a000800253d7000ffdbdf25801400c80003ff0700160000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202c0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x340b3000) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0), &(0x7f0000000800), 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000c40)='./file0\x00', r7, 0x0) setuid(r7) syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x8c, 0x7, &(0x7f0000000540)=[{&(0x7f00000000c0)="1d89a97ec986f3238da96e526ac25a278ec87f125c36562f5f1044a934ea943aacf000ba73606daab0eb1fbaf6a6811cc6165b28ea02b1e0cda4ab7871038d12a2baee1d77b773661edf556c1c80721b6b8240f37e7037d01b1e71bae6e59868e0c382", 0x63, 0x8}, {&(0x7f0000000180)="285e829a3e0b136cd50e053f053713c44dfedbfefdcdeef5807ff77b69f34ff62946cecdfef9d54bc243f893be2e037ab36221aeffeba5b87b3bb518b3f3844d8c6e7d16079cca8d67c89ed4d2e2cd9a61ce3e780ef0bd6a2f525f4b2f1ec2908ed1090a6829f993a2d0ba5ebc3b8090d9a59b5e82d0e165ef9d43445ea0ce8afe953a20951f", 0x86, 0x62f}, {&(0x7f0000000240), 0x0, 0x6}, {&(0x7f0000000280)="69f22cfe598fc922b9835e0c9e56bdd6f34df379b67896c75eca49b69326750b3fd1f5a184b6bfe28091a9e3610d9c893d2cb67411af9e71451ad1e63e9601835e26bf3c48d06eca22e27072bb62d5a9b6be36b70a5a00224caf3c42f8a7d45c83c9bcfd6d83035a13ed7e40f643ff8091f603a70edd8956ccb9b3cf996200000000000048f8c9dcc24f5bb18227b0e5ec036d4e7afb18c9c0c151dac355430d34c09b3b706f0faa4610118de9b8b38c913d6ffd0bec94c50473", 0xba, 0x2}, {&(0x7f0000000340)="2fc64b27ebf3c66f69787424e7901f234a6a1ef6526a60f5f6a34ae50d1304d7bd4c3efb10af08a29d8ab19fdefa2adc48bcbe5404abbdcb44a69341b9931c007c243dc789bd7eb2680cdd7aff32dde0bcab98417dde406cdad3cd0650fe2f8c16e910b6211692e6c7539598ad904c3e40d12c67d5a46ccda661207bf62f07882698", 0x82, 0x31}, {&(0x7f0000000640)="08b83b683b68e8a08bbf5518867b02f11f7f5e523487bcaa2ee8aa909e19ff9c1f359cdc9525f2539ce2139fbc2168d530efef804c6a6415b88d757587b05951922ad2298d5cbba129c56e883ac05e3e95ca6ad3097b24c1e119f81f2dded14cdfc1c54d283f0c7241", 0x69, 0x1f}, {&(0x7f0000000480)="770f17a326d17ecc1bed63f6cce8d238fdc6903506515ffeb7136d447672f2d6869fa242e688e9a1618a3bc57048dfe25ec61ab6e0fd29142abc05bf38b18a84b2a617fed4724888f84a3ac1bd9bdd842084c81af810a95757e081a685ec6abd9c0c331cf7c760406fce3de4de352f4a91d15dd147cdf2a1a66c8b62b217698ef53bdc83158b07a42e6b63e181b69b2556d0b1ba548c8b017b", 0x99, 0x6}], 0x80004, &(0x7f0000000b40)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c67727071756f74612c6e6f6c61726765696f2c626c6f38ba2d616c6c6f6361746f723d6e6f626f626465622c6e6f61636c2c646f6e745f61707072616973652c7365636c529381a6236162656c2c646f6e745f61707072616973652c6673757569643d64375063343263362d343862362d623261622d343137642d3f6550371b3636662c64149a81391bfed1ce40aac13c6f6e745f6d6561737572652c726f6f74636f6e746578743d726f6f742c666f776e65723c", @ANYRESDEC=r7, @ANYBLOB=',subj_user=,\x00']) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x98, 0x7, 0x5, 0x9, 0x0, 0x0, 0x40, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000006c0), 0x8}, 0xc008, 0x0, 0x1, 0x4, 0x2000006, 0x7ff, 0x4, 0x0, 0x1, 0x0, 0x6}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() [ 171.697908] tmpfs: No value for mount option 'h?' [ 171.785134] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:01:50 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000d40)=ANY=[@ANYBLOB="050000000000000002004e20ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000001002e3e26aa8489a8a0cf2913e397ee01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000002004e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000650c000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b89a7e749af906a86c2ce530151f5098b5"], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_getmulticast={0x14, 0x3a, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x8000) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:01:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x3ff, @private2, 0x1}, {0xa, 0x4e20, 0x8, @mcast2, 0x81}, 0x3, [0x0, 0x3, 0x200, 0x0, 0x9, 0x8b, 0x7, 0x6896baa9]}, 0x5c) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 172.140311] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 172.437725] IPVS: ftp: loaded support on port[0] = 21 05:01:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', 0x800, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_inodes={'nr_inodes', 0x3d, [0x25, 0x67, 0x0, 0x74, 0x70, 0x34, 0x30]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35]}}, {@size={'size', 0x3d, [0x0]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@subj_type={'subj_type', 0x3d, 'tmpfs\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '\r'}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_lt={'euid<', 0xee01}}]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x84040) [ 172.717595] tmpfs: Bad value '%g' for mount option 'nr_inodes' [ 172.858160] tmpfs: Bad value '%g' for mount option 'nr_inodes' 05:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x401}, 0x14}}, 0x0) 05:01:51 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[], 0xffffffe3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc0a01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002980)={{r2, 0x928, 0xfffffffffffff9aa, 0x80000000080, 0x5e, 0x2, 0x40, 0x9, 0x3, 0x9, 0x1, 0x9, 0xffff, 0x0, 0x51c140a6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x420001) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/timers\x00', 0x0, 0x0) r6 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r6, &(0x7f0000000080)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') r8 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r8, &(0x7f0000000080)='./file0\x00', 0x0) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0), 0x20000, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) pipe(&(0x7f00000028c0)={0xffffffffffffffff}) io_submit(r3, 0x8, &(0x7f0000002940)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000001800)="36500056c3d3a3223a2364093feec1eba8b93ff8e39cf1de1e5343498f9ed665f1c51b0246aced352946472499a7e92158d8073388d1a88a20eb0555b89a891808693032e62b073aa0fad9b80613dbdf1b01bb30fc1eec7ffa5a305a52240a28a0f98f449dfc5c78f9dd5b8ddd9f28d9c8bf1cd1d2ccaffbcf7f69f10c99507b86e730ecde601f72671e80d41bf5bd411be014fdd8c4076acbd70c9fed49ba6fce00e51f898d7a0171181e444e7acc92d4b57247c37b275148661bd9d1b234bf71ee51cd5365de8dfcda6e8b4f81fd6c9fcd0e9ca2cbaf68fb99b18e64b96642765de3b2d2c357cc2f9a1c0d38f3e862777bef872a875de286af159bce916ebb77c33c9306fcf3ad588908a3e4788a5704456414b0923595e3c5c886624f19e65795a70705a758ae892229c984f8ba59b121fd00619f1d9f196f0c7a67d84a833cb87a22fa49e6b36b7bd6f439239ae5861535c3e4d54e56992ef666dcd81523ab222b31a5215bfd69b950ca43ed9c77b04dc7f1e13a13bcd1074882fcdfe1d85ed7f86fbf5eb240db357b42ff6dc1c0329ebbf1062d1f0e30f7bd6ed2fa3c53c9553309b973a516c66821b99f87396fded669118f8e4f361b440bcf8f3a18c1f3b9614a9f72723a4210c44f1c3c63f562e9f713db525ee393545154064a71188cfdaafb22ac8a012f87ec7ac360e25d7f2003f325ac1e4c03aa594afd2245afd8fbfba3101509d93d787fd3f33d3f31493e0bb651061c391a9ca54109bbbfdaaf0800225fa27b9553d8c6857b6dbf7b6d60d2d114342f0e63fdbed838a8ec3c9471a7ce353ec993af82343fe9832d4a8762a0d8eaf5a9fc7da321139dbfc6d136866bf99788f88979fd3735549ec3beddeb1a0ecd96ff7951ad03e0691a538d3ccb500d9dcf703c02192be12ae50039b1650a804168e9d32be08b34dc8885ca2962d0a11d0e68c0080ab0c382adda585484853027a5f29f71f6c374ddaaafd9696d1b060eeb06481377d1e96eb813e1800f8b34174f6e41baac02d0e86cb7eadc92d5d574fac5c60113286d49c38b8df8a1fa82bf2a1756d93c27d9c37dcfb05d653f8d819fad906422efa8c5c9b51a644b43be1e3767523f5851518528fcb1209b0c5f1b2f9319138827f5c207275fa7bea4a2ee0e0b762f04672a3fe1af36d85013a4956c005ea8800af7cb210b64b883f8d25593214f43c41d02d0583ea40dc4f6a7d4dda302868646058c2717ca179a9b1c8bcd1ddc4e42839a856d841b5384f220b62644899c7b7787d8247305af39ccb1acbb6e89ac0f9392ba74683df22b8804c9281b554e02d5c457776e0cdf5f26b5776c6501eeff708d9b97d0857a80b62a5183a35c59c2c0066179215f27305ffc4121a7d8505cf9cdc84f9172b8797f4a93ca8f497736ef013eaa2de9889884dc039408f6bebf82fa68861655e22caab3f56441ddbefaf5c660fdedae87c677cf1cd0d6c9d470f17ee2dd8ba8d4c695e3309172a96303a76e8de81e5f9a17aee7b27a12266d65dd2d403420b45c52b9c64f78103afd1b7e2a8a213f2f56dc433851b3b8040802cb071910d1e460b32709e85f6c5ec7c2981140108988e3197a47adf116bd9f2bc850c14b02c6d217bdfabf066271b514c8ff0745e9f27b25550754e634a8865b53b030c5600876570701ef754f1d0ce04e7c15e7bff09f920473fa732499f8701573841e48a4934b58be3d70f5deff2635c52b5f55ad70958e84c151fcf40a5ca22a20b5075d2b773efdcbb15eaaf17b3d24b3c98943d8c2fac0b27c9dbb2a026acb8ac374574c5939a2ea6c5411016e8204a742de6bda685cd258e804b2d3816ed2710fd7571ca2cd85bb2319ea40a6595f36f6bf0cb85ffaad329fd22c5565d490db44d3faf170ed22e27740143a95d227f0ccc1185557d478f166cee97624f442a85ad29c94966ac5d8fe441d27f8aa90d1ce2a352fa37246404fb1acb719141d393dc1a923ef789577410a2a45c6218b58e8abaa8477baab08ca7d92761c3f07e0b67bc1428ecaea735544dd2990521ed13c29198c6f295c9410c592e229e31fd5548ccdb59639d9509d76aa203f76a19b9be85f3f2e67e38b5b4c442182c0ba32b07aa93262b545aa06da996f81e47b4e94bab696f728eab83a3b0ab9850ef8981c067b6f61c7c3e9ced2ecbdffc7c242f8d054b6720fb10e4f6e431172fb1e9c78c759eb9192ae56fb455d749487d04c936ffe877b9e0ea763fb69463a7321afc768778537a98d77c1e849624467123a082d5c93764cf0b6ea6dffd3bc8f3bad0721a445000acadd32438de46ceb5540960859630b668695aec8198d18768c6e5c77fefcc586a3d7b3f815b05e88a106579c5cc1d2d72b108968779022f461bf789d07fc3e3e0a2418057aaef447c92820e5d29e86c71b9e2b5a4ddff4986b2ea22089cdb47811bb016f8d557a3a242f5edc6fe62fdde7ca675a15d6e88f37ed9e62bb77fd2827eaeecd0158e981c8001ca2f6ce87690a2bdfaf60f4c2311540af9c310e9ef91760075747eb070224df580da60e73d4c2370d67ca5dd2734be08b9d63a00f304c21042e6d694637277df22637ee7a1554ff53f04fba16bea88653f09a76c6786ac0050dede4845e26eb380b413a7ff75c0a157c124ccc10f1d6af6079b6cc18375d0bfc6e6d56c1377d8c72fb0ca1d363b3e1e4170e523f5d6417ed24fc319121a9ae9908bfe678ad822d692f5ef772b942aae04e7b84ef63e5d9528eccaef5b9a2509ea20c6349e52d8191f25ed1b72f70f3017c9fa237f023fabd7a69084b9f1ae24981458a85693a59d84f2d3ffab9616dad26a769987361f108005f5fc55429d4919fdcf874e8209848e63232a931f16780431e97f0627f7cdde4849872dd606fbdd8f147e0035169c829a137fa8d28269a3a70ce26d7786b25c23c484c245faeb8880ad3740ee6c9ebdd9207f2bca86d484fef2a016ad7f89b589aa4bfc05ad9ec5fd09f910d3d410a87919eb131a5fb10c672f37cf742f1b47aa20143e02adc023a12138f53eaa70417ecc57d2787cb4e0ee069745daf44e65e8c9f4f295ff83f58ac96238bf0d316759f9b403984a518df4233082775eba5ee660884ea7b2af44293e2972a6c1336e504199faca41050725f9b9ef7ec4f25d6f3699c9461b480e5e88bf877862b542086cf8ee14ee2fcd69abc16f4c6b158d414b4e2d26c5a825d852f0b9ecbfd4ec9d2378ad5de914b21c2d05a3460bda04525703ccd49f7e22e3766611982654f7c6b4bb41009babd9dcc89b30fa671f395dd1a49b68f97b3f0b5aaf2563655db0cf11a2f168bbac48f719a0b61ac498462daba2fddaa756fa13971f2018679ee6ae004aeeaa0093ae12102b4d1bcda7319258bb61138fd42fbce75175c4f4f98c2ed77c47aee92a75f0c855e6fde870aa4261d129e2bb539b8541890f250d57cd4d8a2f34e7c4f47fa6f6a3faadfe06e8c3b1806003e9192fd63a159f360802cdf6d5e648ffff83d400fa4d46ed9cc8decb21d50fcb7a17ebec820d31b835f4b3277c6cd4f7645cc8f3827e85c8e7350505217f0388fe7eabbbd126999222fe1b6cb866d247c4ca8fee27493f0781d8c1b78c8f02d267c3457840cb587b5f2b0ff17dc9fadc14b7381d16f5685143fdfb884b7ebcef3523c032752f3ed697fc020d4d8d3aa233cbe5b5a4d1e54483e563a6cb76e58eb1d5aa087e5822cfaf530b79483eb20442ab88e3929d4727e645e730253e10e595de22b280206053b840314502018df37d337b3caf54c90c77512d50b3a9b2329a71ab13381944538ca659dac19d9ba0c730528e3558268eaeb2e167997634e2869ae189900787cebea68002bec49abfb4e5805f0e0989ce515facfe0b13f8f6c01324f539ff7be15dee479b13044d7c806af5f273c7e826069bdd7d1c7f02c48b59d78265cb3d830a4e8f0ec925174dda8c72deec53ade85c71d47be5071e84f718f3ce07a9fff03ae0391341874953e76ef93f32303a2d6dbc8a469b370016242315c0cc9e6dcb168606587139839b0f028d7bf3e46b99fc154d4d4b7aa4004a69a438b65ece95296082971f78c4dea363f1c71e119e2e99a3b5528d05135172659f0f49a4256d7cde0c9bfb764eac917fbafb5db11ad762f1ae02e9ad6a877ebc4ec5dbc4b82e6a38103f03b5027deed368b4b3fe2408ebd2c3f57dbf684307b143e9ad65708e1d9550f1b28810358624ad01b4dd234565e038e8be1fe82a83e4a267b083ce7ec7ed7e746a52c2e2213613fd5b20ed64620820b97c3cf708d01bf0477b82fce58dd3e967ac5166c7c90af0ce3650692b89f312408f2928f0670a52bce48b99b5eb1a68ba623e070e08db19fe0b4e879cc909ab5ae85142c37bd34b7b4c63f8701210e406a3603e7462ed16a84f426755001b9b27d774b28219babe6ea28d768e88178205b42dc278dada47db81e556407deb181f16224b2ca1e8ec4292669cfd49a9a5231c87e12808ba72a5f4a1f5796b6856580aa85573c061a2201a8c97a2d374fefb90244f9e435471e3a7c1193c13cddedba5f943b45388ebe71ce6bdd36be74c1c343fc3aaee8094d686e48d56d3f4d5862fc37db613a8e73d222530eb9597354aea4c03656dff1141bc799045cfe53e321e2c855d53dc594c069f747a0abbd2e24717edbe3922aa359fa201ab987f4b82dde143ed52ba8490d5be1f27d219f5c10529d8dde5f75950b66e59eb05881873ce5b34c7213dd053ed873fe57b00a4ce5f35cdc32e71c5cf432499ff1bff9df075b634c9ce4a7f8c637cd571a38f2a545ceec28d0e8c89aab24065c3006c83671cd2a2b981de985f7571e59130a6fe69965f86229b9b281e72cc940aa9d3e0306a2c9e055b2e7b4f44627d0bff71c0c7818e4364765ddd9604861693c810c24a6634249a07f78d2842666632aca654fe547ac7e728455ff9f8ab1547871149d911579146108d9fee8aac51fa24d090c0fc6e700f25ce9434ee4cfca3dd43aa2ee844c37211acc4fd1674a7fa7de02441e720aa7430bc911d3a3aa8604cdeb150a1af5ae57f8d1c479b10202f30f960fe0afe16ca120fbc496e090385180af2a3d0ed445cb2885f09e474ed21c8840c82c6813d560d452b2b74dafb91fd9bca20fb463eaddf2eb94152300a27c305674a51ec7dfdc4cf18a5dcdca86f64b5cfb97d75ef298751497e364c0650ed6916f5a523e0bb84abcca3ae0d0eaeaadc01e6bad912f1f5d71664826b4cb62b8dda9390a89100f271c6ba91bbb77d279aa9a83c44106d2f34bc70238b14aeab4a26866838bd0f745fc31f0da8a6d41db4b56b10af9769d00487e26095985ef12c345651028fa9f0933394808025cd627b389b7951e23070d7febec185ffc018dc3f3a4337e316d693906cbe2fa0cbc85ccbda3b2ae4fdfd2ca3adf3f80e045798eae590655a49761463933c28670424168f80b178a43a73093cee6eaee4991c4d55dcefe442b25bc3ca1b8374cabd1706b62aaf5bee9132668131caf945064dc08e0138d90477d0895458e363dba2970e88352ba5d9d0a8596ffe63fc047a795a76d4d34653d520e0b1ffdc90370be905ece550d9eb01e954ffba3adde279bf4faa512c78ac4173cba669992c6a58a5c98e5049c5626f4b61fe3a37672d5b0c41fef6970ed11ef9a8ef7ec0995e150b3eb133591ae24ede1caf4890e339e78b1c1e4bca96d233050822fabf04904232e15cae72ff07dac87bd277f70d9c153f3342ba29ccb6689e5e7e0334e819b7e0db16a", 0x1000, 0x4, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x6, r4, &(0x7f0000000140)="f7b1e732a7d8a15ca93f9e380e8dd38a7a4e2b081f6d5dda02fd2b8ed768c3e9d96c79ec1b47c04ccc0575fcb6db13fe7ca914f5f67918db8d5ad3753ea17225ec74467389a6db489915e72897e7f76cf092410d05be5975", 0x58, 0xff, 0x0, 0x3, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x84de, r6, &(0x7f0000000300)="cd8cb720c6eca6a57a", 0x9, 0x7, 0x0, 0x1, r7}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x8000, r8, &(0x7f00000003c0)="d8907bd357efa44d534272df19c6252268f59d2f3f0468604a93a21861b4f4a3139167b9bacb1790d7c62b731b46a33871c17f0dd7d738043eb2803fd3274eb0df182926b7d81f", 0x47, 0x1, 0x0, 0x2, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x6, r1, &(0x7f0000000480)="33838251390c97d177abf722107a5a83ccdec0e4cf56556dfe35f79b8cf1e97d339c390aa571b08a4e09cda6e7f2fb8e3ddd44f055e5c95ed5fd7973d34c0619a7489a90d51696787b8d0f501e57e60495624ff33215cb2efc2acc89c24285182436bbc55de8e5609b43fba4e5f4aa94e9f12e59808fe769af8fafb80a3fb82b51ace903189aaf3eb587aa27ba726673f66a5a367b4ed790cb0f44f5f98df17c87f32a8b86749db7abb50208fe9705898a7afdd87e5676104ebdf32593262a64d4c02b32d8e3d4f0e2ab344e54f3c35fc97d", 0xd2, 0x3, 0x0, 0x1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f00000005c0)="5b9fac0b1db9392dab74b04b5b78f29d575ee3778f4c2ae379583fd9348561642c26f25242e1d4cc2bfc3494eb64d2e36cbe1c6e2766fabcf13da34e9fcbe27dd55b761bd09b049ff68e9f55401482251d8d6569511109f2640812a35acc80305cfdbaebe58573d22a9ca50368024ddf330ddc0dbd057292ec6875d3a444aac80b8b019d02653ff0449986eba9df61abb522772f1e2bd195d2f5c6f78881bd67b35fa3ffb01967b77da486dc9dc2d5bd06eb61c746ba34c68cc94200713c04771fae45ca019b8b14026458c82ce48bcebcd1c5577056534315c40bd7a6e773c324addac78da662a3e52b5e744677ed0ee8245ec6cf88d4", 0xf7, 0x6, 0x0, 0x2, r9}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000740)="e706a1385375a2325b0bfa84041b73b00f01ab4c792173cb", 0x18, 0xffff, 0x0, 0x1, r10}, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x6, 0x8001, r0, &(0x7f0000002800)="c35a78656bc52e296b84a829c1022be3d1506ac7bb9a56dc3100beeffbfc06ad6d980225595e22deab12604924cdf5cb74fe062a8594fec95cd2a8d87827ea86ce449db222430cc924697f2e740211472f596b2e40d616ea9d7d3fa9da5f1889659f07b5039e2237377421b8998866f7e2bf93719fc203fcf23881512ff17af2d5ef", 0x82, 0x2b6, 0x0, 0x3, r11}]) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0, 0x0, 0xfb6}]) 05:01:51 executing program 5: syz_open_dev$vivid(&(0x7f0000000100), 0x0, 0x2) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xfffffffc, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r2) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 05:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x58, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x38, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x1b, 0x0, 0x0, 0xba98}, {0x8, 0xc, 0x0, 0x0, 0x5}, {0x8, 0x3, 0x0, 0x0, 0x555}]}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}]}, 0x58}}, 0x0) 05:01:51 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ftruncate(r0, 0x80006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000050700"/20, @ANYRES32=0x0], 0x20}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) syncfs(r1) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fadvise64(r0, 0x7, 0x100, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read$eventfd(r0, &(0x7f0000000200), 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x2) 05:01:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x3ff, @private2, 0x1}, {0xa, 0x4e20, 0x8, @mcast2, 0x81}, 0x3, [0x0, 0x3, 0x200, 0x0, 0x9, 0x8b, 0x7, 0x6896baa9]}, 0x5c) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 173.554542] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB="02090000000000000000"]) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x3, 0x14, 0x4, 0x3, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7fffffff, 0x7}, 0x60, 0x101, 0x40, 0x6, 0x7f, 0x548, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffff}, 0x0, 0x5, 0xffffffffffffffff, 0x3) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 173.648423] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r2) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r3) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) [ 173.862416] block nbd4: not configured, cannot reconfigure [ 173.960311] block nbd4: not configured, cannot reconfigure 05:01:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000900)=[{}], 0x1555555555555873, 0x40, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 05:01:52 executing program 5: syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x2, &(0x7f0000000580)=[{0x7, 0x0, 0x0, 0x3}, {0x1, 0x20, 0x5, 0x8f}]}) recvmsg(0xffffffffffffffff, 0x0, 0x10040) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x92e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x210, 0x108, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x40030000, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x11f, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108, 0x0, {0x30030000}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x100, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) clone(0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000b00)="94800aa3dee598b2cffa259d976361ebade478aca378eaa497f19f425ea44b9ac196dabf0a17680addac9a75d23e0df9f03b99392c995824ab49b45fecc70664e0b51f83fb5bea8ca7e81f0ae962") clone(0x0, &(0x7f00000005c0)='u', &(0x7f00000006c0), &(0x7f0000000700), 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) close(r2) socket$alg(0x26, 0x5, 0x0) [ 174.126709] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x120}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x2008040, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$char_usb(0xc, 0xb4, 0x6) dup(r2) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x48d0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="701042189793e9a6a4ae055e0d1df81a01f69c47e4575e0ff33f932adc942e0379fe1a10c4cae4d6cb34ee24d9fcf13bb9e66b510538d5ee307bbc6f646673961e8762f627a59f8ef1ad9c09f03a95bc203a872c4a1725bf33d2eddee606ad9825068e3e1efc02b6de4908e792422432d33000d4be2f02a28c3b03999ca527506c242d1926c58561efe7533da6f1c914e1d10d63bce17313581b339692c251b6e89206a41b48ca7e0cc4878fe14dc4f161f3386beec53976e470ff0cf5ff991409bc0060bdc00f6a8ad066bc765b98289fb9401f7acee619469861f73d8dea6c9f981c22dbe52d9a21c18d3ee9bfe15c3b18897df64c7090b4f309f888575a26bdb7ee3137e30221c6e64c7c8df2b31a5bcf5bb1b0cadd7ad81cd109843502c0768d6345f93aed40c74650c650fce8e0b95d3bf516fdfdbb0d35e4b3b5a95217628f85a9a7e64aea0cd0a08624b223c863d08a82f25a5bf5665fbf1fb9067713b239e1e831eb929c84693db8f2da8de04ad7c648ca3ee72f50000000000000f8e01cef706ffa5923e2388b8441445ce82fc592d42d7faabe90c1446e8dda929485ddcfc4a3a15d4bcab5ebedd886edd3a9e1cf77b1fcc3002512868bcb6edcae6ff6261f86e67ef71afbfddf98d44fc81eb88309f7db2507f0627e467ac69ad8ef0c2174262fa3b2", @ANYRES16, @ANYBLOB="010027bd7000fedbcb2503000000030000000900030073797a31cfa00000f30005000400010000000900010073797a3100000000050001f467d99b94d540acc1cb02bf670b68355b42b3f7c50ceedb51a8e9f8ad001e0009000300a806a192497c489176c449737d7a31ae492f6d67c25381b267fe4346219398f82d65"], 0x70}, 0x1, 0x0, 0x0, 0x40054}, 0x4000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="100028bd7000cf5c6f3b8809c6e43e8c18a1d828fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB="26f4414c492139ccbf7d95d741de71aab6aa6edd38635e9510067b0b5398682756cf0a2127bf218dd93394d1244958e2a47572fc888041d481941bc6ca9d0cba06b83bb2ac268c90a44aa6ded78f3e4e6397731d15cd7beb7a0eebea0f751934f45d2d693d59cae13dbc4a0d1a0d11a4a19040f84e612fc40e29bc5481eff794bbffd3529b03cceea34cea43b8", @ANYBLOB="05012bbd7000ff9bdf2502001000"], 0x14}, 0x1, 0x0, 0x0, 0x2400c010}, 0x916a69605d36196) sendto$inet6(r0, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffd68) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000040)=0x4ec) unshare(0x6c060000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440a0, 0x0, 0x578}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000100)) 05:01:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e20, 0x3ff, @private2, 0x1}, {0xa, 0x4e20, 0x8, @mcast2, 0x81}, 0x3, [0x0, 0x3, 0x200, 0x0, 0x9, 0x8b, 0x7, 0x6896baa9]}, 0x5c) 05:01:52 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14b5255fb718bef93da5b9134015a860f5878c37ffe36e116ff14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afadb4054198e403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0a98a61d7da0c86d700000010100000000000"], 0x10b8, 0x48000000}, 0x700) [ 174.666218] IPVS: ftp: loaded support on port[0] = 21 05:01:53 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) syncfs(r0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1008, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0x6}, 0x108a1, 0x100000000, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:01:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$l2tp(0x2, 0x2, 0x73) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) rename(0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000200)='./file0/bus/file0\x00', 0x0, 0x22) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [], 0x0, "dc66b42d73a84c"}) 05:01:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) r3 = socket(0x0, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) recvmsg(r4, &(0x7f00000016c0)={&(0x7f00000015c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000001640)=""/77, 0x4d}, {&(0x7f0000001380)=""/20, 0x14}], 0x2}, 0x40000000) sendmsg(r4, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) sendmsg$kcm(r4, &(0x7f00000013c0)={&(0x7f0000000600)=@ll={0x11, 0xfd, 0x0, 0x1, 0xc1, 0x6, @multicast}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)="b377adfb87057a9c31acdc7440959912ec742b8d2a61da1f9d5ed3221f68e7b70677df98e392871b5be70d5b990461f89f6d6917f2956aadc55886b2936a14dd80f380ed99b9319f", 0x48}, {&(0x7f0000000f80)="5aa3e7e63643e982626821831e4da83f85b1bae21a183113c13e23eea26d30e4e5a6bf9711d5f828ba4c31f017eb3b28960dcba2b0b58a7eade4269e060e7013580ad9e6a24b65dc597e9d27b7dc6b7494d1bf337270d216e9b158c3439aeb44a7bb6e68001a7de17e3fd306e3fb9c1361c0b6aafbf6cd39bedf8bbc542ba9a9a7304e013b06e09a6923ccdb7cf5346eb96b6805022fa653773f3e97fbc37a3fdcbd050b6ebb1f1f6c", 0xa9}, {&(0x7f0000000340)="1d5cf7e809bf7868f9ee9036698bc930d719b02171a966", 0x17}, {&(0x7f0000000680)="ec427751d0e3b33f4526bdc16fe05c213a3f7ed8", 0x14}, {&(0x7f0000001080)="0cc3e5c28cec67f2472acdb06e73ec112a22d74427cc9e6988f5109c", 0x1c}, {&(0x7f00000010c0)="cd756bbf8e5b2ee417c675acd2b0f3763a69a428d1188d9af1518094c60c07cbb9ed37008eecb009590e84bf9d84d0cefb772df872d2ef3db3ec431652cd2d83572aa58d1f917f079f4a98a4fa21cf75d4f73a4f9b04fb10c8d18475d979ca62d7d6f471e3e2cda80771ad42be9103c6f55698f0bb7ac7105bcdb235ce06e5251b85499071ba31c1d2fd94edf175b6061907bd810d1c2ba2f636a400", 0x9c}, {&(0x7f0000001180)="c99e79bae308f38f6ce1b43407a802d56552b9266f2915bfbe9f3b53cfe3b1795d53e7c2df75f790f5859a41bd20dd8056736bbda092efc1046519962bed41aec23b0c1208feaf8013725b995a68cff15cc83caa21b8e4ab544faa4da2ac495206732c860ae4a0c0d00062286279b33264077a3ac44640ef98f9f547682cbf49ada7da480a0a2bbb758027956a162875294fd83ae03f14", 0x97}], 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0xf8}, 0x44800) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x400, @mcast1, 0x10000}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000400)="39c75dbacc4d448ff65fd33c2c40327934ec0c99f46a1d0ef9de42c18a2eaae666a254615cfd84655bafe513cf3bb5cb0bda3df323df327089d0f5949d2b6209ff6ee875f07c9e6387701921fbdb38670403d73e546370da8585", 0x5a}, {&(0x7f0000000140)="063d1f44f08d85e203e0047dcd94e3fa115c30c693c9", 0x16}, {&(0x7f00000004c0)="7e05fbf2e6086d5e649b7aa71bcd64df1ce03a5981", 0x15}, {&(0x7f0000000500)="f3248c0d5cae8f11c515699fbbe39275fae826ac3411175aad47156b2b68d667558c1c5bd14054f156ffe396606ff8375e3fe66f2ae023d831ed9bf1c1508fa91c4c9fe334ab3e3ec50f659632d89e1d4280539c17f224b783c38ad2915ba9f85447e953026497ee981d262c24f18548f42265d97c374340d1194d634041ccac74ced6e2810deb560d5c879ca4918d4f2cd8231f01b5c542d2dd6fa430e627d57948c1d5d345cb0d4fbcf85a9115a7f3241e391284", 0xb5}, {&(0x7f00000006c0)="17cb40bc1e74404311c3cdcde17bcbe551ec06a19130daddca85ed8ff3da5ecb08598559b9fdc6152b7ddbfd6c1016681864be63e557833b610d5a0752476b7297ab65e415ea207a40751de8fd4a0ceb97f2d96a55eed6018719925bfc7b7974c9490bea94f50761c93d2e5fea70f280de6e5c917a1e1b37f3b795426597776980588336c269ec9957b7923311cdfc144446277097e5718412ece1abd286be424a7f63d01bf73f41b9f3107fe270a7b5f0a4d17b0da8e1a57b447e203d69c04720d8e5c71216467f05cf963a2af0641dee", 0xd1}, {&(0x7f00000007c0)="b9d392c55c3cdd09d0c84c56d88b3438ec2a4c4f952936906135e8165b3d8cd7f1b20b78e8e23e2fb6d6fad4655e06da2a5094cecc42b106b405164f6179c54c96756d589e4b8b2b87adc81074474bdaddbe700d56fe72fa29e8447bd90138c71a442c71fb9120305fc90d9bce7314", 0x6f}, {&(0x7f0000000840)="9339076ce897fb75279ee3217b5a78b316828440e3055eeec7aa4f1e63f38c51c90f698b1c699a51deea4f4fcf1c8caafc45800d2ebce5cd73d3845c3cf175742f7868b94a5f331facf56e7b4b693e30c75034d25fad0176ad18f47f9fa8adab9b64a99efa3e5a61978358b31f1fb3ad6c3a29df9f4491faca55fc050ffce3e30f3631989f5061915b1646036e45360a4ea5beec3fc01b4dc8950a8a1a22c0487daf12fc2012b50f0712663e2266118b478fd0e8", 0xb4}, {&(0x7f0000000900)="86ec6cd9e50f1e339aaa60bfd23541934ec492f28b8b2bccb09989f0321b2d3df745e769aedd058d6221e126752e0c387304d66dfce4f06c6b0e9de5791e73afee2a165849a568ad4219a5babd67f4752ad65c57c6cea5ba1ea8b757407f6daadb463f6923dd9acfb9f72846510dc4802ad3189655c0f524662e9494561a1043f81d", 0x82}, {&(0x7f00000009c0)="a9881a53c027c25c0a9bcdfb368c3843bf2248f8b09186c2c09ca79e9244a0d45f60545eab07c652bb5df80d62440bcee9f49784ad227e3cfaf7b9d4d661cc639eb415bb0e3678583f8ab4837aa9c458978a1bfe1b02edc7da05e7d8fbdb6fc93931ae22a4a55d5120518d17610ddc32fbb20731cd8f9cf4a8f29973515192ca0e3d5e51cc0182e068a9be2a3bdc10aa611dc7144025a43ef273ab5395e56bd7529d4213309f58866d451da2143411ca1d97d920287e1e047ffed484c9dc61a235d11ab9baa4c71c0a80a998048654e520961ab9", 0xd4}, {&(0x7f0000000ac0)="f9ec1eca70ff3bbb5ea1f8f64eec75f909463372c02aa8b82f6f740f3d119573d17d9472483b4760e2309eb394738593075043f98874f7e87c9bc3cc46c4bbb9e28d6a65db9605ff4de735d6db31b7fe6f5abc11cf3c75651c2ed8146be12f48a957194bbfb8b1636fc17646619316ae9ba6954898be25b19b802a5e11008f43a61524582857fe", 0x87}], 0xa}, 0x4000) recvmsg$kcm(r4, &(0x7f0000005300)={&(0x7f0000005000)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005080)=""/150, 0x96}, {&(0x7f0000005140)=""/95, 0x5f}], 0x2, &(0x7f0000005200)=""/254, 0xfe}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x9, 0x8, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x9f}, [@call={0x85, 0x0, 0x0, 0x43}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7cfc}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0x34, &(0x7f0000001780)=""/52, 0x0, 0x9, '\x00', r7, 0x14, r6, 0x8, &(0x7f0000005340)={0x3}, 0x8, 0x10, &(0x7f0000005380)={0x1, 0xb, 0xe1800, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@empty, 0x4e22, 0x0, 0x4e21, 0x4, 0xa, 0x80, 0x0, 0x21, r7, 0xee00}, {0x0, 0x80000000, 0xf9, 0x1ff, 0xbcaf, 0x40, 0x3, 0x5bcc}, {0x7f, 0x9, 0x5, 0xfffffffffffffffc}, 0x6, 0x6e6bb5, 0x1, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d5, 0x32}, 0x2, @in=@private=0xa010102, 0x3501, 0x4, 0x3, 0x1, 0x80, 0x16, 0x800}}, 0xe8) [ 175.001149] IPVS: ftp: loaded support on port[0] = 21 05:01:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0, 0x15d8}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="cb5c66000008e3e62400000000000000", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80400) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) sendmmsg$unix(r1, &(0x7f0000001400), 0x0, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) [ 175.122214] mmap: syz-executor.3 (10183) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:01:53 executing program 1: r0 = socket(0x22, 0x2, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001180)) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)) 05:01:53 executing program 0: syz_mount_image$v7(&(0x7f0000000700), &(0x7f0000000a80)='./file0\x00', 0x0, 0x1, &(0x7f0000000ac0)=[{0x0, 0x0, 0x1ff}], 0x8080, &(0x7f0000000000)={[{'v7\x00'}, {'\x00'}]}) 05:01:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) splice(r2, &(0x7f0000000180)=0x200, r3, &(0x7f00000001c0)=0xb44, 0x7fffffff, 0x1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x88204, 0x0) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x10, 0x0, 0x1, 0x3, 0x6, @link_local}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r5, 0x0, 0x2ffff, 0x0) [ 175.490112] VFS: could not find a valid V7 on loop0. 05:01:53 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x984, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xa3, 0x1, 0x1, 0x6, 0x0, 0x5, 0x20a64, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x215, 0x4, @perf_config_ext={0x3, 0x5}, 0x4000, 0x1ff, 0x6, 0x3, 0x5, 0x44e8, 0x0, 0x0, 0x69800000, 0x0, 0x3f}, 0x0, 0x200000006, r0, 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0xb09405, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000680)={0x0, "4a89d54ddbf5d69f1ae8c532422091c5c3f9038b38de2fa195f0834bc7d1e14ed1c427ff3b87b4ca1da83715853a1184da7e24382b907d25d4b3f0336b5ac06b"}, 0x48, 0xfffffffffffffffc) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14", 0x1a, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) add_key$fscrypt_v1(&(0x7f0000005480), &(0x7f00000054c0)={'fscrypt:', @desc1}, &(0x7f0000005500)={0x0, "085597ab156b205e029137b4dd323638acf21a5d6d5779459d5d4e87d2462ca07df36e303740dd2a1be29b432815c7468dfae7947c9c339946f58ca73002a110", 0x22}, 0x48, r1) clock_gettime(0x0, &(0x7f0000005400)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f0000000400)=@llc, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000480)=""/252, 0xfc}, {&(0x7f0000000580)=""/116, 0x74}, {&(0x7f0000000700)=""/132, 0x84}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/90, 0x5a}, {&(0x7f00000017c0)=""/251, 0xfb}, {&(0x7f00000018c0)=""/24, 0x18}, {&(0x7f0000001900)=""/127, 0x7f}, {&(0x7f0000001980)=""/140, 0x8c}], 0xa}}, {{&(0x7f0000001b00)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001b80)=""/163, 0xa3}, {&(0x7f0000001c40)=""/77, 0x4d}, {&(0x7f0000001cc0)=""/119, 0x77}, {&(0x7f0000001d40)=""/99, 0x63}, {&(0x7f0000001dc0)=""/255, 0xff}, {&(0x7f0000001ec0)=""/18, 0x12}, {&(0x7f0000001f00)=""/49, 0x31}], 0x7, &(0x7f0000001fc0)=""/136, 0x88}, 0x8}, {{&(0x7f0000002080)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002100)=""/90, 0x5a}, {&(0x7f0000002180)=""/224, 0xe0}, {&(0x7f0000002280)=""/203, 0xcb}, {&(0x7f0000002380)=""/213, 0xd5}, {&(0x7f0000002480)=""/77, 0x4d}, {&(0x7f0000002500)=""/204, 0xcc}, {&(0x7f0000002600)=""/37, 0x25}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/132, 0x84}], 0x9}, 0x401}, {{&(0x7f00000037c0)=@caif=@dbg, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003840)=""/77, 0x4d}, {&(0x7f00000038c0)=""/93, 0x5d}, {&(0x7f0000003940)=""/208, 0xd0}], 0x3}, 0x3}, {{&(0x7f0000003a80)=@nfc, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003b00)=""/27, 0x1b}, {&(0x7f0000003b40)=""/236, 0xec}, {&(0x7f0000003c40)=""/67, 0x43}, {&(0x7f0000003cc0)=""/130, 0x82}, {&(0x7f0000003d80)=""/143, 0x8f}, {&(0x7f0000003e40)=""/229, 0xe5}], 0x6, &(0x7f0000003fc0)=""/61, 0x3d}, 0x1}, {{&(0x7f0000004000)=@tipc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/149, 0x95}, {&(0x7f0000005140)=""/112, 0x70}], 0x3, &(0x7f0000005200)=""/89, 0x59}, 0x800}], 0x6, 0x100, &(0x7f0000005440)={r2, r3+10000000}) r4 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='logon\x00', r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000300)='keyring\x00', 0x0) 05:01:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) [ 175.611274] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r2], 0x14}}, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x20}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES16=r3, @ANYRESHEX], 0x28}}, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f4070009040002000710080001", 0x17) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x31}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000040}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r4, 0x0, 0x4ffdc, 0x0) 05:01:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40000) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x10d, 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x161000, 0x0) [ 175.791635] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 175.854103] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 175.907009] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 175.930644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) recvmsg(r3, &(0x7f00000016c0)={&(0x7f00000015c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000001640)=""/77, 0x4d}, {&(0x7f0000001380)=""/20, 0x14}], 0x2}, 0x40000000) sendmsg(r3, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) sendmsg$kcm(r3, &(0x7f00000013c0)={&(0x7f0000000600)=@ll={0x11, 0xfd, 0x0, 0x1, 0xc1, 0x6, @multicast}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)="b377adfb87057a9c31acdc7440959912ec742b8d2a61da1f9d5ed3221f68e7b70677df98e392871b5be70d5b990461f89f6d6917f2956aadc55886b2936a14dd80f380ed99b9319f", 0x48}, {&(0x7f0000000f80)="5aa3e7e63643e982626821831e4da83f85b1bae21a183113c13e23eea26d30e4e5a6bf9711d5f828ba4c31f017eb3b28960dcba2b0b58a7eade4269e060e7013580ad9e6a24b65dc597e9d27b7dc6b7494d1bf337270d216e9b158c3439aeb44a7bb6e68001a7de17e3fd306e3fb9c1361c0b6aafbf6cd39bedf8bbc542ba9a9a7304e013b06e09a6923ccdb7cf5346eb96b6805022fa653773f3e97fbc37a3fdcbd050b6ebb1f1f6c", 0xa9}, {&(0x7f0000000340)="1d5cf7e809bf7868f9ee9036698bc930d719b02171a966", 0x17}, {&(0x7f0000000680)="ec427751d0e3b33f4526bdc16fe05c213a3f7ed8", 0x14}, {&(0x7f0000001080)="0cc3e5c28cec67f2472acdb06e73ec112a22d74427cc9e6988f5109c", 0x1c}, {&(0x7f00000010c0)="cd756bbf8e5b2ee417c675acd2b0f3763a69a428d1188d9af1518094c60c07cbb9ed37008eecb009590e84bf9d84d0cefb772df872d2ef3db3ec431652cd2d83572aa58d1f917f079f4a98a4fa21cf75d4f73a4f9b04fb10c8d18475d979ca62d7d6f471e3e2cda80771ad42be9103c6f55698f0bb7ac7105bcdb235ce06e5251b85499071ba31c1d2fd94edf175b6061907bd810d1c2ba2f636a400", 0x9c}, {&(0x7f0000001180)="c99e79bae308f38f6ce1b43407a802d56552b9266f2915bfbe9f3b53cfe3b1795d53e7c2df75f790f5859a41bd20dd8056736bbda092efc1046519962bed41aec23b0c1208feaf8013725b995a68cff15cc83caa21b8e4ab544faa4da2ac495206732c860ae4a0c0d00062286279b33264077a3ac44640ef98f9f547682cbf49ada7da480a0a2bbb758027956a162875294fd83ae03f14", 0x97}], 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0xf8}, 0x44800) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000005300)={&(0x7f0000005000)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000005080)=""/150, 0x96}, {&(0x7f0000005140)=""/95, 0x5f}], 0x2, &(0x7f0000005200)=""/254, 0xfe}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x9, 0x8, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x9f}, [@call={0x85, 0x0, 0x0, 0x43}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7cfc}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0x34, &(0x7f0000001780)=""/52, 0x0, 0x9, '\x00', r6, 0x14, r5, 0x8, &(0x7f0000005340)={0x3}, 0x8, 0x10, &(0x7f0000005380)={0x1, 0xb, 0xe1800, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000100)={@loopback, @multicast1, r6}, 0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81210200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x20, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r6, 0x8000, 0xc0a2}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xffffffc0}]}, 0x28}, 0x1, 0x0, 0x0, 0x180}, 0x4000) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000940)=@newtaction={0x84, 0x30, 0x765d21678469b909, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x39}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 05:01:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001640)=@req3={0x80000001, 0x6, 0x1, 0x6, 0x7ff, 0x3, 0xdf6e}, 0x1c) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001900)={&(0x7f0000001740)={0x98, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1ff}, @CTA_EXPECT_NAT={0x44, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010100}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x9}, 0x0) r1 = syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f0000001440)=[{0x0, 0x0, 0x9}, {&(0x7f0000001180)="0af1c16388a8ee6521e59e2ed9d79e69342e0f754e", 0x15, 0x9}, {&(0x7f00000011c0)="960d9a3a5450bffe0baf86b2d3ca78c002d8e45d36e919beb0d63fc032cf9ccd38e4ee8046bf66", 0x27}, {&(0x7f0000001200)="f2c650216d336b2d5a7048046254c651637adf874327c58cbc97f4cfc32c34e7fd151771fdfc293eb51af12b574cd6bf", 0x30, 0x1a}, {&(0x7f0000001240)="b725cf0936dd9969b02e9c5a6debdf76be49aa018072500d4e257cee2e870c9da60f5fe92b8896d7f81c9d15bd5a1c67d51576a839db799e038a07138373b0e59714515631ddf45c041d3f0fa1fed710bbef6bea1afdc99cac9b7bd484f7271f62972076ee694be4916f342f0098420c414ce8228c242d8ce7c2d33dae7d69b36c83c073820898b7c394e08d711a1eb90bb97a788c52eb2559e72c4d9921225200f7c545d2d66821a5d1c95c248e84ba37dba0cd6ead2afc7c8afdc6579dc6ef2eeffd77", 0xc4, 0x1ff}, {&(0x7f0000001340)="5bf340a8d50de115c1c1c2cf1b1c174fa931d614d76eba029d5252b8d8c80811729ae5a781f891502dd23a0a6aad6c1ca1c5cfb15e544cd24a4482c38bb7196b5e0ab4f2d3360f880195ee064f0e4c82f7c3a691918dde2896a14fbcf461159c4345d95bf090fe1c1e605840a2ff941f5ef32facfb1800e9478a5da1d4ca4bc4b788aad3b1fa48bc5f894401b51a8b85c9fe5b1c648dff7c7f2adabee2cee0e8bff8118b47dc4e81b99c469bce006993dfcc71b45ea5f79dd91c304fce115e983e41500bfc0669092f48a5babf78246e0ef5399ade1846a1c0747045b78225bb8e4f35b324113306c46d8d66abfbfdcdea4c66f5a208", 0xf6, 0x6}], 0x2040001, &(0x7f00000000c0)={[{@nls={'nls', 0x3d, 'cp932'}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@nodecompose}, {@nls={'nls', 0x3d, 'default'}}, {@creator={'creator', 0x3d, "d8ecbbcb"}}, {@force}], [{@smackfstransmute}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r2 = dup3(r1, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0xc0, 0xfd, 0x3a, 0x62, 0x0, 0xffffffffffffffff, 0x84020, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x1}, 0x4803, 0x7, 0x200, 0x0, 0x7, 0x1000, 0x1, 0x0, 0x7, 0x0, 0x3}, r0, 0x9, r2, 0x5) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe1, 0x0) 05:01:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2a0002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000040)={0x1, 0x1, 0x16, 0x1e, 0x14, &(0x7f0000000200)}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000000f80), 0x0, 0x24004880) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001800010100000000020000000a000000fc000000000800001400050000000000000000c4e4a75d0014f122a11f773447707b2849d372268ffec75e75bee0b304d0d83951d29327b1195aa48bb3e37501bc31c56312a9401f1fa60e535bc406449ad9eca5dcd78fef854d80a5867eb110e5f31de1e92ebaf527b5968f9c6ad76ffbf7edbc2aff20112a09535bf452aaab6d0d90112929212240d11d924c6b57bb09ccdde49e695b1e9b1649012b4f07200183cb91f26b7eb5cf2f26158e437e5557f1348810040629cd7ee28dfa555c8b0aa9d4b566fbbcba1b5b1e17216dde751dafbeb8fc7632f9925ac965462f1df800b1a179b119d209266e1e4b1a70959ea0a12c26be"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r2, 0x0, 0x80000000003) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r3) sendmsg$NL80211_CMD_DEL_PMKSA(r5, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r7, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x25}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x3}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1000}]}, 0x30}, 0x1, 0x0, 0x0, 0x50945285ab83765}, 0x80) 05:01:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) [ 176.379266] audit: type=1804 audit(1625461314.579:7): pid=10276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir858717455/syzkaller.z2uplF/16/cgroup.controllers" dev="sda1" ino=13959 res=1 05:01:54 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000010000000000000a0500000000005f00d8665760911d927d3a3106e466120bf4ec8dad967223169cdd0477c6d84557498ecfd942dfcb8478c4f9101d8f4ec8"], &(0x7f0000000080)=""/176, 0x28, 0xb0}, 0x20) lseek(0xffffffffffffffff, 0xff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xfcf77000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x32c33dcab5f5a1b9, &(0x7f0000000740), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fork() ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 05:01:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30008, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup(r4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81e8943c, &(0x7f0000069800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000042dc0)={0x0, [{}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x3, "effdfb06c8aecb"}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000200)={{r5, 0x8, 0x1304, 0x6000, 0x7, 0x97, 0x1e, 0x7f, 0xff, 0x101, 0x10000, 0x7, 0x3, 0x80000001, 0x3}}) 05:01:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800000, &(0x7f0000000540)=ANY=[]) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r2, &(0x7f0000000200)=0x1000, 0x5) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0x8400fffffffa) 05:01:55 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000600)={{'\x00', 0x1}, {0x360}, 0x26, 0x0, 0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)="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", 0x17f, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x23d}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000680)='\x00', 0x1) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000080)=0xa, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000006c0)=0x3) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 177.130588] audit: type=1804 audit(1625461315.339:8): pid=10304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir635742745/syzkaller.39meHM/12/file1/bus" dev="loop5" ino=4 res=1 [ 177.315057] audit: type=1800 audit(1625461315.339:9): pid=10304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=4 res=0 05:01:55 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50424, 0x0, 0x800007f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6vti={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @multicast}]}, 0x70}}, 0x0) [ 177.451009] audit: type=1804 audit(1625461315.339:10): pid=10304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir635742745/syzkaller.39meHM/12/file1/bus" dev="loop5" ino=4 res=1 05:01:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xc1, 0x4, 0x3f, 0x9, 0x0, 0xfff, 0xa020, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x8, 0x100000000, 0xffff, 0x0, 0x4, 0x6, 0x2, 0x0, 0x6, 0x0, 0x7ff}, r2, 0x9, r0, 0x1) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="04135f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080001000a9e37e2b6ab0feab51b81af9533afe9c7", @ANYRESDEC, @ANYBLOB], 0x64, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 177.478647] audit: type=1804 audit(1625461315.449:11): pid=10313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir635742745/syzkaller.39meHM/12/file1/bus" dev="loop5" ino=4 res=1 [ 177.573972] audit: type=1800 audit(1625461315.449:12): pid=10313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=4 res=0 05:01:55 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={0x0}, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 177.648257] audit: type=1804 audit(1625461315.459:13): pid=10314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir635742745/syzkaller.39meHM/12/file1/bus" dev="loop5" ino=4 res=1 05:01:56 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x81]}, 0x8, 0x80800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000002440)=[@text64={0x40, &(0x7f00000023c0)="430fb379090f20c035000000200f22c0f3450faec7660f38805c02c10f01cf0f7824ef0fc7b7e6970000b9c20b00000f32430f01f80fc72f"}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000002300)="c4c1b9d81d3ad52e8e0f3066bad10466ed66ba200066edb921030000b800000000ba000000800f3066baf80cb826d5a487ef66bafc0c66edb8150000000f23c00f21f83501000f000f23f80f20e035000100000f22e0b3880f22a4", 0x5b}], 0x1, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x1f, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={0x0, 0xdc}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4044000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:01:56 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x94) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x20, 0x6, 0x8, @empty, @empty, 0x80, 0x10, 0x94c, 0x80000000}}) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f00000014c0)={0x0, 0x3bb23dea}) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001440)={&(0x7f0000001280)=@newqdisc={0x18c, 0x24, 0x20, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x2, 0xc}, {0xe, 0xe}, {0x9, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x20}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x80}, @TCA_STAB={0x100, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7f, 0xec, 0xff, 0x7, 0x0, 0x7, 0x9, 0x7}}, {0x12, 0x2, [0xbcdd, 0x8001, 0x0, 0xa0a, 0x9, 0x0, 0x756c]}}, {{0x1c, 0x1, {0x7f, 0x40, 0x9, 0x6, 0x2, 0x1d, 0x4, 0x2}}, {0x8, 0x2, [0x30, 0x2]}}, {{0x1c, 0x1, {0x5, 0x3f, 0x1b83, 0x64, 0x1, 0x1000, 0xffff8001, 0x6}}, {0x10, 0x2, [0x843, 0x6, 0x96a, 0x200, 0x3, 0x6]}}, {{0x1c, 0x1, {0x1, 0x5, 0x40, 0x53, 0x1, 0x1f, 0x1, 0x9}}, {0x16, 0x2, [0x5, 0x9, 0x8, 0x6, 0x8, 0xec6, 0x68f, 0x8, 0x6]}}, {{0x1c, 0x1, {0x8e, 0x1, 0xff, 0x4, 0x1, 0x1, 0xfff, 0x2}}, {0x8, 0x2, [0x873f, 0x0]}}, {{0x1c, 0x1, {0x9, 0x65, 0x6, 0x7, 0x2, 0x78b, 0x1f, 0x1}}, {0x6, 0x2, [0x3]}}]}, @TCA_RATE={0x6, 0x5, {0x80, 0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x54}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x4}}, @qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x8001, "817a061d0abefcd59289c833064ec043"}}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x80}, 0x4015) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4, 0x4}, 0x27) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7f) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffff7}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) [ 178.147681] ------------[ cut here ]------------ [ 178.165895] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 178.170044] WARNING: CPU: 1 PID: 10341 at arch/x86/kvm/vmx.c:7239 handle_desc.cold+0x11/0x18 [ 178.182705] Kernel panic - not syncing: panic_on_warn set ... [ 178.182705] [ 178.190093] CPU: 1 PID: 10341 Comm: syz-executor.1 Not tainted 4.19.196-syzkaller #0 [ 178.197982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.207366] Call Trace: [ 178.209965] dump_stack+0x1fc/0x2ef [ 178.213631] panic+0x26a/0x50e [ 178.216842] ? __warn_printk+0xf3/0xf3 [ 178.220749] ? handle_desc.cold+0x11/0x18 [ 178.224908] ? __probe_kernel_read+0x130/0x1b0 [ 178.229500] ? __warn.cold+0x5/0x5a [ 178.233145] ? handle_desc.cold+0x11/0x18 [ 178.237555] __warn.cold+0x20/0x5a [ 178.241094] ? io_schedule_timeout+0x140/0x140 [ 178.245681] ? handle_desc.cold+0x11/0x18 [ 178.249828] report_bug+0x262/0x2b0 [ 178.253477] do_error_trap+0x1d7/0x310 [ 178.257381] ? math_error+0x310/0x310 [ 178.261182] ? __irq_work_queue_local+0x101/0x160 [ 178.266059] ? irq_work_queue+0x29/0x80 [ 178.270035] ? error_entry+0x72/0xd0 [ 178.273752] ? trace_hardirqs_off_caller+0x6e/0x210 [ 178.278775] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 178.283627] invalid_op+0x14/0x20 [ 178.287092] RIP: 0010:handle_desc.cold+0x11/0x18 [ 178.291874] Code: f9 48 c7 c7 00 ca 63 88 c6 05 0c 9c 35 03 01 e8 92 c5 01 00 e9 39 8a 27 f9 e8 a2 68 71 f9 48 c7 c7 a0 c5 63 88 e8 7c c5 01 00 <0f> 0b e9 d7 95 27 f9 e8 8a 68 71 f9 89 de 48 c7 c7 a0 cc 63 88 c6 [ 178.310780] RSP: 0000:ffff88804867f968 EFLAGS: 00010286 [ 178.316164] RAX: 0000000000000024 RBX: 0000000000000000 RCX: 0000000000000000 [ 178.323439] RDX: 0000000000018549 RSI: ffffffff814dfc91 RDI: ffffed10090cff1f [ 178.330712] RBP: ffff8880487d8140 R08: 0000000000000024 R09: 0000000000000000 [ 178.337992] R10: 0000000000000005 R11: 0000000000000000 R12: 000000000000002f [ 178.345290] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880487d8140 [ 178.352582] ? vprintk_func+0x81/0x180 [ 178.356480] ? handle_desc.cold+0x11/0x18 [ 178.360662] ? handle_preemption_timer+0x80/0x80 [ 178.365422] vmx_handle_exit+0x26c/0xf90 [ 178.369488] ? lock_acquire+0x170/0x3c0 [ 178.373472] ? kvm_arch_vcpu_ioctl_run+0x27df/0x6e30 [ 178.378583] ? kvm_arch_vcpu_ioctl_run+0x2776/0x6e30 [ 178.383697] kvm_arch_vcpu_ioctl_run+0x2956/0x6e30 [ 178.388677] ? kvm_arch_vcpu_runnable+0x690/0x690 [ 178.393542] ? get_task_pid+0x143/0x2a0 [ 178.397522] ? lock_downgrade+0x720/0x720 [ 178.401675] ? check_preemption_disabled+0x41/0x280 [ 178.406694] ? check_preemption_disabled+0x41/0x280 [ 178.411743] ? kvm_vcpu_ioctl+0x493/0xe10 [ 178.415900] kvm_vcpu_ioctl+0x493/0xe10 [ 178.419876] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 178.425784] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 178.430540] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 178.435120] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 178.439892] ? rcu_nmi_exit+0xb3/0x180 [ 178.443803] ? retint_kernel+0x2d/0x2d [ 178.447693] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 178.453585] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 178.459474] do_vfs_ioctl+0xcdb/0x12e0 [ 178.463364] ? lock_downgrade+0x720/0x720 [ 178.467509] ? ioctl_preallocate+0x200/0x200 [ 178.471921] ? __fget+0x356/0x510 [ 178.475396] ? do_dup2+0x450/0x450 [ 178.478957] ? syscall_slow_exit_work+0x630/0x630 [ 178.483806] ksys_ioctl+0x9b/0xc0 [ 178.487273] __x64_sys_ioctl+0x6f/0xb0 [ 178.491159] do_syscall_64+0xf9/0x620 [ 178.494966] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.500152] RIP: 0033:0x4665d9 [ 178.503365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 178.522291] RSP: 002b:00007f7458527188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 178.530005] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 178.537276] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 178.544546] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 178.551816] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 178.559108] R13: 00007fff5ce7589f R14: 00007f7458527300 R15: 0000000000022000 [ 178.567579] Kernel Offset: disabled [ 178.571268] Rebooting in 86400 seconds..