Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2021/03/13 22:31:04 fuzzer started 2021/03/13 22:31:05 dialing manager at 10.128.0.163:41223 2021/03/13 22:31:05 syscalls: 3408 2021/03/13 22:31:05 code coverage: enabled 2021/03/13 22:31:05 comparison tracing: enabled 2021/03/13 22:31:05 extra coverage: extra coverage is not supported by the kernel 2021/03/13 22:31:05 setuid sandbox: enabled 2021/03/13 22:31:05 namespace sandbox: enabled 2021/03/13 22:31:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/13 22:31:05 fault injection: enabled 2021/03/13 22:31:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/13 22:31:05 net packet injection: enabled 2021/03/13 22:31:05 net device setup: enabled 2021/03/13 22:31:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/13 22:31:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/13 22:31:05 USB emulation: /dev/raw-gadget does not exist 2021/03/13 22:31:05 hci packet injection: enabled 2021/03/13 22:31:05 wifi device emulation: enabled 2021/03/13 22:31:05 802.15.4 emulation: enabled 2021/03/13 22:31:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/13 22:31:05 fetching corpus: 50, signal 54370/58214 (executing program) 2021/03/13 22:31:06 fetching corpus: 100, signal 82701/88334 (executing program) 2021/03/13 22:31:06 fetching corpus: 150, signal 100589/108008 (executing program) 2021/03/13 22:31:06 fetching corpus: 200, signal 126923/135966 (executing program) 2021/03/13 22:31:06 fetching corpus: 250, signal 139830/150557 (executing program) 2021/03/13 22:31:07 fetching corpus: 300, signal 154854/167210 (executing program) 2021/03/13 22:31:07 fetching corpus: 350, signal 167493/181472 (executing program) 2021/03/13 22:31:07 fetching corpus: 400, signal 178280/193846 (executing program) 2021/03/13 22:31:07 fetching corpus: 450, signal 187991/205123 (executing program) 2021/03/13 22:31:08 fetching corpus: 500, signal 198299/216980 (executing program) 2021/03/13 22:31:08 fetching corpus: 550, signal 210782/230935 (executing program) 2021/03/13 22:31:08 fetching corpus: 600, signal 225828/247385 (executing program) 2021/03/13 22:31:08 fetching corpus: 650, signal 234687/257689 (executing program) 2021/03/13 22:31:09 fetching corpus: 700, signal 243808/268225 (executing program) 2021/03/13 22:31:09 fetching corpus: 750, signal 251736/277561 (executing program) 2021/03/13 22:31:09 fetching corpus: 800, signal 257684/284949 (executing program) 2021/03/13 22:31:09 fetching corpus: 850, signal 263055/291747 (executing program) 2021/03/13 22:31:09 fetching corpus: 900, signal 268893/299017 (executing program) 2021/03/13 22:31:10 fetching corpus: 950, signal 274457/306004 (executing program) 2021/03/13 22:31:10 fetching corpus: 1000, signal 281021/313976 (executing program) 2021/03/13 22:31:10 fetching corpus: 1050, signal 287759/322038 (executing program) 2021/03/13 22:31:10 fetching corpus: 1100, signal 293519/329149 (executing program) 2021/03/13 22:31:11 fetching corpus: 1150, signal 298672/335683 (executing program) 2021/03/13 22:31:11 fetching corpus: 1200, signal 304147/342484 (executing program) 2021/03/13 22:31:11 fetching corpus: 1250, signal 310596/350176 (executing program) 2021/03/13 22:31:11 fetching corpus: 1300, signal 317093/357936 (executing program) 2021/03/13 22:31:11 fetching corpus: 1350, signal 322400/364502 (executing program) 2021/03/13 22:31:11 fetching corpus: 1400, signal 327073/370437 (executing program) 2021/03/13 22:31:12 fetching corpus: 1450, signal 335985/380422 (executing program) 2021/03/13 22:31:12 fetching corpus: 1500, signal 339975/385690 (executing program) 2021/03/13 22:31:12 fetching corpus: 1550, signal 345400/392363 (executing program) 2021/03/13 22:31:12 fetching corpus: 1600, signal 351753/399832 (executing program) 2021/03/13 22:31:12 fetching corpus: 1650, signal 358262/407459 (executing program) 2021/03/13 22:31:13 fetching corpus: 1700, signal 366587/416783 (executing program) 2021/03/13 22:31:13 fetching corpus: 1750, signal 371216/422545 (executing program) 2021/03/13 22:31:13 fetching corpus: 1800, signal 375003/427571 (executing program) 2021/03/13 22:31:13 fetching corpus: 1850, signal 379948/433643 (executing program) 2021/03/13 22:31:13 fetching corpus: 1900, signal 385199/440049 (executing program) 2021/03/13 22:31:14 fetching corpus: 1950, signal 389037/445037 (executing program) 2021/03/13 22:31:14 fetching corpus: 2000, signal 393175/450278 (executing program) 2021/03/13 22:31:14 fetching corpus: 2050, signal 396128/454452 (executing program) 2021/03/13 22:31:14 fetching corpus: 2100, signal 400154/459612 (executing program) 2021/03/13 22:31:15 fetching corpus: 2150, signal 404052/464665 (executing program) 2021/03/13 22:31:15 fetching corpus: 2200, signal 407591/469361 (executing program) 2021/03/13 22:31:15 fetching corpus: 2250, signal 411722/474563 (executing program) 2021/03/13 22:31:15 fetching corpus: 2300, signal 414583/478612 (executing program) 2021/03/13 22:31:15 fetching corpus: 2350, signal 418440/483567 (executing program) 2021/03/13 22:31:15 fetching corpus: 2400, signal 421600/487872 (executing program) 2021/03/13 22:31:16 fetching corpus: 2450, signal 425398/492707 (executing program) 2021/03/13 22:31:16 fetching corpus: 2500, signal 429616/497940 (executing program) 2021/03/13 22:31:16 fetching corpus: 2550, signal 435088/504281 (executing program) 2021/03/13 22:31:16 fetching corpus: 2600, signal 438283/508536 (executing program) 2021/03/13 22:31:16 fetching corpus: 2650, signal 441273/512595 (executing program) 2021/03/13 22:31:17 fetching corpus: 2700, signal 444980/517276 (executing program) 2021/03/13 22:31:17 fetching corpus: 2750, signal 448474/521718 (executing program) 2021/03/13 22:31:17 fetching corpus: 2800, signal 452546/526705 (executing program) 2021/03/13 22:31:17 fetching corpus: 2850, signal 455635/530808 (executing program) 2021/03/13 22:31:18 fetching corpus: 2900, signal 458465/534680 (executing program) 2021/03/13 22:31:18 fetching corpus: 2950, signal 461838/539010 (executing program) 2021/03/13 22:31:18 fetching corpus: 3000, signal 465364/543463 (executing program) 2021/03/13 22:31:18 fetching corpus: 3050, signal 469977/548966 (executing program) 2021/03/13 22:31:19 fetching corpus: 3100, signal 472899/552917 (executing program) 2021/03/13 22:31:19 fetching corpus: 3150, signal 474825/555979 (executing program) 2021/03/13 22:31:19 fetching corpus: 3200, signal 476995/559194 (executing program) 2021/03/13 22:31:19 fetching corpus: 3250, signal 480384/563517 (executing program) 2021/03/13 22:31:20 fetching corpus: 3300, signal 483646/567719 (executing program) 2021/03/13 22:31:20 fetching corpus: 3350, signal 488485/573298 (executing program) 2021/03/13 22:31:20 fetching corpus: 3400, signal 491272/577029 (executing program) 2021/03/13 22:31:20 fetching corpus: 3449, signal 494544/581161 (executing program) 2021/03/13 22:31:20 fetching corpus: 3499, signal 497154/584690 (executing program) 2021/03/13 22:31:21 fetching corpus: 3549, signal 499022/587597 (executing program) 2021/03/13 22:31:21 fetching corpus: 3599, signal 501775/591272 (executing program) 2021/03/13 22:31:21 fetching corpus: 3649, signal 503568/594088 (executing program) 2021/03/13 22:31:21 fetching corpus: 3699, signal 505642/597157 (executing program) 2021/03/13 22:31:22 fetching corpus: 3749, signal 507844/600298 (executing program) 2021/03/13 22:31:22 fetching corpus: 3799, signal 509711/603151 (executing program) 2021/03/13 22:31:22 fetching corpus: 3849, signal 512169/606549 (executing program) 2021/03/13 22:31:22 fetching corpus: 3899, signal 514875/610149 (executing program) 2021/03/13 22:31:23 fetching corpus: 3949, signal 516798/613055 (executing program) 2021/03/13 22:31:23 fetching corpus: 3999, signal 518861/616090 (executing program) 2021/03/13 22:31:23 fetching corpus: 4049, signal 520623/618857 (executing program) 2021/03/13 22:31:23 fetching corpus: 4099, signal 523277/622418 (executing program) 2021/03/13 22:31:23 fetching corpus: 4149, signal 525731/625792 (executing program) 2021/03/13 22:31:23 fetching corpus: 4199, signal 527113/628190 (executing program) 2021/03/13 22:31:24 fetching corpus: 4249, signal 529546/631446 (executing program) 2021/03/13 22:31:24 fetching corpus: 4299, signal 531290/634135 (executing program) 2021/03/13 22:31:24 fetching corpus: 4349, signal 533983/637658 (executing program) 2021/03/13 22:31:24 fetching corpus: 4399, signal 536057/640591 (executing program) 2021/03/13 22:31:25 fetching corpus: 4449, signal 538977/644250 (executing program) 2021/03/13 22:31:25 fetching corpus: 4499, signal 541130/647306 (executing program) 2021/03/13 22:31:25 fetching corpus: 4549, signal 542926/650067 (executing program) 2021/03/13 22:31:25 fetching corpus: 4599, signal 545098/653086 (executing program) 2021/03/13 22:31:25 fetching corpus: 4649, signal 547385/656233 (executing program) 2021/03/13 22:31:26 fetching corpus: 4699, signal 550262/659828 (executing program) 2021/03/13 22:31:26 fetching corpus: 4749, signal 553401/663608 (executing program) 2021/03/13 22:31:26 fetching corpus: 4799, signal 555859/666868 (executing program) 2021/03/13 22:31:26 fetching corpus: 4849, signal 559538/671146 (executing program) 2021/03/13 22:31:27 fetching corpus: 4899, signal 561849/674236 (executing program) 2021/03/13 22:31:27 fetching corpus: 4949, signal 563656/676870 (executing program) 2021/03/13 22:31:27 fetching corpus: 4999, signal 565049/679194 (executing program) 2021/03/13 22:31:27 fetching corpus: 5049, signal 567412/682331 (executing program) 2021/03/13 22:31:27 fetching corpus: 5099, signal 569006/684818 (executing program) 2021/03/13 22:31:28 fetching corpus: 5149, signal 570623/687265 (executing program) 2021/03/13 22:31:28 fetching corpus: 5199, signal 571936/689488 (executing program) 2021/03/13 22:31:28 fetching corpus: 5249, signal 574848/693062 (executing program) 2021/03/13 22:31:28 fetching corpus: 5299, signal 576753/695768 (executing program) 2021/03/13 22:31:28 fetching corpus: 5349, signal 579070/698826 (executing program) 2021/03/13 22:31:29 fetching corpus: 5399, signal 582915/703110 (executing program) 2021/03/13 22:31:29 fetching corpus: 5449, signal 584896/705842 (executing program) 2021/03/13 22:31:29 fetching corpus: 5499, signal 587182/708817 (executing program) 2021/03/13 22:31:29 fetching corpus: 5549, signal 591592/713633 (executing program) 2021/03/13 22:31:30 fetching corpus: 5599, signal 593338/716165 (executing program) 2021/03/13 22:31:30 fetching corpus: 5649, signal 595369/718947 (executing program) 2021/03/13 22:31:30 fetching corpus: 5699, signal 597539/721806 (executing program) 2021/03/13 22:31:31 fetching corpus: 5749, signal 599180/724262 (executing program) 2021/03/13 22:31:31 fetching corpus: 5799, signal 601401/727216 (executing program) 2021/03/13 22:31:31 fetching corpus: 5849, signal 603337/729838 (executing program) 2021/03/13 22:31:31 fetching corpus: 5899, signal 604952/732233 (executing program) 2021/03/13 22:31:32 fetching corpus: 5949, signal 606675/734719 (executing program) 2021/03/13 22:31:32 fetching corpus: 5999, signal 607859/736772 (executing program) 2021/03/13 22:31:32 fetching corpus: 6049, signal 609370/739092 (executing program) 2021/03/13 22:31:32 fetching corpus: 6099, signal 610717/741237 (executing program) 2021/03/13 22:31:33 fetching corpus: 6149, signal 612027/743354 (executing program) 2021/03/13 22:31:33 fetching corpus: 6199, signal 613663/745756 (executing program) 2021/03/13 22:31:33 fetching corpus: 6249, signal 615798/748540 (executing program) 2021/03/13 22:31:33 fetching corpus: 6299, signal 617722/751171 (executing program) 2021/03/13 22:31:34 fetching corpus: 6349, signal 619539/753646 (executing program) 2021/03/13 22:31:34 fetching corpus: 6399, signal 620517/755450 (executing program) 2021/03/13 22:31:34 fetching corpus: 6449, signal 622001/757678 (executing program) 2021/03/13 22:31:34 fetching corpus: 6499, signal 623357/759762 (executing program) 2021/03/13 22:31:34 fetching corpus: 6549, signal 625224/762348 (executing program) 2021/03/13 22:31:35 fetching corpus: 6599, signal 626950/764751 (executing program) 2021/03/13 22:31:35 fetching corpus: 6649, signal 628426/766969 (executing program) 2021/03/13 22:31:35 fetching corpus: 6699, signal 630385/769600 (executing program) 2021/03/13 22:31:35 fetching corpus: 6749, signal 631709/771642 (executing program) 2021/03/13 22:31:35 fetching corpus: 6799, signal 633568/774124 (executing program) 2021/03/13 22:31:36 fetching corpus: 6849, signal 635108/776357 (executing program) 2021/03/13 22:31:36 fetching corpus: 6899, signal 636237/778281 (executing program) 2021/03/13 22:31:36 fetching corpus: 6949, signal 638950/781379 (executing program) 2021/03/13 22:31:36 fetching corpus: 6999, signal 640681/783766 (executing program) 2021/03/13 22:31:37 fetching corpus: 7049, signal 642451/786183 (executing program) 2021/03/13 22:31:37 fetching corpus: 7099, signal 643963/788327 (executing program) 2021/03/13 22:31:37 fetching corpus: 7149, signal 645696/790710 (executing program) 2021/03/13 22:31:37 fetching corpus: 7199, signal 647546/793159 (executing program) 2021/03/13 22:31:38 fetching corpus: 7249, signal 649387/795608 (executing program) 2021/03/13 22:31:38 fetching corpus: 7299, signal 650874/797756 (executing program) 2021/03/13 22:31:38 fetching corpus: 7349, signal 653118/800450 (executing program) 2021/03/13 22:31:38 fetching corpus: 7399, signal 654931/802785 (executing program) 2021/03/13 22:31:39 fetching corpus: 7449, signal 656299/804817 (executing program) 2021/03/13 22:31:39 fetching corpus: 7499, signal 657651/806903 (executing program) 2021/03/13 22:31:39 fetching corpus: 7549, signal 659093/809014 (executing program) 2021/03/13 22:31:39 fetching corpus: 7599, signal 660517/811113 (executing program) [ 72.700078] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.705921] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 22:31:40 fetching corpus: 7649, signal 661925/813198 (executing program) 2021/03/13 22:31:40 fetching corpus: 7699, signal 664087/815798 (executing program) 2021/03/13 22:31:40 fetching corpus: 7749, signal 665352/817755 (executing program) 2021/03/13 22:31:41 fetching corpus: 7799, signal 666658/819733 (executing program) 2021/03/13 22:31:41 fetching corpus: 7849, signal 668157/821818 (executing program) 2021/03/13 22:31:41 fetching corpus: 7899, signal 669876/824092 (executing program) 2021/03/13 22:31:41 fetching corpus: 7949, signal 671174/826062 (executing program) 2021/03/13 22:31:41 fetching corpus: 7999, signal 672159/827775 (executing program) 2021/03/13 22:31:42 fetching corpus: 8049, signal 673271/829607 (executing program) 2021/03/13 22:31:42 fetching corpus: 8099, signal 674719/831620 (executing program) 2021/03/13 22:31:42 fetching corpus: 8149, signal 675957/833478 (executing program) 2021/03/13 22:31:42 fetching corpus: 8199, signal 677550/835652 (executing program) 2021/03/13 22:31:43 fetching corpus: 8249, signal 678775/837516 (executing program) 2021/03/13 22:31:43 fetching corpus: 8299, signal 679919/839296 (executing program) 2021/03/13 22:31:43 fetching corpus: 8349, signal 680881/840985 (executing program) 2021/03/13 22:31:43 fetching corpus: 8399, signal 681964/842699 (executing program) 2021/03/13 22:31:43 fetching corpus: 8449, signal 683489/844740 (executing program) 2021/03/13 22:31:44 fetching corpus: 8499, signal 684790/846650 (executing program) 2021/03/13 22:31:44 fetching corpus: 8549, signal 685935/848427 (executing program) 2021/03/13 22:31:44 fetching corpus: 8599, signal 687209/850229 (executing program) 2021/03/13 22:31:44 fetching corpus: 8649, signal 687900/851648 (executing program) 2021/03/13 22:31:44 fetching corpus: 8699, signal 689061/853417 (executing program) 2021/03/13 22:31:45 fetching corpus: 8749, signal 691141/855858 (executing program) 2021/03/13 22:31:45 fetching corpus: 8799, signal 693069/858182 (executing program) 2021/03/13 22:31:45 fetching corpus: 8849, signal 694518/860182 (executing program) 2021/03/13 22:31:45 fetching corpus: 8899, signal 695552/861886 (executing program) 2021/03/13 22:31:46 fetching corpus: 8949, signal 696668/863628 (executing program) 2021/03/13 22:31:46 fetching corpus: 8999, signal 697814/865399 (executing program) 2021/03/13 22:31:46 fetching corpus: 9049, signal 698882/867100 (executing program) 2021/03/13 22:31:46 fetching corpus: 9099, signal 702752/870833 (executing program) 2021/03/13 22:31:47 fetching corpus: 9149, signal 704184/872764 (executing program) 2021/03/13 22:31:47 fetching corpus: 9199, signal 705348/874515 (executing program) 2021/03/13 22:31:47 fetching corpus: 9249, signal 706580/876281 (executing program) 2021/03/13 22:31:47 fetching corpus: 9299, signal 707576/877886 (executing program) 2021/03/13 22:31:47 fetching corpus: 9349, signal 709347/880046 (executing program) 2021/03/13 22:31:48 fetching corpus: 9399, signal 710428/881676 (executing program) 2021/03/13 22:31:48 fetching corpus: 9449, signal 711595/883383 (executing program) 2021/03/13 22:31:48 fetching corpus: 9499, signal 712519/884939 (executing program) 2021/03/13 22:31:48 fetching corpus: 9549, signal 715102/887713 (executing program) 2021/03/13 22:31:49 fetching corpus: 9599, signal 715972/889237 (executing program) 2021/03/13 22:31:49 fetching corpus: 9649, signal 716901/890760 (executing program) 2021/03/13 22:31:49 fetching corpus: 9699, signal 718664/892849 (executing program) 2021/03/13 22:31:49 fetching corpus: 9749, signal 719736/894479 (executing program) 2021/03/13 22:31:49 fetching corpus: 9799, signal 721475/896567 (executing program) 2021/03/13 22:31:50 fetching corpus: 9849, signal 722292/898037 (executing program) 2021/03/13 22:31:50 fetching corpus: 9899, signal 723387/899598 (executing program) 2021/03/13 22:31:50 fetching corpus: 9949, signal 725680/902074 (executing program) 2021/03/13 22:31:50 fetching corpus: 9999, signal 727522/904240 (executing program) 2021/03/13 22:31:51 fetching corpus: 10049, signal 728503/905773 (executing program) 2021/03/13 22:31:51 fetching corpus: 10099, signal 729656/907476 (executing program) 2021/03/13 22:31:51 fetching corpus: 10149, signal 730307/908761 (executing program) 2021/03/13 22:31:51 fetching corpus: 10199, signal 731389/910356 (executing program) 2021/03/13 22:31:51 fetching corpus: 10249, signal 732418/911919 (executing program) 2021/03/13 22:31:52 fetching corpus: 10299, signal 733208/913340 (executing program) 2021/03/13 22:31:52 fetching corpus: 10349, signal 733953/914757 (executing program) 2021/03/13 22:31:52 fetching corpus: 10399, signal 735171/916421 (executing program) 2021/03/13 22:31:52 fetching corpus: 10449, signal 736251/918037 (executing program) 2021/03/13 22:31:53 fetching corpus: 10499, signal 737459/919716 (executing program) 2021/03/13 22:31:53 fetching corpus: 10549, signal 738686/921412 (executing program) 2021/03/13 22:31:53 fetching corpus: 10599, signal 739413/922784 (executing program) 2021/03/13 22:31:53 fetching corpus: 10649, signal 740833/924589 (executing program) 2021/03/13 22:31:53 fetching corpus: 10699, signal 742319/926436 (executing program) 2021/03/13 22:31:54 fetching corpus: 10749, signal 743055/927794 (executing program) 2021/03/13 22:31:54 fetching corpus: 10799, signal 743916/929200 (executing program) 2021/03/13 22:31:54 fetching corpus: 10849, signal 745142/930840 (executing program) 2021/03/13 22:31:54 fetching corpus: 10899, signal 746211/932379 (executing program) 2021/03/13 22:31:54 fetching corpus: 10949, signal 747174/933835 (executing program) 2021/03/13 22:31:55 fetching corpus: 10999, signal 748191/935352 (executing program) 2021/03/13 22:31:55 fetching corpus: 11049, signal 749191/936861 (executing program) 2021/03/13 22:31:55 fetching corpus: 11099, signal 749953/938208 (executing program) 2021/03/13 22:31:55 fetching corpus: 11149, signal 750789/939609 (executing program) 2021/03/13 22:31:55 fetching corpus: 11199, signal 751604/941040 (executing program) 2021/03/13 22:31:56 fetching corpus: 11249, signal 752897/942728 (executing program) 2021/03/13 22:31:56 fetching corpus: 11299, signal 754263/944469 (executing program) 2021/03/13 22:31:56 fetching corpus: 11349, signal 755535/946171 (executing program) 2021/03/13 22:31:56 fetching corpus: 11399, signal 756236/947443 (executing program) 2021/03/13 22:31:56 fetching corpus: 11449, signal 757963/949393 (executing program) 2021/03/13 22:31:57 fetching corpus: 11499, signal 759078/950993 (executing program) 2021/03/13 22:31:57 fetching corpus: 11549, signal 760076/952436 (executing program) 2021/03/13 22:31:57 fetching corpus: 11599, signal 761385/954108 (executing program) 2021/03/13 22:31:57 fetching corpus: 11649, signal 762400/955561 (executing program) 2021/03/13 22:31:58 fetching corpus: 11699, signal 763413/957012 (executing program) 2021/03/13 22:31:58 fetching corpus: 11749, signal 764556/958534 (executing program) 2021/03/13 22:31:58 fetching corpus: 11799, signal 765524/959981 (executing program) 2021/03/13 22:31:58 fetching corpus: 11849, signal 766679/961542 (executing program) 2021/03/13 22:31:59 fetching corpus: 11899, signal 768265/963341 (executing program) 2021/03/13 22:31:59 fetching corpus: 11949, signal 769161/964685 (executing program) 2021/03/13 22:31:59 fetching corpus: 11999, signal 770232/966164 (executing program) 2021/03/13 22:31:59 fetching corpus: 12049, signal 771311/967628 (executing program) 2021/03/13 22:31:59 fetching corpus: 12099, signal 772240/969017 (executing program) 2021/03/13 22:32:00 fetching corpus: 12149, signal 773077/970353 (executing program) 2021/03/13 22:32:00 fetching corpus: 12199, signal 774430/972013 (executing program) 2021/03/13 22:32:00 fetching corpus: 12249, signal 775104/973223 (executing program) 2021/03/13 22:32:00 fetching corpus: 12299, signal 776359/974802 (executing program) 2021/03/13 22:32:01 fetching corpus: 12349, signal 777821/976533 (executing program) 2021/03/13 22:32:01 fetching corpus: 12399, signal 778894/977984 (executing program) 2021/03/13 22:32:01 fetching corpus: 12449, signal 779691/979307 (executing program) 2021/03/13 22:32:01 fetching corpus: 12499, signal 780654/980660 (executing program) 2021/03/13 22:32:02 fetching corpus: 12549, signal 781757/982146 (executing program) 2021/03/13 22:32:02 fetching corpus: 12599, signal 782529/983416 (executing program) 2021/03/13 22:32:02 fetching corpus: 12649, signal 783355/984672 (executing program) 2021/03/13 22:32:03 fetching corpus: 12699, signal 785250/986549 (executing program) 2021/03/13 22:32:03 fetching corpus: 12749, signal 786184/987898 (executing program) 2021/03/13 22:32:03 fetching corpus: 12799, signal 786851/989097 (executing program) 2021/03/13 22:32:03 fetching corpus: 12849, signal 787774/990452 (executing program) 2021/03/13 22:32:03 fetching corpus: 12899, signal 788836/991899 (executing program) 2021/03/13 22:32:04 fetching corpus: 12949, signal 789878/993318 (executing program) 2021/03/13 22:32:04 fetching corpus: 12999, signal 791087/994830 (executing program) 2021/03/13 22:32:04 fetching corpus: 13049, signal 792678/996559 (executing program) 2021/03/13 22:32:04 fetching corpus: 13099, signal 793749/997982 (executing program) 2021/03/13 22:32:05 fetching corpus: 13149, signal 794698/999310 (executing program) 2021/03/13 22:32:05 fetching corpus: 13199, signal 795579/1000553 (executing program) 2021/03/13 22:32:05 fetching corpus: 13249, signal 796473/1001846 (executing program) 2021/03/13 22:32:05 fetching corpus: 13299, signal 797350/1003157 (executing program) 2021/03/13 22:32:05 fetching corpus: 13349, signal 798235/1004428 (executing program) 2021/03/13 22:32:06 fetching corpus: 13399, signal 798928/1005593 (executing program) 2021/03/13 22:32:06 fetching corpus: 13449, signal 799898/1006925 (executing program) 2021/03/13 22:32:06 fetching corpus: 13499, signal 800798/1008171 (executing program) 2021/03/13 22:32:06 fetching corpus: 13549, signal 802032/1009666 (executing program) 2021/03/13 22:32:06 fetching corpus: 13599, signal 803046/1011052 (executing program) 2021/03/13 22:32:06 fetching corpus: 13649, signal 804255/1012534 (executing program) 2021/03/13 22:32:07 fetching corpus: 13699, signal 805347/1013941 (executing program) 2021/03/13 22:32:07 fetching corpus: 13749, signal 807496/1015910 (executing program) 2021/03/13 22:32:07 fetching corpus: 13799, signal 808438/1017179 (executing program) 2021/03/13 22:32:07 fetching corpus: 13849, signal 809596/1018567 (executing program) 2021/03/13 22:32:08 fetching corpus: 13899, signal 810250/1019673 (executing program) 2021/03/13 22:32:08 fetching corpus: 13949, signal 811100/1020925 (executing program) 2021/03/13 22:32:08 fetching corpus: 13999, signal 811959/1022240 (executing program) 2021/03/13 22:32:08 fetching corpus: 14049, signal 812859/1023500 (executing program) 2021/03/13 22:32:08 fetching corpus: 14099, signal 813604/1024703 (executing program) 2021/03/13 22:32:09 fetching corpus: 14149, signal 814651/1026062 (executing program) 2021/03/13 22:32:09 fetching corpus: 14199, signal 816960/1028074 (executing program) 2021/03/13 22:32:09 fetching corpus: 14249, signal 817673/1029165 (executing program) 2021/03/13 22:32:09 fetching corpus: 14299, signal 818554/1030411 (executing program) 2021/03/13 22:32:09 fetching corpus: 14349, signal 819302/1031538 (executing program) 2021/03/13 22:32:10 fetching corpus: 14399, signal 820749/1033090 (executing program) 2021/03/13 22:32:10 fetching corpus: 14449, signal 822317/1034700 (executing program) 2021/03/13 22:32:10 fetching corpus: 14499, signal 823387/1036068 (executing program) 2021/03/13 22:32:10 fetching corpus: 14549, signal 824923/1037617 (executing program) 2021/03/13 22:32:10 fetching corpus: 14599, signal 825691/1038785 (executing program) 2021/03/13 22:32:11 fetching corpus: 14649, signal 826575/1039963 (executing program) 2021/03/13 22:32:11 fetching corpus: 14699, signal 827148/1040959 (executing program) 2021/03/13 22:32:11 fetching corpus: 14749, signal 828026/1042141 (executing program) 2021/03/13 22:32:11 fetching corpus: 14799, signal 828863/1043299 (executing program) 2021/03/13 22:32:12 fetching corpus: 14849, signal 829962/1044681 (executing program) 2021/03/13 22:32:12 fetching corpus: 14899, signal 830587/1045724 (executing program) 2021/03/13 22:32:12 fetching corpus: 14949, signal 831596/1046948 (executing program) 2021/03/13 22:32:12 fetching corpus: 14999, signal 832217/1048019 (executing program) 2021/03/13 22:32:13 fetching corpus: 15049, signal 833291/1049311 (executing program) 2021/03/13 22:32:13 fetching corpus: 15099, signal 834188/1050512 (executing program) 2021/03/13 22:32:13 fetching corpus: 15149, signal 835106/1051711 (executing program) 2021/03/13 22:32:13 fetching corpus: 15199, signal 835946/1052904 (executing program) 2021/03/13 22:32:13 fetching corpus: 15249, signal 836531/1053909 (executing program) 2021/03/13 22:32:14 fetching corpus: 15299, signal 837204/1054940 (executing program) 2021/03/13 22:32:14 fetching corpus: 15349, signal 837996/1056070 (executing program) 2021/03/13 22:32:14 fetching corpus: 15399, signal 839063/1057369 (executing program) 2021/03/13 22:32:14 fetching corpus: 15449, signal 840059/1058608 (executing program) 2021/03/13 22:32:14 fetching corpus: 15499, signal 840675/1059627 (executing program) 2021/03/13 22:32:15 fetching corpus: 15549, signal 841937/1061020 (executing program) 2021/03/13 22:32:15 fetching corpus: 15599, signal 843773/1062639 (executing program) 2021/03/13 22:32:15 fetching corpus: 15649, signal 844773/1063849 (executing program) 2021/03/13 22:32:15 fetching corpus: 15699, signal 845729/1065051 (executing program) 2021/03/13 22:32:15 fetching corpus: 15749, signal 846296/1066045 (executing program) 2021/03/13 22:32:15 fetching corpus: 15799, signal 846853/1067045 (executing program) 2021/03/13 22:32:16 fetching corpus: 15849, signal 847701/1068162 (executing program) 2021/03/13 22:32:16 fetching corpus: 15899, signal 848320/1069156 (executing program) 2021/03/13 22:32:16 fetching corpus: 15949, signal 849122/1070283 (executing program) 2021/03/13 22:32:16 fetching corpus: 15999, signal 849608/1071217 (executing program) 2021/03/13 22:32:16 fetching corpus: 16049, signal 850235/1072239 (executing program) 2021/03/13 22:32:16 fetching corpus: 16099, signal 851232/1073446 (executing program) 2021/03/13 22:32:16 fetching corpus: 16149, signal 852373/1074715 (executing program) 2021/03/13 22:32:16 fetching corpus: 16199, signal 852893/1075663 (executing program) 2021/03/13 22:32:16 fetching corpus: 16249, signal 853887/1076850 (executing program) 2021/03/13 22:32:17 fetching corpus: 16299, signal 854511/1077885 (executing program) 2021/03/13 22:32:17 fetching corpus: 16349, signal 855351/1078989 (executing program) 2021/03/13 22:32:17 fetching corpus: 16399, signal 856206/1080142 (executing program) 2021/03/13 22:32:17 fetching corpus: 16449, signal 856834/1081145 (executing program) 2021/03/13 22:32:17 fetching corpus: 16499, signal 857437/1082136 (executing program) 2021/03/13 22:32:17 fetching corpus: 16549, signal 858137/1083157 (executing program) 2021/03/13 22:32:17 fetching corpus: 16599, signal 858691/1084091 (executing program) 2021/03/13 22:32:17 fetching corpus: 16649, signal 859285/1085014 (executing program) 2021/03/13 22:32:17 fetching corpus: 16699, signal 859956/1085944 (executing program) 2021/03/13 22:32:18 fetching corpus: 16749, signal 860869/1087069 (executing program) 2021/03/13 22:32:18 fetching corpus: 16799, signal 861923/1088270 (executing program) 2021/03/13 22:32:18 fetching corpus: 16849, signal 862578/1089263 (executing program) 2021/03/13 22:32:18 fetching corpus: 16899, signal 863146/1090232 (executing program) 2021/03/13 22:32:18 fetching corpus: 16949, signal 864118/1091377 (executing program) 2021/03/13 22:32:18 fetching corpus: 16999, signal 864883/1092424 (executing program) 2021/03/13 22:32:18 fetching corpus: 17049, signal 865764/1093445 (executing program) 2021/03/13 22:32:19 fetching corpus: 17099, signal 866518/1094462 (executing program) 2021/03/13 22:32:19 fetching corpus: 17149, signal 867168/1095429 (executing program) 2021/03/13 22:32:19 fetching corpus: 17199, signal 868098/1096530 (executing program) 2021/03/13 22:32:19 fetching corpus: 17249, signal 868713/1097492 (executing program) 2021/03/13 22:32:19 fetching corpus: 17299, signal 869223/1098404 (executing program) 2021/03/13 22:32:19 fetching corpus: 17349, signal 869913/1099351 (executing program) 2021/03/13 22:32:19 fetching corpus: 17399, signal 870651/1100321 (executing program) 2021/03/13 22:32:19 fetching corpus: 17449, signal 871272/1101241 (executing program) 2021/03/13 22:32:19 fetching corpus: 17499, signal 871917/1102213 (executing program) 2021/03/13 22:32:20 fetching corpus: 17549, signal 872631/1103188 (executing program) 2021/03/13 22:32:20 fetching corpus: 17599, signal 873113/1104104 (executing program) 2021/03/13 22:32:20 fetching corpus: 17649, signal 874634/1105456 (executing program) 2021/03/13 22:32:20 fetching corpus: 17699, signal 875446/1106496 (executing program) 2021/03/13 22:32:20 fetching corpus: 17749, signal 876182/1107538 (executing program) 2021/03/13 22:32:20 fetching corpus: 17799, signal 876962/1108543 (executing program) 2021/03/13 22:32:20 fetching corpus: 17849, signal 877401/1109414 (executing program) 2021/03/13 22:32:20 fetching corpus: 17899, signal 877910/1110310 (executing program) 2021/03/13 22:32:20 fetching corpus: 17949, signal 878629/1111254 (executing program) 2021/03/13 22:32:21 fetching corpus: 17999, signal 879241/1112170 (executing program) 2021/03/13 22:32:21 fetching corpus: 18049, signal 879863/1113084 (executing program) 2021/03/13 22:32:21 fetching corpus: 18099, signal 880404/1113914 (executing program) 2021/03/13 22:32:21 fetching corpus: 18149, signal 880829/1114749 (executing program) 2021/03/13 22:32:21 fetching corpus: 18199, signal 881448/1115664 (executing program) 2021/03/13 22:32:21 fetching corpus: 18249, signal 882070/1116582 (executing program) 2021/03/13 22:32:21 fetching corpus: 18299, signal 884418/1118219 (executing program) 2021/03/13 22:32:22 fetching corpus: 18349, signal 884932/1119095 (executing program) 2021/03/13 22:32:22 fetching corpus: 18399, signal 885423/1119919 (executing program) 2021/03/13 22:32:22 fetching corpus: 18449, signal 886080/1120841 (executing program) 2021/03/13 22:32:22 fetching corpus: 18499, signal 886668/1121711 (executing program) 2021/03/13 22:32:22 fetching corpus: 18549, signal 888032/1122898 (executing program) 2021/03/13 22:32:22 fetching corpus: 18599, signal 888766/1123850 (executing program) 2021/03/13 22:32:22 fetching corpus: 18649, signal 889353/1124765 (executing program) 2021/03/13 22:32:22 fetching corpus: 18699, signal 890205/1125798 (executing program) 2021/03/13 22:32:23 fetching corpus: 18749, signal 891091/1126752 (executing program) 2021/03/13 22:32:23 fetching corpus: 18799, signal 891866/1127706 (executing program) 2021/03/13 22:32:23 fetching corpus: 18849, signal 892633/1128688 (executing program) 2021/03/13 22:32:23 fetching corpus: 18899, signal 893179/1129537 (executing program) 2021/03/13 22:32:23 fetching corpus: 18949, signal 893883/1130426 (executing program) 2021/03/13 22:32:23 fetching corpus: 18999, signal 894454/1131314 (executing program) 2021/03/13 22:32:23 fetching corpus: 19049, signal 894982/1132173 (executing program) 2021/03/13 22:32:23 fetching corpus: 19099, signal 895448/1132942 (executing program) 2021/03/13 22:32:23 fetching corpus: 19149, signal 896185/1133843 (executing program) 2021/03/13 22:32:23 fetching corpus: 19199, signal 896659/1134652 (executing program) 2021/03/13 22:32:24 fetching corpus: 19249, signal 897434/1135602 (executing program) 2021/03/13 22:32:24 fetching corpus: 19299, signal 897898/1136463 (executing program) 2021/03/13 22:32:24 fetching corpus: 19349, signal 898478/1137328 (executing program) 2021/03/13 22:32:24 fetching corpus: 19399, signal 898939/1138153 (executing program) 2021/03/13 22:32:24 fetching corpus: 19449, signal 899378/1138930 (executing program) 2021/03/13 22:32:24 fetching corpus: 19499, signal 900030/1139800 (executing program) 2021/03/13 22:32:24 fetching corpus: 19549, signal 900553/1140662 (executing program) 2021/03/13 22:32:24 fetching corpus: 19599, signal 901754/1141766 (executing program) 2021/03/13 22:32:25 fetching corpus: 19649, signal 902401/1142633 (executing program) 2021/03/13 22:32:25 fetching corpus: 19699, signal 903125/1143535 (executing program) 2021/03/13 22:32:25 fetching corpus: 19749, signal 904845/1144783 (executing program) 2021/03/13 22:32:25 fetching corpus: 19799, signal 905495/1145635 (executing program) 2021/03/13 22:32:25 fetching corpus: 19849, signal 905949/1146422 (executing program) 2021/03/13 22:32:25 fetching corpus: 19899, signal 906416/1147221 (executing program) 2021/03/13 22:32:25 fetching corpus: 19949, signal 907374/1148184 (executing program) 2021/03/13 22:32:25 fetching corpus: 19999, signal 908076/1149067 (executing program) 2021/03/13 22:32:25 fetching corpus: 20049, signal 908917/1150027 (executing program) 2021/03/13 22:32:25 fetching corpus: 20099, signal 909838/1150959 (executing program) 2021/03/13 22:32:26 fetching corpus: 20149, signal 910311/1151769 (executing program) 2021/03/13 22:32:26 fetching corpus: 20199, signal 910929/1152586 (executing program) 2021/03/13 22:32:26 fetching corpus: 20249, signal 911577/1153424 (executing program) 2021/03/13 22:32:26 fetching corpus: 20299, signal 912232/1154253 (executing program) 2021/03/13 22:32:26 fetching corpus: 20349, signal 912889/1155093 (executing program) 2021/03/13 22:32:26 fetching corpus: 20399, signal 913723/1156014 (executing program) 2021/03/13 22:32:26 fetching corpus: 20449, signal 914110/1156781 (executing program) 2021/03/13 22:32:26 fetching corpus: 20499, signal 914709/1157624 (executing program) 2021/03/13 22:32:26 fetching corpus: 20549, signal 915282/1158448 (executing program) 2021/03/13 22:32:27 fetching corpus: 20599, signal 915916/1159258 (executing program) 2021/03/13 22:32:27 fetching corpus: 20649, signal 916743/1160152 (executing program) 2021/03/13 22:32:27 fetching corpus: 20699, signal 917508/1161003 (executing program) 2021/03/13 22:32:27 fetching corpus: 20749, signal 918021/1161768 (executing program) 2021/03/13 22:32:27 fetching corpus: 20799, signal 918627/1162647 (executing program) 2021/03/13 22:32:27 fetching corpus: 20849, signal 919227/1163424 (executing program) 2021/03/13 22:32:27 fetching corpus: 20899, signal 919949/1164239 (executing program) 2021/03/13 22:32:27 fetching corpus: 20949, signal 920575/1165070 (executing program) 2021/03/13 22:32:28 fetching corpus: 20999, signal 921279/1165900 (executing program) 2021/03/13 22:32:28 fetching corpus: 21049, signal 921833/1166708 (executing program) 2021/03/13 22:32:28 fetching corpus: 21099, signal 922447/1167500 (executing program) 2021/03/13 22:32:28 fetching corpus: 21149, signal 923204/1168305 (executing program) 2021/03/13 22:32:28 fetching corpus: 21199, signal 924095/1169169 (executing program) 2021/03/13 22:32:28 fetching corpus: 21249, signal 924638/1169950 (executing program) 2021/03/13 22:32:28 fetching corpus: 21299, signal 925116/1170693 (executing program) 2021/03/13 22:32:28 fetching corpus: 21349, signal 925673/1171468 (executing program) 2021/03/13 22:32:28 fetching corpus: 21399, signal 926410/1172366 (executing program) 2021/03/13 22:32:29 fetching corpus: 21449, signal 927151/1173203 (executing program) 2021/03/13 22:32:29 fetching corpus: 21499, signal 927660/1173939 (executing program) 2021/03/13 22:32:29 fetching corpus: 21549, signal 928330/1174717 (executing program) 2021/03/13 22:32:29 fetching corpus: 21599, signal 928987/1175499 (executing program) 2021/03/13 22:32:29 fetching corpus: 21649, signal 929822/1176336 (executing program) 2021/03/13 22:32:29 fetching corpus: 21699, signal 930346/1177056 (executing program) 2021/03/13 22:32:29 fetching corpus: 21749, signal 930681/1177713 (executing program) 2021/03/13 22:32:29 fetching corpus: 21799, signal 931529/1178588 (executing program) 2021/03/13 22:32:30 fetching corpus: 21849, signal 932139/1179380 (executing program) 2021/03/13 22:32:30 fetching corpus: 21899, signal 932778/1180182 (executing program) 2021/03/13 22:32:30 fetching corpus: 21949, signal 933318/1180948 (executing program) 2021/03/13 22:32:30 fetching corpus: 21999, signal 933911/1181718 (executing program) 2021/03/13 22:32:30 fetching corpus: 22049, signal 934490/1182435 (executing program) 2021/03/13 22:32:30 fetching corpus: 22099, signal 935089/1183198 (executing program) 2021/03/13 22:32:30 fetching corpus: 22149, signal 935610/1183916 (executing program) 2021/03/13 22:32:30 fetching corpus: 22199, signal 936032/1184641 (executing program) 2021/03/13 22:32:30 fetching corpus: 22249, signal 936634/1185357 (executing program) 2021/03/13 22:32:31 fetching corpus: 22299, signal 937165/1186106 (executing program) 2021/03/13 22:32:31 fetching corpus: 22349, signal 937913/1186978 (executing program) 2021/03/13 22:32:31 fetching corpus: 22399, signal 938547/1187722 (executing program) 2021/03/13 22:32:31 fetching corpus: 22449, signal 939153/1188407 (executing program) 2021/03/13 22:32:31 fetching corpus: 22499, signal 939668/1189123 (executing program) 2021/03/13 22:32:31 fetching corpus: 22549, signal 940132/1189826 (executing program) 2021/03/13 22:32:31 fetching corpus: 22599, signal 940997/1190648 (executing program) 2021/03/13 22:32:31 fetching corpus: 22649, signal 941333/1191271 (executing program) 2021/03/13 22:32:32 fetching corpus: 22699, signal 941810/1191988 (executing program) 2021/03/13 22:32:32 fetching corpus: 22749, signal 942264/1192698 (executing program) 2021/03/13 22:32:32 fetching corpus: 22799, signal 942779/1193376 (executing program) 2021/03/13 22:32:32 fetching corpus: 22849, signal 943254/1194094 (executing program) 2021/03/13 22:32:32 fetching corpus: 22899, signal 943915/1194842 (executing program) 2021/03/13 22:32:32 fetching corpus: 22949, signal 944437/1195552 (executing program) 2021/03/13 22:32:32 fetching corpus: 22999, signal 945148/1196260 (executing program) 2021/03/13 22:32:32 fetching corpus: 23049, signal 945529/1196916 (executing program) 2021/03/13 22:32:32 fetching corpus: 23099, signal 946338/1197702 (executing program) 2021/03/13 22:32:33 fetching corpus: 23149, signal 947299/1198529 (executing program) 2021/03/13 22:32:33 fetching corpus: 23199, signal 947837/1199219 (executing program) 2021/03/13 22:32:33 fetching corpus: 23249, signal 948309/1199901 (executing program) 2021/03/13 22:32:33 fetching corpus: 23299, signal 948681/1200552 (executing program) 2021/03/13 22:32:33 fetching corpus: 23349, signal 949327/1201309 (executing program) 2021/03/13 22:32:33 fetching corpus: 23399, signal 949752/1201963 (executing program) 2021/03/13 22:32:33 fetching corpus: 23449, signal 950241/1202649 (executing program) 2021/03/13 22:32:33 fetching corpus: 23499, signal 950659/1203300 (executing program) 2021/03/13 22:32:34 fetching corpus: 23549, signal 951313/1204032 (executing program) 2021/03/13 22:32:34 fetching corpus: 23599, signal 951900/1204698 (executing program) 2021/03/13 22:32:34 fetching corpus: 23649, signal 952688/1205391 (executing program) 2021/03/13 22:32:34 fetching corpus: 23699, signal 953195/1206050 (executing program) 2021/03/13 22:32:34 fetching corpus: 23749, signal 953929/1206780 (executing program) 2021/03/13 22:32:34 fetching corpus: 23799, signal 954564/1207444 (executing program) 2021/03/13 22:32:34 fetching corpus: 23849, signal 955136/1208107 (executing program) 2021/03/13 22:32:34 fetching corpus: 23899, signal 955908/1208834 (executing program) 2021/03/13 22:32:34 fetching corpus: 23949, signal 956331/1209443 (executing program) 2021/03/13 22:32:35 fetching corpus: 23999, signal 956848/1210079 (executing program) 2021/03/13 22:32:35 fetching corpus: 24049, signal 957275/1210768 (executing program) 2021/03/13 22:32:35 fetching corpus: 24099, signal 957834/1211435 (executing program) 2021/03/13 22:32:35 fetching corpus: 24149, signal 958258/1212066 (executing program) 2021/03/13 22:32:35 fetching corpus: 24199, signal 958659/1212646 (executing program) 2021/03/13 22:32:35 fetching corpus: 24249, signal 959094/1213278 (executing program) 2021/03/13 22:32:35 fetching corpus: 24299, signal 959535/1213906 (executing program) 2021/03/13 22:32:35 fetching corpus: 24349, signal 960084/1214606 (executing program) 2021/03/13 22:32:35 fetching corpus: 24399, signal 960687/1215281 (executing program) 2021/03/13 22:32:36 fetching corpus: 24449, signal 961376/1215914 (executing program) 2021/03/13 22:32:36 fetching corpus: 24499, signal 961727/1216492 (executing program) 2021/03/13 22:32:36 fetching corpus: 24549, signal 962319/1217110 (executing program) 2021/03/13 22:32:36 fetching corpus: 24599, signal 962978/1217735 (executing program) 2021/03/13 22:32:36 fetching corpus: 24649, signal 963556/1218418 (executing program) 2021/03/13 22:32:36 fetching corpus: 24699, signal 964063/1219061 (executing program) 2021/03/13 22:32:36 fetching corpus: 24749, signal 964535/1219657 (executing program) 2021/03/13 22:32:37 fetching corpus: 24799, signal 965109/1220320 (executing program) 2021/03/13 22:32:37 fetching corpus: 24849, signal 965592/1220960 (executing program) 2021/03/13 22:32:37 fetching corpus: 24899, signal 966296/1221685 (executing program) 2021/03/13 22:32:37 fetching corpus: 24949, signal 966956/1222396 (executing program) 2021/03/13 22:32:37 fetching corpus: 24999, signal 967292/1222976 (executing program) 2021/03/13 22:32:37 fetching corpus: 25049, signal 967733/1223585 (executing program) 2021/03/13 22:32:37 fetching corpus: 25099, signal 968217/1224224 (executing program) 2021/03/13 22:32:37 fetching corpus: 25149, signal 968712/1224820 (executing program) 2021/03/13 22:32:38 fetching corpus: 25199, signal 969122/1225412 (executing program) 2021/03/13 22:32:38 fetching corpus: 25249, signal 969543/1226006 (executing program) 2021/03/13 22:32:38 fetching corpus: 25299, signal 969839/1226607 (executing program) 2021/03/13 22:32:38 fetching corpus: 25349, signal 970398/1227205 (executing program) 2021/03/13 22:32:38 fetching corpus: 25399, signal 970988/1227808 (executing program) 2021/03/13 22:32:38 fetching corpus: 25449, signal 971402/1228404 (executing program) 2021/03/13 22:32:38 fetching corpus: 25499, signal 971957/1229026 (executing program) 2021/03/13 22:32:38 fetching corpus: 25549, signal 972311/1229612 (executing program) 2021/03/13 22:32:38 fetching corpus: 25599, signal 972832/1230229 (executing program) 2021/03/13 22:32:39 fetching corpus: 25649, signal 973443/1230879 (executing program) 2021/03/13 22:32:39 fetching corpus: 25699, signal 974089/1231495 (executing program) 2021/03/13 22:32:39 fetching corpus: 25749, signal 974590/1232118 (executing program) 2021/03/13 22:32:39 fetching corpus: 25799, signal 975164/1232704 (executing program) 2021/03/13 22:32:39 fetching corpus: 25849, signal 975455/1233271 (executing program) 2021/03/13 22:32:39 fetching corpus: 25899, signal 975898/1233841 (executing program) 2021/03/13 22:32:39 fetching corpus: 25949, signal 976542/1234487 (executing program) 2021/03/13 22:32:39 fetching corpus: 25999, signal 976921/1235012 (executing program) 2021/03/13 22:32:39 fetching corpus: 26049, signal 977491/1235586 (executing program) 2021/03/13 22:32:40 fetching corpus: 26099, signal 978112/1236201 (executing program) 2021/03/13 22:32:40 fetching corpus: 26149, signal 978626/1236788 (executing program) 2021/03/13 22:32:40 fetching corpus: 26199, signal 978915/1237305 (executing program) 2021/03/13 22:32:40 fetching corpus: 26249, signal 979429/1237890 (executing program) 2021/03/13 22:32:40 fetching corpus: 26299, signal 979920/1238482 (executing program) 2021/03/13 22:32:40 fetching corpus: 26349, signal 980439/1239105 (executing program) 2021/03/13 22:32:40 fetching corpus: 26399, signal 980985/1239695 (executing program) 2021/03/13 22:32:40 fetching corpus: 26449, signal 981571/1240282 (executing program) 2021/03/13 22:32:40 fetching corpus: 26499, signal 982047/1240874 (executing program) 2021/03/13 22:32:41 fetching corpus: 26549, signal 982570/1241469 (executing program) 2021/03/13 22:32:41 fetching corpus: 26599, signal 983172/1242045 (executing program) 2021/03/13 22:32:41 fetching corpus: 26649, signal 983516/1242591 (executing program) 2021/03/13 22:32:41 fetching corpus: 26699, signal 984123/1243163 (executing program) 2021/03/13 22:32:41 fetching corpus: 26749, signal 984416/1243718 (executing program) 2021/03/13 22:32:41 fetching corpus: 26799, signal 985234/1244345 (executing program) 2021/03/13 22:32:41 fetching corpus: 26849, signal 985664/1244915 (executing program) [ 134.139298] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.145008] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 22:32:41 fetching corpus: 26899, signal 986112/1245439 (executing program) 2021/03/13 22:32:41 fetching corpus: 26949, signal 986464/1245949 (executing program) 2021/03/13 22:32:41 fetching corpus: 26999, signal 986870/1246488 (executing program) 2021/03/13 22:32:42 fetching corpus: 27049, signal 987301/1247033 (executing program) 2021/03/13 22:32:42 fetching corpus: 27099, signal 987817/1247569 (executing program) 2021/03/13 22:32:42 fetching corpus: 27149, signal 988314/1248119 (executing program) 2021/03/13 22:32:42 fetching corpus: 27199, signal 988817/1248664 (executing program) 2021/03/13 22:32:42 fetching corpus: 27249, signal 989444/1249216 (executing program) 2021/03/13 22:32:42 fetching corpus: 27299, signal 989898/1249767 (executing program) 2021/03/13 22:32:42 fetching corpus: 27349, signal 990382/1250338 (executing program) 2021/03/13 22:32:42 fetching corpus: 27399, signal 990901/1250907 (executing program) 2021/03/13 22:32:42 fetching corpus: 27449, signal 991449/1251479 (executing program) 2021/03/13 22:32:43 fetching corpus: 27499, signal 991840/1252002 (executing program) 2021/03/13 22:32:43 fetching corpus: 27549, signal 992235/1252531 (executing program) 2021/03/13 22:32:43 fetching corpus: 27599, signal 992678/1253068 (executing program) 2021/03/13 22:32:43 fetching corpus: 27649, signal 993067/1253582 (executing program) 2021/03/13 22:32:43 fetching corpus: 27699, signal 993832/1254179 (executing program) 2021/03/13 22:32:43 fetching corpus: 27749, signal 994171/1254732 (executing program) 2021/03/13 22:32:43 fetching corpus: 27799, signal 994888/1255270 (executing program) 2021/03/13 22:32:43 fetching corpus: 27849, signal 995279/1255768 (executing program) 2021/03/13 22:32:44 fetching corpus: 27899, signal 995685/1256285 (executing program) 2021/03/13 22:32:44 fetching corpus: 27949, signal 996090/1256788 (executing program) 2021/03/13 22:32:44 fetching corpus: 27999, signal 996600/1257329 (executing program) 2021/03/13 22:32:44 fetching corpus: 28049, signal 996920/1257883 (executing program) 2021/03/13 22:32:44 fetching corpus: 28099, signal 997386/1258407 (executing program) 2021/03/13 22:32:44 fetching corpus: 28149, signal 997755/1258919 (executing program) 2021/03/13 22:32:44 fetching corpus: 28199, signal 998140/1259409 (executing program) 2021/03/13 22:32:44 fetching corpus: 28249, signal 998594/1259916 (executing program) 2021/03/13 22:32:45 fetching corpus: 28299, signal 999020/1260426 (executing program) 2021/03/13 22:32:45 fetching corpus: 28349, signal 999360/1260916 (executing program) 2021/03/13 22:32:45 fetching corpus: 28399, signal 999938/1261452 (executing program) 2021/03/13 22:32:45 fetching corpus: 28449, signal 1000673/1261990 (executing program) 2021/03/13 22:32:45 fetching corpus: 28499, signal 1001150/1262515 (executing program) 2021/03/13 22:32:45 fetching corpus: 28549, signal 1001607/1263016 (executing program) 2021/03/13 22:32:45 fetching corpus: 28599, signal 1001985/1263547 (executing program) 2021/03/13 22:32:45 fetching corpus: 28649, signal 1002416/1264051 (executing program) 2021/03/13 22:32:45 fetching corpus: 28699, signal 1002893/1264539 (executing program) 2021/03/13 22:32:45 fetching corpus: 28749, signal 1003400/1265074 (executing program) 2021/03/13 22:32:46 fetching corpus: 28799, signal 1003786/1265572 (executing program) 2021/03/13 22:32:46 fetching corpus: 28849, signal 1004382/1266087 (executing program) 2021/03/13 22:32:46 fetching corpus: 28899, signal 1005001/1266582 (executing program) 2021/03/13 22:32:46 fetching corpus: 28949, signal 1005310/1267047 (executing program) 2021/03/13 22:32:46 fetching corpus: 28999, signal 1005808/1267512 (executing program) 2021/03/13 22:32:46 fetching corpus: 29049, signal 1006154/1268017 (executing program) 2021/03/13 22:32:46 fetching corpus: 29099, signal 1006457/1268497 (executing program) 2021/03/13 22:32:46 fetching corpus: 29149, signal 1006840/1269023 (executing program) 2021/03/13 22:32:46 fetching corpus: 29199, signal 1007356/1269515 (executing program) 2021/03/13 22:32:46 fetching corpus: 29249, signal 1007701/1269964 (executing program) 2021/03/13 22:32:47 fetching corpus: 29299, signal 1008047/1270445 (executing program) 2021/03/13 22:32:47 fetching corpus: 29349, signal 1008551/1270949 (executing program) 2021/03/13 22:32:47 fetching corpus: 29399, signal 1008979/1271454 (executing program) 2021/03/13 22:32:47 fetching corpus: 29449, signal 1009407/1271939 (executing program) 2021/03/13 22:32:47 fetching corpus: 29499, signal 1009968/1272438 (executing program) 2021/03/13 22:32:47 fetching corpus: 29549, signal 1010533/1272945 (executing program) 2021/03/13 22:32:47 fetching corpus: 29599, signal 1010802/1273386 (executing program) 2021/03/13 22:32:47 fetching corpus: 29649, signal 1011266/1273874 (executing program) 2021/03/13 22:32:48 fetching corpus: 29699, signal 1011569/1274362 (executing program) 2021/03/13 22:32:48 fetching corpus: 29749, signal 1012214/1274859 (executing program) 2021/03/13 22:32:48 fetching corpus: 29799, signal 1012808/1275353 (executing program) 2021/03/13 22:32:48 fetching corpus: 29849, signal 1013212/1275804 (executing program) 2021/03/13 22:32:48 fetching corpus: 29899, signal 1013691/1276286 (executing program) 2021/03/13 22:32:48 fetching corpus: 29949, signal 1014107/1276776 (executing program) 2021/03/13 22:32:48 fetching corpus: 29999, signal 1014455/1277218 (executing program) 2021/03/13 22:32:48 fetching corpus: 30049, signal 1014802/1277669 (executing program) 2021/03/13 22:32:48 fetching corpus: 30099, signal 1015217/1278134 (executing program) 2021/03/13 22:32:49 fetching corpus: 30149, signal 1015921/1278624 (executing program) 2021/03/13 22:32:49 fetching corpus: 30199, signal 1016196/1279121 (executing program) 2021/03/13 22:32:49 fetching corpus: 30249, signal 1016753/1279642 (executing program) 2021/03/13 22:32:49 fetching corpus: 30299, signal 1017345/1280122 (executing program) 2021/03/13 22:32:49 fetching corpus: 30349, signal 1017728/1280575 (executing program) 2021/03/13 22:32:49 fetching corpus: 30399, signal 1018165/1281024 (executing program) 2021/03/13 22:32:49 fetching corpus: 30449, signal 1019100/1281497 (executing program) 2021/03/13 22:32:49 fetching corpus: 30499, signal 1019404/1281959 (executing program) 2021/03/13 22:32:49 fetching corpus: 30549, signal 1019802/1282391 (executing program) 2021/03/13 22:32:49 fetching corpus: 30599, signal 1020153/1282834 (executing program) 2021/03/13 22:32:50 fetching corpus: 30649, signal 1020476/1283273 (executing program) 2021/03/13 22:32:50 fetching corpus: 30699, signal 1020902/1283730 (executing program) 2021/03/13 22:32:50 fetching corpus: 30749, signal 1021182/1284163 (executing program) 2021/03/13 22:32:50 fetching corpus: 30799, signal 1021533/1284604 (executing program) 2021/03/13 22:32:50 fetching corpus: 30849, signal 1022045/1285112 (executing program) 2021/03/13 22:32:50 fetching corpus: 30899, signal 1022633/1285552 (executing program) 2021/03/13 22:32:50 fetching corpus: 30949, signal 1023045/1285992 (executing program) 2021/03/13 22:32:50 fetching corpus: 30999, signal 1023487/1286462 (executing program) 2021/03/13 22:32:50 fetching corpus: 31049, signal 1024013/1286897 (executing program) 2021/03/13 22:32:50 fetching corpus: 31099, signal 1024545/1287325 (executing program) 2021/03/13 22:32:51 fetching corpus: 31149, signal 1024952/1287766 (executing program) 2021/03/13 22:32:51 fetching corpus: 31199, signal 1025445/1288225 (executing program) 2021/03/13 22:32:51 fetching corpus: 31249, signal 1025870/1288677 (executing program) 2021/03/13 22:32:51 fetching corpus: 31299, signal 1026180/1289116 (executing program) 2021/03/13 22:32:51 fetching corpus: 31349, signal 1026538/1289558 (executing program) 2021/03/13 22:32:51 fetching corpus: 31399, signal 1026960/1289999 (executing program) 2021/03/13 22:32:51 fetching corpus: 31449, signal 1027411/1290443 (executing program) 2021/03/13 22:32:51 fetching corpus: 31499, signal 1027934/1290861 (executing program) 2021/03/13 22:32:51 fetching corpus: 31549, signal 1028259/1291290 (executing program) 2021/03/13 22:32:52 fetching corpus: 31599, signal 1028661/1291730 (executing program) 2021/03/13 22:32:52 fetching corpus: 31649, signal 1029554/1292184 (executing program) 2021/03/13 22:32:52 fetching corpus: 31699, signal 1029867/1292604 (executing program) 2021/03/13 22:32:52 fetching corpus: 31749, signal 1030390/1293028 (executing program) 2021/03/13 22:32:52 fetching corpus: 31799, signal 1031028/1293485 (executing program) 2021/03/13 22:32:52 fetching corpus: 31849, signal 1031593/1293891 (executing program) 2021/03/13 22:32:52 fetching corpus: 31899, signal 1031992/1294307 (executing program) 2021/03/13 22:32:52 fetching corpus: 31949, signal 1032560/1294746 (executing program) 2021/03/13 22:32:53 fetching corpus: 31999, signal 1033263/1295172 (executing program) 2021/03/13 22:32:53 fetching corpus: 32049, signal 1033795/1295596 (executing program) 2021/03/13 22:32:53 fetching corpus: 32099, signal 1034230/1295966 (executing program) 2021/03/13 22:32:53 fetching corpus: 32149, signal 1034661/1296353 (executing program) 2021/03/13 22:32:53 fetching corpus: 32199, signal 1034969/1296760 (executing program) 2021/03/13 22:32:53 fetching corpus: 32249, signal 1035253/1297162 (executing program) 2021/03/13 22:32:53 fetching corpus: 32299, signal 1035814/1297549 (executing program) 2021/03/13 22:32:53 fetching corpus: 32349, signal 1036247/1297960 (executing program) 2021/03/13 22:32:53 fetching corpus: 32399, signal 1036784/1298379 (executing program) 2021/03/13 22:32:53 fetching corpus: 32449, signal 1037039/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32499, signal 1037333/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32549, signal 1037679/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32599, signal 1038221/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32649, signal 1038981/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32699, signal 1039357/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32749, signal 1039805/1298397 (executing program) 2021/03/13 22:32:54 fetching corpus: 32799, signal 1040251/1298402 (executing program) 2021/03/13 22:32:54 fetching corpus: 32849, signal 1040741/1298402 (executing program) 2021/03/13 22:32:54 fetching corpus: 32899, signal 1041356/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 32949, signal 1041969/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 32999, signal 1042393/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 33049, signal 1042808/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 33099, signal 1043039/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 33149, signal 1043270/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 33199, signal 1043672/1298402 (executing program) 2021/03/13 22:32:55 fetching corpus: 33249, signal 1044082/1298411 (executing program) 2021/03/13 22:32:55 fetching corpus: 33299, signal 1044717/1298411 (executing program) 2021/03/13 22:32:55 fetching corpus: 33349, signal 1045076/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33399, signal 1045400/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33449, signal 1045780/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33499, signal 1046094/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33549, signal 1046709/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33599, signal 1047038/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33649, signal 1047274/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33699, signal 1047820/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33749, signal 1048207/1298411 (executing program) 2021/03/13 22:32:56 fetching corpus: 33799, signal 1048537/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 33849, signal 1048938/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 33899, signal 1049253/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 33949, signal 1049577/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 33999, signal 1049897/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 34049, signal 1050351/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 34099, signal 1050739/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 34149, signal 1051121/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 34199, signal 1051455/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 34249, signal 1051804/1298411 (executing program) 2021/03/13 22:32:57 fetching corpus: 34299, signal 1052074/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34349, signal 1052419/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34399, signal 1052900/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34449, signal 1053195/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34499, signal 1053465/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34549, signal 1053992/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34599, signal 1054325/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34649, signal 1054668/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34699, signal 1054987/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34749, signal 1055478/1298411 (executing program) 2021/03/13 22:32:58 fetching corpus: 34799, signal 1055780/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 34849, signal 1056228/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 34899, signal 1056612/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 34949, signal 1057211/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 34999, signal 1057866/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35049, signal 1058435/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35099, signal 1058832/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35149, signal 1059107/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35199, signal 1059432/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35249, signal 1059891/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35299, signal 1060318/1298411 (executing program) 2021/03/13 22:32:59 fetching corpus: 35349, signal 1060671/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35399, signal 1061026/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35449, signal 1061327/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35499, signal 1061709/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35549, signal 1062160/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35599, signal 1062729/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35649, signal 1063031/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35699, signal 1063378/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35749, signal 1063792/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35799, signal 1064070/1298411 (executing program) 2021/03/13 22:33:00 fetching corpus: 35849, signal 1064352/1298411 (executing program) 2021/03/13 22:33:01 fetching corpus: 35899, signal 1064583/1298411 (executing program) 2021/03/13 22:33:01 fetching corpus: 35949, signal 1064929/1298411 (executing program) 2021/03/13 22:33:01 fetching corpus: 35999, signal 1065231/1298411 (executing program) 2021/03/13 22:33:01 fetching corpus: 36049, signal 1065747/1298411 (executing program) 2021/03/13 22:33:01 fetching corpus: 36099, signal 1065995/1298411 (executing program) 2021/03/13 22:33:01 fetching corpus: 36149, signal 1066340/1298415 (executing program) 2021/03/13 22:33:01 fetching corpus: 36199, signal 1066604/1298415 (executing program) 2021/03/13 22:33:01 fetching corpus: 36249, signal 1067082/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36299, signal 1067428/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36349, signal 1067710/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36399, signal 1067936/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36449, signal 1068300/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36499, signal 1068921/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36549, signal 1069296/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36599, signal 1069672/1298415 (executing program) 2021/03/13 22:33:02 fetching corpus: 36649, signal 1069983/1298417 (executing program) 2021/03/13 22:33:02 fetching corpus: 36699, signal 1070518/1298417 (executing program) 2021/03/13 22:33:03 fetching corpus: 36749, signal 1070809/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 36799, signal 1071349/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 36849, signal 1071987/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 36899, signal 1072324/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 36949, signal 1072696/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 36999, signal 1073050/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 37049, signal 1073375/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 37099, signal 1073655/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 37149, signal 1073992/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 37199, signal 1074334/1298429 (executing program) 2021/03/13 22:33:03 fetching corpus: 37249, signal 1074594/1298429 (executing program) 2021/03/13 22:33:04 fetching corpus: 37299, signal 1075249/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37349, signal 1075582/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37399, signal 1075844/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37449, signal 1076163/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37499, signal 1076509/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37549, signal 1076834/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37599, signal 1077148/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37649, signal 1077456/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37699, signal 1078083/1298430 (executing program) 2021/03/13 22:33:04 fetching corpus: 37749, signal 1078388/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 37799, signal 1078705/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 37849, signal 1079010/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 37899, signal 1079535/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 37949, signal 1079870/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 37999, signal 1080403/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 38049, signal 1080725/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 38099, signal 1080977/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 38149, signal 1081469/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 38199, signal 1081876/1298430 (executing program) 2021/03/13 22:33:05 fetching corpus: 38249, signal 1082168/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38299, signal 1082584/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38349, signal 1082906/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38399, signal 1083290/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38449, signal 1083505/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38499, signal 1084035/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38549, signal 1084240/1298430 (executing program) 2021/03/13 22:33:06 fetching corpus: 38599, signal 1084516/1298430 (executing program) 2021/03/13 22:33:07 fetching corpus: 38649, signal 1084917/1298430 (executing program) 2021/03/13 22:33:07 fetching corpus: 38699, signal 1085344/1298430 (executing program) 2021/03/13 22:33:07 fetching corpus: 38749, signal 1085614/1298430 (executing program) 2021/03/13 22:33:07 fetching corpus: 38799, signal 1085919/1298430 (executing program) 2021/03/13 22:33:07 fetching corpus: 38849, signal 1086209/1298430 (executing program) 2021/03/13 22:33:07 fetching corpus: 38899, signal 1086648/1298440 (executing program) 2021/03/13 22:33:07 fetching corpus: 38949, signal 1087011/1298440 (executing program) 2021/03/13 22:33:07 fetching corpus: 38999, signal 1087255/1298440 (executing program) 2021/03/13 22:33:07 fetching corpus: 39049, signal 1087537/1298440 (executing program) 2021/03/13 22:33:07 fetching corpus: 39099, signal 1088017/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39149, signal 1088298/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39199, signal 1088673/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39249, signal 1088940/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39299, signal 1089802/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39349, signal 1090073/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39399, signal 1090249/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39449, signal 1090581/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39499, signal 1090852/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39549, signal 1091281/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39599, signal 1091610/1298440 (executing program) 2021/03/13 22:33:08 fetching corpus: 39649, signal 1091820/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39699, signal 1092199/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39749, signal 1092458/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39799, signal 1092713/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39849, signal 1093008/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39899, signal 1093440/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39949, signal 1093763/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 39999, signal 1093997/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 40049, signal 1094228/1298440 (executing program) 2021/03/13 22:33:09 fetching corpus: 40099, signal 1094497/1298441 (executing program) 2021/03/13 22:33:09 fetching corpus: 40149, signal 1094730/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40199, signal 1095016/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40249, signal 1095410/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40299, signal 1095841/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40349, signal 1096141/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40399, signal 1096554/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40449, signal 1096867/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40499, signal 1097077/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40549, signal 1097407/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40599, signal 1097708/1298441 (executing program) 2021/03/13 22:33:10 fetching corpus: 40649, signal 1098172/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40699, signal 1098380/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40749, signal 1099906/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40799, signal 1100166/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40849, signal 1100510/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40899, signal 1100801/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40949, signal 1100973/1298441 (executing program) 2021/03/13 22:33:11 fetching corpus: 40999, signal 1101285/1298443 (executing program) 2021/03/13 22:33:11 fetching corpus: 41049, signal 1101596/1298443 (executing program) 2021/03/13 22:33:11 fetching corpus: 41099, signal 1101965/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41149, signal 1102345/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41199, signal 1102652/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41249, signal 1103021/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41299, signal 1103308/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41349, signal 1103635/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41399, signal 1103968/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41449, signal 1104265/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41499, signal 1104513/1298443 (executing program) 2021/03/13 22:33:12 fetching corpus: 41549, signal 1104795/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41599, signal 1105218/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41649, signal 1105471/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41699, signal 1105799/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41749, signal 1106018/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41799, signal 1106259/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41849, signal 1106508/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41899, signal 1106733/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41949, signal 1107084/1298443 (executing program) 2021/03/13 22:33:13 fetching corpus: 41999, signal 1107391/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42049, signal 1107674/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42099, signal 1107872/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42149, signal 1108116/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42199, signal 1108421/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42249, signal 1108698/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42299, signal 1109152/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42349, signal 1109508/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42399, signal 1109839/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42449, signal 1110012/1298443 (executing program) 2021/03/13 22:33:14 fetching corpus: 42499, signal 1110334/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42549, signal 1110929/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42599, signal 1111255/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42649, signal 1111598/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42699, signal 1111986/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42749, signal 1112312/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42799, signal 1112622/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42849, signal 1112910/1298443 (executing program) 2021/03/13 22:33:15 fetching corpus: 42899, signal 1113130/1298450 (executing program) 2021/03/13 22:33:15 fetching corpus: 42949, signal 1113454/1298450 (executing program) 2021/03/13 22:33:15 fetching corpus: 42999, signal 1113644/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43049, signal 1113958/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43099, signal 1114260/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43149, signal 1114721/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43199, signal 1114971/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43249, signal 1115319/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43299, signal 1115640/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43349, signal 1115916/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43399, signal 1116210/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43449, signal 1116423/1298450 (executing program) 2021/03/13 22:33:16 fetching corpus: 43499, signal 1116821/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43549, signal 1117077/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43599, signal 1117347/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43649, signal 1117599/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43699, signal 1117814/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43749, signal 1118068/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43799, signal 1118305/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43849, signal 1118656/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43899, signal 1118950/1298450 (executing program) 2021/03/13 22:33:17 fetching corpus: 43949, signal 1119262/1298450 (executing program) 2021/03/13 22:33:18 fetching corpus: 43999, signal 1119496/1298450 (executing program) 2021/03/13 22:33:18 fetching corpus: 44049, signal 1119760/1298450 (executing program) 2021/03/13 22:33:18 fetching corpus: 44099, signal 1120216/1298450 (executing program) 2021/03/13 22:33:18 fetching corpus: 44149, signal 1120526/1298455 (executing program) 2021/03/13 22:33:18 fetching corpus: 44199, signal 1121077/1298456 (executing program) 2021/03/13 22:33:18 fetching corpus: 44249, signal 1121320/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44299, signal 1121673/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44349, signal 1121999/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44399, signal 1122372/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44449, signal 1122756/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44499, signal 1123100/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44549, signal 1123334/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44599, signal 1123564/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44649, signal 1123850/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44699, signal 1124195/1298456 (executing program) 2021/03/13 22:33:19 fetching corpus: 44749, signal 1124361/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 44799, signal 1124712/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 44849, signal 1125128/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 44899, signal 1125337/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 44949, signal 1125627/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 44999, signal 1125906/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 45049, signal 1126192/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 45099, signal 1126430/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 45149, signal 1126673/1298456 (executing program) 2021/03/13 22:33:20 fetching corpus: 45199, signal 1127013/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45249, signal 1127348/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45299, signal 1127589/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45349, signal 1127896/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45399, signal 1128101/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45449, signal 1128446/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45499, signal 1128788/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45549, signal 1129082/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45599, signal 1129429/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45649, signal 1129703/1298456 (executing program) 2021/03/13 22:33:21 fetching corpus: 45699, signal 1130048/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 45749, signal 1130320/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 45799, signal 1130522/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 45849, signal 1130812/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 45899, signal 1131088/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 45949, signal 1131352/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 45999, signal 1131681/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 46049, signal 1132219/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 46099, signal 1132518/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 46149, signal 1132790/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 46199, signal 1133003/1298456 (executing program) 2021/03/13 22:33:22 fetching corpus: 46249, signal 1133312/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46299, signal 1133495/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46349, signal 1133947/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46399, signal 1134222/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46449, signal 1134522/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46499, signal 1134809/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46549, signal 1135051/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46599, signal 1135311/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46649, signal 1135712/1298456 (executing program) 2021/03/13 22:33:23 fetching corpus: 46699, signal 1136078/1298456 (executing program) 2021/03/13 22:33:24 fetching corpus: 46749, signal 1136345/1298456 (executing program) 2021/03/13 22:33:24 fetching corpus: 46799, signal 1136677/1298456 (executing program) 2021/03/13 22:33:24 fetching corpus: 46849, signal 1137054/1298456 (executing program) 2021/03/13 22:33:24 fetching corpus: 46899, signal 1137270/1298468 (executing program) 2021/03/13 22:33:24 fetching corpus: 46949, signal 1138487/1298468 (executing program) 2021/03/13 22:33:24 fetching corpus: 46999, signal 1138722/1298468 (executing program) 2021/03/13 22:33:24 fetching corpus: 47049, signal 1138933/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47099, signal 1139183/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47149, signal 1139419/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47199, signal 1139686/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47249, signal 1139924/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47299, signal 1140123/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47349, signal 1140333/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47399, signal 1140551/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47449, signal 1140788/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47499, signal 1140983/1298468 (executing program) 2021/03/13 22:33:25 fetching corpus: 47549, signal 1141663/1298468 (executing program) 2021/03/13 22:33:26 fetching corpus: 47599, signal 1141975/1298468 (executing program) 2021/03/13 22:33:26 fetching corpus: 47649, signal 1142303/1298468 (executing program) 2021/03/13 22:33:26 fetching corpus: 47699, signal 1142569/1298468 (executing program) 2021/03/13 22:33:26 fetching corpus: 47749, signal 1142819/1298468 (executing program) 2021/03/13 22:33:26 fetching corpus: 47799, signal 1143122/1298468 (executing program) 2021/03/13 22:33:26 fetching corpus: 47849, signal 1143443/1298469 (executing program) 2021/03/13 22:33:26 fetching corpus: 47899, signal 1143965/1298469 (executing program) 2021/03/13 22:33:26 fetching corpus: 47949, signal 1144604/1298469 (executing program) 2021/03/13 22:33:26 fetching corpus: 47999, signal 1144965/1298469 (executing program) 2021/03/13 22:33:26 fetching corpus: 48049, signal 1145165/1298469 (executing program) 2021/03/13 22:33:26 fetching corpus: 48099, signal 1145451/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48149, signal 1145653/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48199, signal 1146066/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48249, signal 1146388/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48299, signal 1146584/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48349, signal 1146855/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48399, signal 1147066/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48449, signal 1147304/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48499, signal 1147708/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48549, signal 1148074/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48599, signal 1148266/1298469 (executing program) 2021/03/13 22:33:27 fetching corpus: 48649, signal 1148517/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48699, signal 1148832/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48749, signal 1149022/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48799, signal 1149461/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48849, signal 1149665/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48899, signal 1149901/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48949, signal 1150111/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 48999, signal 1150333/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 49049, signal 1150759/1298469 (executing program) 2021/03/13 22:33:28 fetching corpus: 49099, signal 1151007/1298469 (executing program) 2021/03/13 22:33:29 fetching corpus: 49149, signal 1151162/1298469 (executing program) 2021/03/13 22:33:29 fetching corpus: 49199, signal 1151399/1298469 (executing program) 2021/03/13 22:33:29 fetching corpus: 49249, signal 1151638/1298469 (executing program) 2021/03/13 22:33:29 fetching corpus: 49299, signal 1152069/1298469 (executing program) 2021/03/13 22:33:29 fetching corpus: 49349, signal 1152437/1298469 (executing program) 2021/03/13 22:33:29 fetching corpus: 49399, signal 1152732/1298470 (executing program) 2021/03/13 22:33:29 fetching corpus: 49449, signal 1152954/1298470 (executing program) 2021/03/13 22:33:29 fetching corpus: 49499, signal 1153275/1298470 (executing program) 2021/03/13 22:33:29 fetching corpus: 49549, signal 1153648/1298470 (executing program) 2021/03/13 22:33:29 fetching corpus: 49599, signal 1153912/1298470 (executing program) 2021/03/13 22:33:30 fetching corpus: 49649, signal 1154103/1298470 (executing program) 2021/03/13 22:33:30 fetching corpus: 49699, signal 1154436/1298472 (executing program) 2021/03/13 22:33:30 fetching corpus: 49749, signal 1154775/1298474 (executing program) 2021/03/13 22:33:30 fetching corpus: 49799, signal 1154937/1298474 (executing program) 2021/03/13 22:33:30 fetching corpus: 49849, signal 1155287/1298478 (executing program) 2021/03/13 22:33:30 fetching corpus: 49899, signal 1155498/1298478 (executing program) 2021/03/13 22:33:30 fetching corpus: 49949, signal 1155928/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 49999, signal 1156267/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50049, signal 1156490/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50099, signal 1156814/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50149, signal 1157150/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50199, signal 1157393/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50249, signal 1157681/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50299, signal 1157914/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50349, signal 1158153/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50399, signal 1158352/1298492 (executing program) 2021/03/13 22:33:31 fetching corpus: 50449, signal 1158547/1298492 (executing program) 2021/03/13 22:33:32 fetching corpus: 50499, signal 1158851/1298492 (executing program) 2021/03/13 22:33:32 fetching corpus: 50549, signal 1159197/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50599, signal 1159558/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50649, signal 1159754/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50699, signal 1160162/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50749, signal 1160421/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50799, signal 1160729/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50849, signal 1161222/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50899, signal 1161410/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50949, signal 1161683/1298493 (executing program) 2021/03/13 22:33:32 fetching corpus: 50999, signal 1161917/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51049, signal 1162212/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51099, signal 1162466/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51149, signal 1162711/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51199, signal 1163120/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51249, signal 1163377/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51299, signal 1163993/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51349, signal 1164298/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51399, signal 1164560/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51449, signal 1164741/1298493 (executing program) 2021/03/13 22:33:33 fetching corpus: 51499, signal 1165052/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51549, signal 1165349/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51599, signal 1165591/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51649, signal 1165816/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51699, signal 1166054/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51749, signal 1166247/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51799, signal 1166497/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51849, signal 1166852/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51899, signal 1167046/1298493 (executing program) 2021/03/13 22:33:34 fetching corpus: 51949, signal 1167377/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 51999, signal 1167661/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52049, signal 1168033/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52099, signal 1168390/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52149, signal 1168735/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52199, signal 1169054/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52249, signal 1169365/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52299, signal 1169603/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52349, signal 1169828/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52399, signal 1169992/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52449, signal 1170205/1298493 (executing program) 2021/03/13 22:33:35 fetching corpus: 52499, signal 1170405/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52549, signal 1170651/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52599, signal 1171018/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52649, signal 1171327/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52699, signal 1171532/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52749, signal 1171715/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52799, signal 1171973/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52849, signal 1172332/1298493 (executing program) 2021/03/13 22:33:36 fetching corpus: 52899, signal 1172650/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 52949, signal 1173019/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 52999, signal 1173439/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 53049, signal 1173628/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 53099, signal 1173817/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 53149, signal 1174054/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 53199, signal 1174292/1298493 (executing program) 2021/03/13 22:33:37 fetching corpus: 53249, signal 1174492/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53299, signal 1174733/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53349, signal 1174949/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53399, signal 1175249/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53449, signal 1175424/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53499, signal 1175677/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53549, signal 1175938/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53599, signal 1176247/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53649, signal 1176583/1298493 (executing program) 2021/03/13 22:33:38 fetching corpus: 53699, signal 1176798/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 53749, signal 1176987/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 53799, signal 1177181/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 53849, signal 1177389/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 53899, signal 1177583/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 53949, signal 1177847/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 53999, signal 1178130/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 54049, signal 1178317/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 54099, signal 1178627/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 54149, signal 1178882/1298493 (executing program) 2021/03/13 22:33:39 fetching corpus: 54199, signal 1179155/1298493 (executing program) 2021/03/13 22:33:40 fetching corpus: 54249, signal 1179474/1298493 (executing program) 2021/03/13 22:33:40 fetching corpus: 54299, signal 1179624/1298493 (executing program) 2021/03/13 22:33:40 fetching corpus: 54349, signal 1179790/1298495 (executing program) 2021/03/13 22:33:40 fetching corpus: 54399, signal 1180008/1298495 (executing program) 2021/03/13 22:33:40 fetching corpus: 54449, signal 1180257/1298495 (executing program) 2021/03/13 22:33:40 fetching corpus: 54499, signal 1180535/1298495 (executing program) 2021/03/13 22:33:40 fetching corpus: 54549, signal 1180752/1298495 (executing program) 2021/03/13 22:33:40 fetching corpus: 54599, signal 1181019/1298495 (executing program) 2021/03/13 22:33:40 fetching corpus: 54649, signal 1181187/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54699, signal 1181488/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54749, signal 1181716/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54799, signal 1181939/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54849, signal 1182145/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54899, signal 1182365/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54949, signal 1182616/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 54999, signal 1182977/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 55049, signal 1183225/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 55099, signal 1183555/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 55149, signal 1183801/1298495 (executing program) 2021/03/13 22:33:41 fetching corpus: 55199, signal 1184104/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55249, signal 1184332/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55299, signal 1184571/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55349, signal 1184808/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55399, signal 1185000/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55449, signal 1185241/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55499, signal 1185531/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55549, signal 1185804/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55599, signal 1186013/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55649, signal 1186312/1298495 (executing program) 2021/03/13 22:33:42 fetching corpus: 55699, signal 1186574/1298495 (executing program) [ 195.578576] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.584307] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 22:33:43 fetching corpus: 55749, signal 1186979/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 55799, signal 1187293/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 55849, signal 1187448/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 55899, signal 1187672/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 55949, signal 1187836/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 55999, signal 1188042/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 56049, signal 1188308/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 56099, signal 1188527/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 56149, signal 1188839/1298495 (executing program) 2021/03/13 22:33:43 fetching corpus: 56199, signal 1189350/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56249, signal 1189775/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56299, signal 1189939/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56349, signal 1190212/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56399, signal 1190452/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56449, signal 1190705/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56499, signal 1190935/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56549, signal 1191151/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56566, signal 1191195/1298495 (executing program) 2021/03/13 22:33:44 fetching corpus: 56566, signal 1191195/1298495 (executing program) 2021/03/13 22:33:46 starting 6 fuzzer processes 22:33:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 22:33:46 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x6a41}}, 0x0) 22:33:47 executing program 2: setitimer(0x0, &(0x7f0000000080)={{0x0, 0xc600}}, 0x0) 22:33:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) read(r0, &(0x7f0000001600)=""/4106, 0x100a) 22:33:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r1, 0x0) 22:33:47 executing program 5: pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000001a40)='./file0\x00', 0x0, 0x0) [ 200.357059] IPVS: ftp: loaded support on port[0] = 21 [ 200.508982] chnl_net:caif_netlink_parms(): no params data found [ 200.512573] IPVS: ftp: loaded support on port[0] = 21 [ 200.667220] IPVS: ftp: loaded support on port[0] = 21 [ 200.707597] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.714034] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.722428] device bridge_slave_0 entered promiscuous mode [ 200.733590] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.741753] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.750750] device bridge_slave_1 entered promiscuous mode [ 200.794667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.808330] chnl_net:caif_netlink_parms(): no params data found [ 200.825092] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.853154] IPVS: ftp: loaded support on port[0] = 21 [ 200.918474] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.926461] team0: Port device team_slave_0 added [ 200.965456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.978944] team0: Port device team_slave_1 added [ 201.003746] IPVS: ftp: loaded support on port[0] = 21 [ 201.092921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.117411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.148677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.174204] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.181169] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.189658] device bridge_slave_0 entered promiscuous mode [ 201.223723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.230502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.256028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.271735] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.279126] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.285519] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.293967] device bridge_slave_1 entered promiscuous mode [ 201.333022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.361713] chnl_net:caif_netlink_parms(): no params data found [ 201.361767] IPVS: ftp: loaded support on port[0] = 21 [ 201.397096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.425971] device hsr_slave_0 entered promiscuous mode [ 201.432677] device hsr_slave_1 entered promiscuous mode [ 201.441216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.452347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.474067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.562876] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.572258] team0: Port device team_slave_0 added [ 201.582251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.590429] team0: Port device team_slave_1 added [ 201.687055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.695126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.722596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.765817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.772498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.799164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.816478] chnl_net:caif_netlink_parms(): no params data found [ 201.827213] chnl_net:caif_netlink_parms(): no params data found [ 201.846755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.886443] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.893191] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.901233] device bridge_slave_0 entered promiscuous mode [ 201.909351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.935776] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.942495] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.950302] device bridge_slave_1 entered promiscuous mode [ 202.059257] device hsr_slave_0 entered promiscuous mode [ 202.065881] device hsr_slave_1 entered promiscuous mode [ 202.074743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.117808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.145548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.163827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.198051] chnl_net:caif_netlink_parms(): no params data found [ 202.210402] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.221459] team0: Port device team_slave_0 added [ 202.254902] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.266259] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.274260] device bridge_slave_0 entered promiscuous mode [ 202.282160] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.288955] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.296163] device bridge_slave_1 entered promiscuous mode [ 202.303617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.311678] team0: Port device team_slave_1 added [ 202.371560] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.379064] Bluetooth: hci0: command 0x0409 tx timeout [ 202.385205] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.395026] device bridge_slave_0 entered promiscuous mode [ 202.411012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.426211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.432703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.458322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.475576] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.484608] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.492218] device bridge_slave_1 entered promiscuous mode [ 202.505264] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.515010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.522975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.549163] Bluetooth: hci1: command 0x0409 tx timeout [ 202.550482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.571221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.592537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.603545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.675843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.698365] Bluetooth: hci2: command 0x0409 tx timeout [ 202.701469] device hsr_slave_0 entered promiscuous mode [ 202.711207] device hsr_slave_1 entered promiscuous mode [ 202.718235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.726543] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.739541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.746959] team0: Port device team_slave_0 added [ 202.761532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.791742] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.802158] team0: Port device team_slave_1 added [ 202.855425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.857533] Bluetooth: hci3: command 0x0409 tx timeout [ 202.869931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.876208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.902111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.913726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.921893] team0: Port device team_slave_0 added [ 202.928635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.936497] team0: Port device team_slave_1 added [ 202.942643] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.949646] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.956750] device bridge_slave_0 entered promiscuous mode [ 202.964770] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.971592] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.979761] device bridge_slave_1 entered promiscuous mode [ 202.996377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.003651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.017509] Bluetooth: hci4: command 0x0409 tx timeout [ 203.033418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.054358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.099367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.125940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.132319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.158929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.182413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.187763] Bluetooth: hci5: command 0x0409 tx timeout [ 203.213062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.219484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.245365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.257779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.285857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.322610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.334122] device hsr_slave_0 entered promiscuous mode [ 203.341221] device hsr_slave_1 entered promiscuous mode [ 203.347727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.356004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.363729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.371929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.380664] team0: Port device team_slave_0 added [ 203.392475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.400636] team0: Port device team_slave_1 added [ 203.442179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.459688] device hsr_slave_0 entered promiscuous mode [ 203.466842] device hsr_slave_1 entered promiscuous mode [ 203.478444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.487203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.496885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.504228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.530001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.552778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.582984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.589346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.614922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.630078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.645218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.653223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.665553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.675146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.688921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.695507] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.732482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.749350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.785218] device hsr_slave_0 entered promiscuous mode [ 203.791357] device hsr_slave_1 entered promiscuous mode [ 203.797112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.805765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.813888] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.820463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.831806] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.849631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.861538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.870061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.878851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.889295] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.895393] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.906938] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.918628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.937902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.949189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.957256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.965370] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.971820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.981601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.020037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.028635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.036352] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.042792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.052381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.081772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.090097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.098845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.106498] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.112979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.122295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.134114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.152418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.164261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.177975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.185964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.197032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.224135] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.239367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.248536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.256451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.282638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.310045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.320791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.335750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.354398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.364944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.391000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.402786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.414493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.428901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.437039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.449566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.457186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.465510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.473752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.481758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.489101] Bluetooth: hci0: command 0x041b tx timeout [ 204.524876] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.536238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.549944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.559750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.566909] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.573672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.592253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.600200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.608389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.619665] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.628895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.633949] Bluetooth: hci1: command 0x041b tx timeout [ 204.666511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.675042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.684438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.702006] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.710650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.717768] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.728444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.735860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.743926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.751535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.759065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.766039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.773574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.780890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.788947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.797002] Bluetooth: hci2: command 0x041b tx timeout [ 204.801801] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.810064] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.823559] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.830100] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.840035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.851459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.865190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.873267] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.879881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.891395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.898250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.906178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.914189] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.920671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.928050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.935887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.944694] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.951169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.958427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.965574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.974953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.982120] Bluetooth: hci3: command 0x041b tx timeout [ 204.990702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.001457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.012089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.021639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.029615] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.035991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.043300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.051487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.059439] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.065843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.080554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.090866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.098647] Bluetooth: hci4: command 0x041b tx timeout [ 205.113633] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.122218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.132340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.140556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.158957] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.167147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.174028] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.182835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.192139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.199804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.206791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.215928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.223788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.233565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.245147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.252176] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.258201] Bluetooth: hci5: command 0x041b tx timeout [ 205.266389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.276529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.284565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.295008] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.310133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.320037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.330852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.342332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.355774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.364942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.373928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.382863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.391461] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.397900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.405031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.413218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.421298] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.427861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.434860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.443116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.451130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.459315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.468083] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.474425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.482325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.490043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.497283] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.508261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.520099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.531534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.542218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.555703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.565199] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.572571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.581573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.590143] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.596689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.603735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.611992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.619840] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.626216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.633273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.641237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.649396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.657198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.665272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.673198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.681036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.687989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.700917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.712950] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.722134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.730115] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.744636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.752871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.763196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.772684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.781395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.790145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.801754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.813542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.823002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.832227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.843587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.852774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.860998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.870213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.878526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.886025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.893820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.902926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.910231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.924310] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.930787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.944383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.954240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.963313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.974641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.981540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.988952] device veth0_vlan entered promiscuous mode [ 205.996186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.005730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.014464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.022707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.030902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.046090] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.063716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.076262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.091574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.100080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.110449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.121349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.130135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.143269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.152146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.163346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.178850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.186837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.195387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.203774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.215928] device veth1_vlan entered promiscuous mode [ 206.224213] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.234967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.243730] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.253078] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.265881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.275225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.286403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.294701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.303104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.311151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.318231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.324983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.334128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.342211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.350250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.361364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.371432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.381466] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.390410] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.396513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.405969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.415012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.423830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.432831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.440464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.451562] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.458255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.468656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.482875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.522560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.538413] Bluetooth: hci0: command 0x040f tx timeout [ 206.542164] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.565460] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.573628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.582594] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.591906] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.606233] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.624200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.631957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.639731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.648230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.660509] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.668786] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.679264] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.690744] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.697815] Bluetooth: hci1: command 0x040f tx timeout [ 206.705195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.713369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.722279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.731513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.739551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.746727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.756161] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.762839] device veth0_vlan entered promiscuous mode [ 206.770844] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 206.781047] device veth0_macvtap entered promiscuous mode [ 206.789990] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.796465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.804457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.816774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.826229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.841701] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 206.851961] device veth1_macvtap entered promiscuous mode [ 206.859044] Bluetooth: hci2: command 0x040f tx timeout [ 206.866659] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.875241] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.883967] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.896045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.906500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.916378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.929794] device veth1_vlan entered promiscuous mode [ 206.943033] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.952031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.974709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.982151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.990291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.010091] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.020454] Bluetooth: hci3: command 0x040f tx timeout [ 207.020713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.034214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.043727] device veth0_vlan entered promiscuous mode [ 207.052474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.059949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.066968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.075720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.086774] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.094546] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.102747] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.113016] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.124330] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.136041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.157001] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.164554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.174357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.183815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.187851] Bluetooth: hci4: command 0x040f tx timeout [ 207.191904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.204620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.214015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.222641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.230332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.240505] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.271679] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.332932] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.341775] Bluetooth: hci5: command 0x040f tx timeout [ 207.348276] device veth0_vlan entered promiscuous mode [ 207.357567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.372726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.391545] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.401736] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.409546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.420758] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.432468] device veth1_vlan entered promiscuous mode [ 207.439688] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.447051] device veth1_vlan entered promiscuous mode [ 207.454157] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.465923] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.473604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.485736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.493894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.502704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.511008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.518996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.526937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.534715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.545663] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.556293] device veth0_macvtap entered promiscuous mode [ 207.570865] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.593543] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.610177] device veth0_vlan entered promiscuous mode [ 207.621418] device veth1_macvtap entered promiscuous mode [ 207.629791] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.641308] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.650729] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.659181] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.669440] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.686730] device veth1_vlan entered promiscuous mode [ 207.693052] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.705364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.718078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.729587] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.741489] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.751947] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.760249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.770777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.778648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.785956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.794342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.802031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.810347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.819000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.826732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.836241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.843656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.854069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.864111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.875124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.882756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.893980] device veth0_macvtap entered promiscuous mode [ 207.902085] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.913038] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.926525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.935014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.945350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.955578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.965933] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.972952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.981615] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.989367] device veth0_vlan entered promiscuous mode [ 208.000552] device veth0_macvtap entered promiscuous mode [ 208.008623] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.015271] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.024604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.033730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.045777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.063381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.071801] device veth1_macvtap entered promiscuous mode [ 208.090422] device veth1_macvtap entered promiscuous mode [ 208.096991] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.110141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.130844] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.153340] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.164072] device veth0_macvtap entered promiscuous mode [ 208.172577] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.193986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.202847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.212214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.222500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.233515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.253837] device veth1_vlan entered promiscuous mode [ 208.263930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.276155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.287214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.298035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.308811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.320245] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.327243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.335507] device veth1_macvtap entered promiscuous mode [ 208.343161] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.354517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.362088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.373304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.382250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.392742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.403507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.413064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.423152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.432636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.442462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.452633] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.461577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.480446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.497678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.506023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.523314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.534371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.555934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.569199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.580310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.587225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.596084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.606317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.616020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.627161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.627826] Bluetooth: hci0: command 0x0419 tx timeout [ 208.636450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.652121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.662704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.669850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.686930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.698862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.706944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.715877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.724224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.763060] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 208.774863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.786884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.787699] Bluetooth: hci1: command 0x0419 tx timeout [ 208.796679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.812404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.821980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.831895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.841598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.851929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.862908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.870255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.879853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.887991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.912493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.935411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.948877] Bluetooth: hci2: command 0x0419 tx timeout [ 208.950646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.974607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.991125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.001502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.010863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.021295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.030872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.041009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.051457] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.058996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.087207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.095403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.113291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.125151] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.133709] Bluetooth: hci3: command 0x0419 tx timeout [ 209.145587] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 209.163808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.171431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.204269] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.223823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.234917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.244908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.257895] Bluetooth: hci4: command 0x0419 tx timeout [ 209.281627] device veth0_macvtap entered promiscuous mode [ 209.293257] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 22:33:56 executing program 1: fork() getpgrp(0x0) waitid(0x2, 0x0, 0x0, 0x8, 0x0) [ 209.363836] device veth1_macvtap entered promiscuous mode [ 209.384154] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.406886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.419120] Bluetooth: hci5: command 0x0419 tx timeout [ 209.422994] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 209.441467] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.453331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.475565] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.499556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.531166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.564525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:33:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) [ 209.582160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.592782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.602991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.613406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.623717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.633786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.643653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.655222] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.663360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.671743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.679963] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.687890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.695301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.703567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.714301] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 209.734501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.758480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.769403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.780527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.792022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.802943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.814247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.825920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.835168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.849297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.859698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.866606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.874592] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:33:57 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x40080) [ 209.890122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.898145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.906208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.955463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:33:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 210.070839] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 210.078229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.087400] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 210.096494] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={&(0x7f0000000080), 0xc, &(0x7f0000002780)={&(0x7f0000000200)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ct={0x40, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x15, 0x6, "3901affcb9308948a0198980e515792d6b"}, {0xc}, {0xc}}}, @m_sample={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) [ 210.163608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.178807] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:33:57 executing program 1: pipe2(&(0x7f0000000340), 0x80000) [ 210.206227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.239252] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 210.265367] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 210.280857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:33:57 executing program 0: bpf$PROG_LOAD(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 210.308799] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.317583] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.336006] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.348216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:33:57 executing program 1: ioperm(0x0, 0x8, 0x6) [ 210.405955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.417873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.513820] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 210.552839] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.563753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:33:58 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, 0x0) [ 210.616835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.644510] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 210.658560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.665744] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.694905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.837087] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 210.848988] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.861949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.897205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.912849] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 210.919685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.926969] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.934391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:33:58 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x922, 0x0) 22:33:58 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, 0x0) 22:33:58 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x7, 0x0) 22:33:58 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x18, 0x0, 0x12, 0x2, 0x2, 0x8, 0x4, 0x12a, 0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x5452, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) 22:33:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x8001, 0x2, &(0x7f00000016c0)=[{0x0}, {0x0}], 0x800, &(0x7f0000001740)={[{@dots='dots'}, {@nodots='nodots'}, {@fat=@allow_utime={'allow_utime'}}], [{@obj_type={'obj_type'}}]}) 22:33:58 executing program 0: socketpair(0x11, 0x2, 0xfff, &(0x7f00000000c0)) 22:33:58 executing program 1: r0 = fork() ptrace$peek(0x10, r0, 0x0) 22:33:58 executing program 2: pselect6(0x0, 0x0, &(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002280), &(0x7f0000002300)={&(0x7f00000022c0)={[0xffffffff]}, 0x8}) 22:33:58 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)=']', 0x1}, {&(0x7f00000000c0)="d5", 0x1, 0x1dd55e5}, {&(0x7f0000000140)='2', 0x1}], 0x0, 0x0) [ 211.030307] FAT-fs (loop5): Unrecognized mount option "obj_type=" or missing value 22:33:58 executing program 4: pselect6(0x0, 0x0, &(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002280), &(0x7f0000002300)={&(0x7f00000022c0), 0x8}) 22:33:58 executing program 2: clock_adjtime(0x2, &(0x7f0000000840)) 22:33:58 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 22:33:58 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000016c0)=[{&(0x7f0000000200)="ae", 0x1, 0x879d}, {&(0x7f0000001640)="721aee6cc74d", 0x6, 0xfffffffa}], 0x0, 0x0) 22:33:58 executing program 4: perf_event_open(&(0x7f0000004100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x839e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:33:58 executing program 3: ioperm(0x0, 0x0, 0x0) 22:33:58 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 22:33:58 executing program 5: pipe2(&(0x7f0000000340), 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 22:33:58 executing program 0: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 22:33:58 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0xc0189436, 0x0) 22:33:58 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 22:33:58 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 22:33:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x70bd2a}, 0x14}}, 0x0) 22:33:58 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 22:33:59 executing program 1: io_setup(0xff, &(0x7f0000000080)=0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 22:33:59 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 22:33:59 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 22:33:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 22:33:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), 0x4) 22:33:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100), 0x4) [ 211.668766] FAT-fs (loop0): Directory bread(block 6) failed [ 211.718303] overlayfs: filesystem on './file0' not supported 22:33:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) 22:33:59 executing program 0: socket$inet_udplite(0x2, 0xa, 0x88) 22:33:59 executing program 2: socketpair(0x22, 0x0, 0x6, &(0x7f0000000180)) 22:33:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) 22:33:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000540)) 22:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x280) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x2d, r2}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 22:33:59 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffa40600000ee60000bf050000000000007d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ff3d350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da470a14e4391c3fb6915cbff2a4911fe82664d775cdb9dfc83fa32db39b636c1866b526185f4ab35172a74e9afe751664f580a6c5bccf1ef6583e0c1cd1f7fe416b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:33:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="f08400000000000000"]) [ 211.887466] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:33:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) creat(&(0x7f0000000540)='./file0\x00', 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', 0x0, 0xd3, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000280)="1ffe535accf6ae7d797586f0b91797ed6770014a165ad583e067cb17bb407cc32946848efbb2e4b36ef32b59c970fa7c2245c75082b528ff33c5a9f5604e29a898468fc7ec675fea7256fe0c0bbd134bd880ce42c358775699e7b34b150184b231f20579a014340ef7a7f99488d1aff56f339c1cece5976ce0509d1089a1cd316dff39956f", 0x85, 0x1}, {&(0x7f0000000400)="bf8bae1c76d5548b90afbb6daf682c40d1863e94ed", 0x15, 0x2}, {0x0}], 0x1408, &(0x7f0000000640)={[{'msdos\x00'}, {'memory.events\x00'}, {'memory.events\x00'}], [{@subj_type={'subj_type', 0x3d, 'memory.events\x00'}}, {@seclabel='seclabel'}]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 22:33:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000200)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000340)="3fcb4f9ef0d7df26d43a9795224e1ae4d97c193da214ef5557034207bb2211425112155d34d367ac501f4e0e89826530b6d2131beefcc8159d177f4b728571ca2096102cc2eeaf041ed56571a40f3fc6da9407aedc85b19183d7bfd5ee48f44d3b52d170b75491507b5530e342c8611bdb8a62178fe1da3deb927a19f19fbe12cf65a634d9c93b58f0b6b2aba1d65536", 0x90}, {&(0x7f0000000280)="3bdd7851070145aeb81b0d50dbc003c7470ea036ff20c4881aac239e4749f99e3a400572713b4dbf47a752f06e29d7", 0x2f}, {&(0x7f00000002c0)}, {&(0x7f0000000400)="6ce80d66b04c9f8f2b078119558cc1760ab74f7b1f75addfcc167a4f2a88588aded190745b233d00ea34347decf40509efc5de6edf7b0749a69d44ff68e1f10d3a20006db6", 0x45}, {&(0x7f0000000480)="b290125cfe97bea7871db5afe18115f055e77b87c12b17917c1e8f24fe3f2e84c1f07f69c79a62b0c9286efd9bded4c44bb5c180e1a4011f1a398f32e4a82635fa6bbf3ff23c024b3493b38a12553540e9610da2d5124af9208147e924a8919765c1b1d437490f82b1d04f023862f8f0043de96907852999d7cf", 0x7a}, {&(0x7f0000000500)}, {&(0x7f0000000540)="99d7b608f3b22db6c0f7e4f6a32ff5f1da6eb33d4f77af96dd78b0b8d34158697839edbb7d894a0f13b04a9761f35bec804381f712ab683ce5f40ddaf310d585a6f58d31968f4789e596ac", 0x4b}, {&(0x7f00000005c0)="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", 0x1000}], 0x8, &(0x7f0000001640)=[@authinfo={0x18, 0x84, 0x6, {0xe3}}], 0x18, 0x20040084}, 0x800) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@remote, r4}, 0x14) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) fcntl$lock(r5, 0x25, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x3, r6}) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000600)=ANY=[], 0x7b) sendfile(r7, r7, &(0x7f0000000240), 0x7ffd) [ 211.996938] UDF-fs: bad mount option "" or missing value [ 211.997338] hrtimer: interrupt took 56260 ns 22:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="b8010000000f01c1460f01f86767260f78cfde18f20f1a1a670f01caf30fc774150166b8cf000f00d864643666410f38824cc5074331b808000000", 0x3b}], 0x1, 0x76, &(0x7f00000000c0)=[@cstype3={0x5, 0xd}, @flags={0x3, 0x6800}], 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000030601010000001000003e0000000000"], 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x6, 0x24b3, 0x80008000000000, 0xfffffffeffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/68, 0x44}], 0x5, 0x5, 0x7d1) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}, 0x802, 0x0, 0x0, 0x0, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x701100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000200)=0x6) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a30239a9af3893a48e0d56207c8ded79b121819e28374000069eeeee67de1b6beb61900313f9fba1fc17bbc0b27b41c1a19f74b1d39d66a7cbf0815d4ee9bf109fabd6c221e2733a1e972674c3dfe76b3263a2b8b5f78d1f627fa6b2cd5637f87f669a788e4a187d888f90549aa171196f0c93f86a3ddabaf0239d036aa34be4a3bdb366437ad58e4ed1c90e453724c5d7a09cc70"], 0x39) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1c, 0x7f, 0x1, 0x2d, 0x1, 0x3, 0x3e, 0x1, 0x289, 0x40, 0x28c, 0x3f, 0x2, 0x38, 0x1, 0xffff, 0x57, 0xde4}, [{0x1, 0xff, 0x1, 0x3, 0x1, 0x81, 0x10000, 0xce0}, {0x4, 0xffff, 0x7, 0x8001, 0x6, 0x3, 0xa7f, 0x411b}], "5a14709d68fcc8cd85bc8477a0d4d471b7239371b33bec7920c556154bb908f3114a234de7c80c3c5d805b699c3d7c8fec6e161523a480bc3ee5c08b79c953a598c88ed2c9f35e6d883179b05879eb7fc847fd005426144b4146a1e10c3eac382be00ee43d1d4f2cfba2ae14f3199baad9d9685d35e10daf3370dc762c007973a3351a87", [[], [], [], []]}, 0x534) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000840)={0x0, 0xfd, 0x30, 0x100000000, 0x7c}, &(0x7f0000000880)=0x18) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x2, 0x81, 0x1, 0xff, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000005c0)}, 0x80, 0x4, 0x80, 0x9, 0x0, 0x10001, 0xc1af}, 0x0, 0x10, r1, 0x8) [ 212.213888] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:33:59 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000001380)) syz_mount_image$omfs(&(0x7f0000000000)='omfs\x00', &(0x7f0000000040)='./file0\x00', 0xf2a, 0x0, &(0x7f0000000080), 0x1000080, &(0x7f00000000c0)={[{']{'}, {}, {'.'}, {'p'}, {'-\\'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 22:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x280) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x2d, r2}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) [ 212.625305] IPVS: ftp: loaded support on port[0] = 21 22:34:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x280) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x2d, r2}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 22:34:00 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}], 0x0, &(0x7f0000013800)) 22:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x280) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x2d, r2}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 22:34:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xffff8000) write$P9_RLERROR(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x13, r3, 0x272ae000) sendfile(r5, r6, 0x0, 0xa198) write$9p(r6, &(0x7f0000000580)="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", 0x1000) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000001a600)=ANY=[@ANYBLOB="3400ebff0f00816ee80000090000000184540000", @ANYRES32=r4, @ANYBLOB="bd6b200000005f1e95ff5cac79dd006272696467480a6525215a4e5470920fc0c936f35d0030c9f95646173e67ab7064fbc5a02846445b54c7ea406d3e6921d4826a53ee9c51833d2e8fbe2bd834f1890d000000000000c9c57987a3daa9312d65df0c09ac2e74e7fae20bdad47bac5885bcb0af8bd020038c12e6d70699bd5c03a7fd4e8957dc6438efaa6326c445c2412b5d9e6d122d9ed99da2a75b35e931058d050bde82320e55ed33961c05d8cbb4152fc835290db2817714aa05"], 0x34}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000001580)=""/78, 0x4e}, {&(0x7f0000001600)=""/102400, 0x19000}], 0x2, 0x3f, 0x5) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000001a700)=ANY=[@ANYBLOB="40ad43a2cb00001400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x40}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000007000000428bd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0c00018008000100600002000c00018008000100080004000c00018005ca030001000000500001800c0004800800010009000010"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 22:34:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x44000008}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x210, 0x0, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x4004044) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000440)) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@loopback, @empty, @local}, 0xc) sendfile(r2, r3, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYBLOB="000828bd7000"/24], 0x24}}, 0x800) [ 212.960422] audit: type=1800 audit(1615674840.475:2): pid=9860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15797 res=0 [ 212.982972] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:34:00 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="400020000148000006306f00001c08107f13", 0x12, 0x400}], 0x0, &(0x7f0000011500)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa198) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000180)=0x4) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000080)='./file0\x00') [ 213.120692] audit: type=1804 audit(1615674840.505:3): pid=9860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir723294935/syzkaller.R7aSRP/12/file0" dev="sda1" ino=15797 res=1 22:34:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) r2 = syz_mount_image$affs(&(0x7f0000000080)='affs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000100)=[{&(0x7f00000002c0)="4e31dc7744387cf089be7685985fba81d01be1edb8e5b709ba1588b81258f6ee8013a408305e35df900ff601a52f053db32ea17e5dc9fad7211ff50eced858e3bf0fe90c2e4af2f21ec8806961530cc9161df7472e7e3325c8d5352872af597ff1180fded26e6a03d211294cbc670edbc2a6fef9e2031376ea95449ee77a76c8a2d3257fed036059d57e5df2f9a4313c3f64e889e95562ca9b77fd4812d993209f068fd88ee0d39c4d3618f3fcdba2b6038c3386fd51516cd1f60318c49576a43d009b81f8548e60778bb97ccd8574bab9", 0xd1, 0x7}, {&(0x7f0000000480)="ec8a73be8225cc4d146b152b92108fa678860be6c9f1c4822377a78c95cbefb34d38d9bf87eee850f5634e449c9e80da5dff324c1327bca71ab647e7ba8ad1d20457e5bba743b29c3cb3eb3a9b2c163c265521736d2df3b8927353b1c34a968e79db2d67333a27e27559ddbfbb6b92efd0144ee630bdeeab168f7112c2bcd98eab329bc2a6fc23489f83c241942518f6c4", 0x91, 0x4}], 0x20800, &(0x7f0000000140)={[{'\x00'}, {'-!\xe7'}, {'\x00'}, {'\x00'}, {'\x00'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000400)=0x1f, 0x4) renameat2(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x6) r3 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000005c0)='bridge0\x00', 0x10) sendfile(r3, r4, 0x0, 0xa198) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x4e24, 0x2, @mcast1, 0x7fffffff}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 22:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x280) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x2d, r2}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) [ 213.256573] IPVS: ftp: loaded support on port[0] = 21 [ 213.270852] MINIX-fs: bad superblock [ 213.351234] audit: type=1804 audit(1615674840.865:4): pid=9884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/9/file1/bus" dev="loop0" ino=6 res=1 [ 213.427674] MINIX-fs: bad superblock 22:34:01 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x1, 0x0, 0x0, 0x5, 0x0, 0x41c3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x202400, &(0x7f0000000300)="136ba1b7fb2618c21e123786357ba4c2dc513aad5537c7de2df4d80dece5c0dda4a518d6c04610e4d14537051c9cdf5fdf798f50dc753ad3cd53fa6e362d3afe43113e09f410ccca6b21c3d5c1c9e78a6fe3c5fa1c06cd6acec7be3fca64b180e2d638795327da3bac23d55115b6ebd5651afbc0c328d29c5a7702b1c39716dffef38196ba398015c005f099a2fe8d1856e9a3306293bc7542b3e9a96b53b31dc01a21d068652fa2ba3339c77caf3b132107523a3f39f02527f9327fcf7b6e08af62b38e7b36d0f4e07a927906dc2813a0bef28779abdb368929986123d68102220b13b3849ba13a31a13d981b7854cbafa6d1f26e4a", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="1047becca3cd76342139c06cd37b4c90387c2af8cccd80a19196eddba4adfbd53dc3313d7ead9331e7efda05510d89e39fc6edf79a4bc01ac87d37d2c74ecb18492b7b35388fad91a1ede4074f94b77a5a7cbd4db95744cd39093876c6af9b8c4350510ee9905ce5a1e291d9cfa9cd0cd5e5e9d08b7b22f4ca63db45085a63dbbb9d") r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000000)=0x3ff, 0xfffffffffffffff8, 0x4) madvise(&(0x7f0000706000/0x2000)=nil, 0x2000, 0x2) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000e9f000/0x3000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) [ 213.556647] audit: type=1804 audit(1615674840.945:5): pid=9899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/9/file1/bus" dev="loop0" ino=6 res=1 22:34:01 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff0000000000080001"], 0x1}}, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x40482b51) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto(r3, &(0x7f0000000180)="2cac8d09c3192aef9144b0a1ad7a50aff02127364d1af6baa97474cff845a5e3fb006c0de74b4e5a6430c3696d861cfdf287a9df05a6fff757c08400b4c6d0b0265573bbea01e5a9625c8f1092d0548b0bc16ab021fcb239c0f7c77d1be8834f441391ae2b0aa9c0e6", 0x69, 0x4000000, &(0x7f0000000200)=@l2={0x1f, 0x6, @fixed={[], 0x12}, 0x3, 0x2}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:34:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="713301aeefc42df2000005"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r3}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r5}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='lock_acquire\x00') sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000008001400128009000100766c3da36f9595986ae902250000000000"], 0x3c}}, 0x0) 22:34:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/197, 0xc5}], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000400)={0x1, 0x40, @status={[0x9, 0x100000000000000, 0x0, 0xf94, 0x4, 0x8000]}, [0x401, 0x1, 0x5b, 0x7fff, 0x7, 0x2e3dea57, 0x2, 0x5, 0x0, 0x44421785, 0x80, 0x100000001, 0x0, 0x6, 0xb075, 0x1, 0x8, 0x3, 0xcd3f, 0x8000, 0x1, 0x0, 0x7, 0x0, 0x1, 0x4, 0x8, 0xfffffffffffffffa, 0x6, 0x9, 0x400, 0x0, 0x2, 0x401, 0x0, 0x8, 0x1, 0x35e, 0x10001, 0x4, 0x7fffffff, 0x200, 0x4800000, 0x5, 0xf8f, 0x8, 0x10001, 0x67, 0x4, 0x4, 0x6, 0x7ff, 0xfffffffffffffffd, 0x0, 0x1, 0x3, 0x7, 0x2, 0x57a, 0x7, 0xff, 0xfffffffffffffff8, 0x4a149006, 0x5]}) sendfile(r3, r4, 0x0, 0xa198) fcntl$setpipe(r3, 0x407, 0x20000000000000d) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r6 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xa198) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f00000000c0)={{0x1, 0x40}, {0x7a, 0x80}, 0x1, 0x2, 0xb0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000e40)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251500000058000180140002007465616d300000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0801cdd3", @ANYRES32=r8, @ANYBLOB="1400020076657468315f766c616e00000000000014000200776732000000000000000000000000005c0001801400020076657468305f6d616376746170000000140002006261746164765f736c6176655f31000014000200776732000000000000000000000000000800030002000000140002006d6163766c616e310000000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) [ 213.776360] audit: type=1800 audit(1615674841.215:6): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 213.869226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.933051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="15000000303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'rfdno'}}], [], 0x6b}}) [ 213.993451] audit: type=1800 audit(1615674841.495:7): pid=9949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15802 res=0 [ 214.253356] audit: type=1804 audit(1615674841.495:8): pid=9949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/7/file0" dev="sda1" ino=15802 res=1 [ 214.302694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.321609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:34:01 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa198) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x3) setrlimit(0x6, &(0x7f0000000040)={0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:34:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="15000000303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'rfdno'}}], [], 0x6b}}) 22:34:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x100}, 0x8040) [ 214.383096] audit: type=1804 audit(1615674841.565:9): pid=9947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/7/file0" dev="sda1" ino=15802 res=1 22:34:02 executing program 4: getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f00000018c0)={0x1ee, 0x0, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) syz_emit_ethernet(0x6c, &(0x7f0000001840)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x0, 0x0, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) [ 214.526611] audit: type=1804 audit(1615674841.575:10): pid=9947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/7/file0" dev="sda1" ino=15802 res=1 22:34:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6c6f776572638a1ffd2e3a66696c6530e907fa45fbca89ae3f950a56b65abf76d204906eaaac59bf8baa0e06d45edd99dd070e98924ad1648f2acbc3f66a0fa7970afb41465beb662998f3c445c41b5e36ed0b5d4474dcdca82e2a5f4fc6436a26"]) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r0 = syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000540)='./file1\x00', 0x4, 0x0, &(0x7f0000000640), 0x8000, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@errors_continue='errors=continue'}, {@discard_size={'discard', 0x3d, 0x8}}, {@nointegrity='nointegrity'}, {@nointegrity='nointegrity'}, {@uid={'uid'}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', 0xee01}}, {@hash='hash'}]}) statx(r0, &(0x7f0000000680)='./bus\x00', 0x4400, 0x10, &(0x7f0000000880)) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x62) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0xb575, 0x1, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') syz_mount_image$jfs(&(0x7f0000000640)='jfs\x00', &(0x7f00000006c0)='./bus\x00', 0x4, 0x3, &(0x7f0000000b40)=[{&(0x7f0000000980)="8593e8990de2697e6405afa1ff84ec99b2fd97991fa556fc43172627cc7879df4729fc52610813c8291e0dcce8bde12345ad62c37db2aa35b8b657eba5a44282bf06e695f9a463a1e81025305d9d695ceacc29abace77fb8b582d6bc991a37bf4f4df794b08f6f4db71c0d095b0563f2cdb813c6526dc9a2fc653dedac0fae19adc392a53d2fbfd796915af78fe8802ec248d2bac3348b320a", 0x99, 0x6c8d}, {&(0x7f0000000a40)="84624c24421a0cac19637dc348e3dbe6f09691132842f1840a647ea9be5851938fb3177b961b062f8c43a1de5ca4f730e4ca1b3cfc6fe1c9fd225f30b5626162afc8cfc02c084b8ea002560d13be984f747c617ca21ca39080f27557024e9a1b0bfb5af6dc382186d149354124dc9ba2d6619cc1489e21ec9441ce2ec77a2e1665e05d0075728fd021e45a4391bc1e72b322c60eac6ca0", 0x97, 0x8}, {&(0x7f0000000b00)="7d3764b261b1199191bcdee55bf22cf48f0b898b658f4a5ff95b1d5e34fb43b504e0d636634ef730be98f2b0b688a2782ad20254", 0x34, 0x101}], 0x2004000, 0x0) [ 214.615269] audit: type=1804 audit(1615674841.585:11): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/9/file1/bus" dev="loop0" ino=6 res=1 22:34:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) r1 = getpgid(0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r3 = getpid() perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x80}, r3, 0xffffffffffffffff, r2, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x40, 0x3, 0x4, 0x0, 0x0, 0x7, 0x40, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x100000001, 0xb86}, 0x1a500, 0x7, 0x8, 0x2, 0x100, 0x0, 0x6558}, r1, 0xb, 0xffffffffffffffff, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) shutdown(r4, 0x1) 22:34:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x2}, 0xcf02, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f00000b9000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5b31bf0400cbb140419b80008100501d0806", 0x12}], 0x1}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/223, 0x11000, 0x1000, 0xed37, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r4 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xa198) fcntl$setsig(r5, 0xa, 0x1c) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:34:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x124, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ffebf6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cce941a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x54, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6262449}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xaabf1ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1445103e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36040cfb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x649cc426}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33a5734f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d52}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d35}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x14}, 0x45) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r2) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', r2) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r5, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x77}}}}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x540}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xc9}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xff}]}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x440c0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="e3fabaf23012010735f92d877678db253ecace", @ANYRESHEX=r4], 0x1d4}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="000126bd7000fbdbdf25030000000800010003000000140004800500030005000000050003000700000008000200020000005400048005000300050000002c00030001000000050003000000000005000300010000000500030002000000050003000500000005000300000000000500030001d9910005000300000000000500030001000000"], 0x8c}, 0x1, 0x0, 0x0, 0x4090}, 0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000789c2baeacca4eccc9492d2a1e658c324619a3", 0x10b}], 0x0, &(0x7f0000000080)=ANY=[]) 22:34:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/197, 0xc5}], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000400)={0x1, 0x40, @status={[0x9, 0x100000000000000, 0x0, 0xf94, 0x4, 0x8000]}, [0x401, 0x1, 0x5b, 0x7fff, 0x7, 0x2e3dea57, 0x2, 0x5, 0x0, 0x44421785, 0x80, 0x100000001, 0x0, 0x6, 0xb075, 0x1, 0x8, 0x3, 0xcd3f, 0x8000, 0x1, 0x0, 0x7, 0x0, 0x1, 0x4, 0x8, 0xfffffffffffffffa, 0x6, 0x9, 0x400, 0x0, 0x2, 0x401, 0x0, 0x8, 0x1, 0x35e, 0x10001, 0x4, 0x7fffffff, 0x200, 0x4800000, 0x5, 0xf8f, 0x8, 0x10001, 0x67, 0x4, 0x4, 0x6, 0x7ff, 0xfffffffffffffffd, 0x0, 0x1, 0x3, 0x7, 0x2, 0x57a, 0x7, 0xff, 0xfffffffffffffff8, 0x4a149006, 0x5]}) sendfile(r3, r4, 0x0, 0xa198) fcntl$setpipe(r3, 0x407, 0x20000000000000d) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r6 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xa198) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f00000000c0)={{0x1, 0x40}, {0x7a, 0x80}, 0x1, 0x2, 0xb0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000e40)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251500000058000180140002007465616d300000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0801cdd3", @ANYRES32=r8, @ANYBLOB="1400020076657468315f766c616e00000000000014000200776732000000000000000000000000005c0001801400020076657468305f6d616376746170000000140002006261746164765f736c6176655f31000014000200776732000000000000000000000000000800030002000000140002006d6163766c616e310000000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) [ 214.816382] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 214.820750] overlayfs: unrecognized mount option "lowerc.:file0Eʉ? [ 214.820750] VZvnY^ݙJd*j [ 214.820750] AF[f)E^6 ]Dtܨ.*_OCj&" or missing value [ 214.840394] JFS: discard option not supported on device [ 214.859283] jfs: Unrecognized mount option "func=MMAP_CHECK" or missing value 22:34:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)}, 0x4080) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x6558, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={r1}) r4 = socket$packet(0x11, 0x3, 0x300) dup(r4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)="c3f62daa33d5808ec7deb76af9f236de745815236b69d231187e71811db54110cc14b2b4431acbae8d74be46e86385a025c526320a556989d1f9dc11b12c5f27aaf2d8f8f8f101974cc02adbbba49af49127da2114d7", 0x56}], 0x1, &(0x7f0000000940)=ANY=[@ANYBLOB="100000000000000000000000070000001400000000000000000000000100000000100000000000001400000000000000000000000200000007000000000000001100000000000000000000000100000006000000000000001400000000000000000000000100000066b60000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0a010100ac1414bb0000000011000000000000000000000001000000090000000000000041ffffffffffffff0000000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0xc8}, 0x51) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x20000, 0x0) sendmsg$kcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000d40)="21766ec374b456f6ecbb2744c42a37f1c5bc86120533f0c6c1b206e3eac04b490f017a3b7e78b11dc934c3afcbfccc41649bbf1621d5b46b89af28140ce7f3403aba4162fcce15dd80059966edf4bf77f0faad29391feb83bd5aa76140af499081252232f0930f57a83f7cfcc7b0fa41e92d555609171f46b0cefd7822671d6d03d4a9b59845c2acb959de4d8a5581dd652c448ec413dfe0f62dc5aaff175e2029e27cbd02f73a4dc193bacf8fec9bec97228b2986e857d15fcea2a4773b3637a0eb3a09065f13a06270f53770ecc569c4d2b77901ad2dfb9026db54220044646b6e166c17377f32c8da89ec18fb4d41f44cc32062fc96aabb15424e87157aef818b49b19064d793e6063faee8cb5158882c08a97fd45331d1a4e82425b9dbd3b16ee7f7f747c62b84781c771d5e89e47edcadc1012fe1319a2e6437fddb4cae601988b77a342746275caa81a30a0c8b321001cd9888d9f5fb558abaa0725fc16320912699e1f05c883ad116bfaf98361d98217e33484d3fc9a3b862e96c0c5606992fbe42a1964057d28a466ced2ebf38551a6f6f799161853576e07afa46b45fbb84b07810776bf38c122fd6aca568e3430d6b4f47a8dcfa3be369bfb114d239b11846d3fb5d26caa473869f77a8431feb39956e36237c0de88cf229f795a56e6ad2aed1c1312daf56f78b7a7773004e6d53bfce74c790c4992f14f8d965fd63f1fefce059c413c5a39991939ba7281a8b34099794ec32f0fe95fe3b6b1636540fa2330bbd4257c1626d4b795fbaeea34b5644b05ec13955d07c0eb4d95bf3521e00251c11c0d79c61add01191a7f7b0554e79fd294580762be8d5ec70072e01a1d37581ee7ec5b123994fe4d863247ee932975a89a7b10f8f1ebbd70af9a73897d3a0f7e56616738d52845fb5ad71f2c6b05093f70c20f07fe6972d602e697a7ab8163e855612661f9b63d4397237ae0ce4bdcf649334c59bee53de1f3d268d0576fdff5e9e501b7737aa19baf2fe008f08225df2410df5c81d96edbce5ab18c9a1d2da31e2ddd6eb361748abd4fbd1b3f996c2b0a2285a7501f7a3d9979de2cb2a56b709c188237f68be0193c6fc1fee1b85e5382b23e1684810cdcad3471455953b69aa344ea3e53605eb01d4db080b89a3e138b8d27e9db7904bbdc4255cb9b76d7b30908a14debd9509021a503f153e6221b3bb7beddeb035e68b802982f906deded5bd2b86b5dad0a13dc9905a0a4a5349d51f50699a48be08c0ab159366e12ade21b52c2a2b063b1a60ef7784e659d5cfd9170044d8c54f5fac630e8a7a7d2b84ba3e347d9a018aa13aeb61797b47509f177b5267f1da3cd533fbd65740337d9ec0c11c6e96b1ad0377565abfaf84aa464c9d68f3d4da21172611f9972f4d4ac3f43399e07f0e89831c7c1d003338114b6c9268124ccbb0128e5f34b6566471a6391b96b56ca4d7a348417be0ef367a9d5fe6bbc307e9286f166600ad3834ee80425ef5c854eee787750df2334dea04718d2742372fd85ffd81a74345dab95a651365682975283107bfbe1293b07986e143c0552343f3b56f6eff7d413e111fbce6c6811f867043d08db49bb4b7039d73cb08ad2a1cb4163cb8741da0fd3d55118c2de1b2d7e5c11dc2af4e60e9ab9289a05a0bfca73abb1576544195850b75e690b0b362f2a8d6e007a31463d9f47b55c93ab55f6570eefaa869ed024df1c93e1edd2c760040bf14385879c08ad78d074672d0ac8c5289b8fd1f8ef2934f7b8fac6311f6455839d6c59803bf487fe142d0142319c7163ceab285f697b84a7796a27ef887aeb0a0e985c60e419b1334d53a6de131a4c082f7e06fcf8157ed36d83caf0133fbb203e262156690b55a92e1c24f53bde5ebdca46d2126bbd420c535536afd2d6d47200ad17c79f63e717b0b083cbfdd2a6ccc0b9f5ca0debd073090a3cbe4d58b01f549366b1f6c5cc3f657e70aa8e967963e0ea3d5c9f149f26d48a81aab9260219f1711947d2829a11f8ec95eab7e6967307fe1e70b08185726c21a2a6feaba3d43bd30c69456d4e72c28a10c9e9212278e626130250e69b8d25012f5c16a3936122cc339c3f74ca03b9f5e6e47c6bebe487fbf4eebe0a2b5b6afbc729cfbb2c86deaa774a3744b681f55a7aca7eabb95b8e539d3237d3c73049c810491be1b51b777d513ff72df09e98f12f4e6e961ea85d3e45b1d4e7418b2f49657db77e351c3f94d3b2e7f0501348276a4a3d60d1dc92af35bac95de001e86145c30d3cc6f6ef9218a2159f4e66b31c7bb7d4af91d5aaf6a0532cf5ab018b5279ef12c810210144d1b3d901537a490765f8fecbeb3710caf371958a14b4439b6ddd2fdd84f1eb41b960916db4d63fa6fea51db6bc01e20be54da58e2840632f4318820a79b6ff03df47abc829f396a826f4db2de70acb2bdae08d368f4a413ef232b240256f81c17fde5dd11072b9d58bf1fdd1f4f72cba0e0d9c135a2b1c7cc40201fac80dc0a2e0eaed58b343e5609c86f43356edde33ee80a287fc14eaf055a0f9a929176bf884e36fc72b8c8ced73664f62f094c60e0c3154c63a948076c3e6be62a20febe2c5e1ca8260220f866660368ca6c0ac119db2ec1cf8191e0e5889be92f47f38ec2f61bf515bf43ee9a3875f7e90859207e1822daa36b7c0eb0c0422bfa9907df757847cde38e86522208cf95ed03f9f0841d9c947e4b10e13f78928b9ec196d42116c7cfb2342c0689099bb8e8b4f48bd54251de37a183b6646d18bf228bcbf09d384b19c95e8f0f6eb40eb28d73a70f4dded238c3b32fdc356745d8b4d3b9e31edd1a65965f4b8b1d980c92bb40649cf2e0ee2ecf7e50d4b8045280ffbe67845f1e09036254317b2678be8a87dcffbef23a17c72db2f6588078b22a81792c0daad33fdf10aceaf0bba3ed21c221f4d7f0ae5ca0b44508dac498a09e2c41361099a4bb61ed9f48a676b40529a572a0be0c173ebe5ddcb1dc6b0362b5303757b135bc50792aeed6388d8d72567ee72c2d62e57458681a5cc4f32cf79149a17f2f337e8a02e38cfa8f0396aaa4157f6deb3b93c7bbe695831ca9fe80b3e7b1fd462cb29ca196b2cd8786e24ea0a868eb8a30ceaba6d0d0bb4162b9dd672857ad1516f69b46c4a2d34a72e1b811dc7d3a35f6cf07a6c9e113b7ad5fe090b49d88f42a8a6fe7706743a53bc453038c25df691a3735bcb0da980169f095e4e2daf48033fbf6ca7c3279c0be09dfbd401edf26d93976eb87698725adae996626f7cd3db36cf69a66671c79c8ce2b909a2e2ce9bcb2a6a7d3b5bfd913e7c8ef78ba3e0bd5d58b6ea8e0e2619ae376c0ee9f0cd6f17365f1049f6615e697d3b1a9827cceccbbedcaf29c33bba5da4797240e1b969a40e5d03b799edc939c2805e7f4a7b57b99e2e61031e833fa5722269b95015ff349caeeac2b9467ce6e7dd4c4133e994a573bedbd068de983ac664a20f17216225a746b232792b30f21cb7de79bf7ae804bc3c16613bf5679d8b0c67082782c2d39d13eb141b0830bb50cb2abe35cb0ae3d9dea354f3435bf7df5ce93ad8e0c11c71fed338148831ece50f1c523fa0180e206e7f0dde1210b05a87e99d666cac284da2e6bffe9dd2ed6c802490c0f7c5e2452404a1778f5d9bc6126d9cd061a1c85a5b94d964451e00da6df6454114ac7d6173d061f41dd71207a8430dd5730ebc3045aedf8b49a65ec64757e55236bf4fa76c846351a8c8da5215b8ea9406f09e4831b7ce9f4b4345704c811501cc569d920f67c25695a8080beea26dbcc9763d73a962b180caccb9bf54f67d1a59b03aeaab88df5d20a1bd397234764d14bb1891599ca6fe3f8ece562978177a3a8d372d49f5af95f204181774a6513c95993f5a32cdbc2d8b2827069fa68efb1acaab83cb4cbacd0b31ab559213218cf984375f9847fb86cdd344030dd7f91f4babfae68b69f0108cf666d6ef85ab1ad2acf2c89d6b8ab1e43dbe86dd1d547ec7dc05ecb9ed03f4a5cbfe6e8a57f8441054c66cb1b215dce2655ba4c15c462c231a58b6d1621913c7f163411330543be2c81fc92c8189e21aacd07055c5e255e8a2ce28d808d66b973a444aaa4945e7cfca56be6fe31cd5ac83b260b48525be7f3db007ee9829962bd825fe79ff63d3ad8771080f3ab3cff7d42487037a564e7a16dee46e2770e7aa690425be3ee74a8960f699faf57f40ab8a1ef8541a5c4339e079e530835fd2a88d3337d86a59c0d3de9b9420f18f9d6f3bd69865f3f0cc844f375dcb45dc4f5d209a497048f694fa4f575a7e8e060139e22978a1e3570b119ef7f62b78b0da2ef8a9a8a51cef1a81614341a8bdd32b517f032eb5594515f2e7592edefea7701981c8cafdd534d7319b6929d7ddf81c25512cc989389dc34f043ea50006b55938ea34a88e0c3526fd4f8c478a0976a145a4e6725d657ff453e0f88e483a5fac02db076859f32c4ef200f0610f9807743e74a6d46f3b0a3dbda21f7ab3015aac234849c4de5155975037981b9cc7fc6ea43cb293f4bf3078701ae8e4e8713ec19709ebccda114fc95d265724933db2ba9df93f4b7da3911e09d918631e5e47280985ec34a14eae6333d828abad0f12ab15ee0d8fb8fd7c161771709b0bf34815356737b54ad3b0ca42c1c2d0c08cd6971c16efff3ffd635055353a02d34ddb26b2f72b9bad18206bc62a205192c266f068fd5ec310cc872997c88e9d374853d53f699677c50695eabf32419bec9b1c2298308858617cd05fa1dd2f2466829b035dd0b6beecaac597478653c6fd0b8d733c7ced4270771b80d2e82617a18a2a0397bc7bc5f80880529146a985f9c2ec33e9b151d475be61e41b07fdaa4e038cad403cd3213c677f2a82840ed12cd8de4d017eed0b21147d88a1a8fe797db5dbb460177dc5c448fb13409fd415667253497e778a3182bc67286c2b4f3f3d799949f4e243e994c39b50e8508778463b33e3abcbf690b9c6fd2da0f3d01743c6954e733bec877f2cc1199d98897fd5bfb33ff959fe4b3f91222ae121b6210831747100203cae2e2737ecb15bdf34f8429e86b0d1ef7fa6096b6a4c301f60e4e2a51f8dac25373d7a9d6b08235cbf8eb6d5b30106020c6bc5d32a29e6900cd1c8da7953328a08a15811daaef9379db27c93d4e5775968a233b5d7264f8c8f3fade5ac7bd615925f6f81ace22639ced584b57b729adb212f4d2e8339fa758874a14305b5a27c5fb9aa95938f8421c578462fb20e6cf65c69ca3ace2ec1391ed7e232172746276b07663b6ac83df08882f45711694689db3b444d4f04392e1c5fc61e661475dfd424bf0b69396c8c4ec734fdd7be9bb6a314aef148f307cb4a79a0d7573be580c4e21f5e5d55490f6cdf4035398b25cfd146bf954124868d71f104815a49d526c85c7f5a8f413846496ebafc026a4f7bba41bf4541b5c9beed933f6aa81c9d0680be546c9f3274dbbc60079dbb0d8b2bee24a980b4ec78be58a2d6dc1b2a38cb4ce02c8015ebfcc76089b86ff6904321c9f604a8771fd8fc0aeb9d9346cc0112f680d2af7c0156a11f51a69e4e99daa9366ee699296570b361173959e4d51912a037c527ddc58b86621390c3eb364e0addcc8a0a3770beb8985813498d92c52be3072f5172448298261a65556e841488a7e222e70e52fe55a202acf7fecdd51c81d3bb96de95bdcf17ef3bfa0817765a559286a326712706da5253e23e0481cce31a93d983dd01d8f81357ede8d618e0b1e96f98000653b28d22aaf49550f8fb942a41d2e5e108abe3e", 0x1000}, {&(0x7f0000000380)="fc1c406b984c3a7c6aa806773c2f804e0f4be29007ddd102d923d420518c7230664032dc057bb720d83028c1f82f55600f6ea02ab1af5c32e4d75f894186606d5751873faee12476137922dcfa1fe296016dce14fe12de169c2ef0df44d7a245418ab80c90fec3cfbbc10b78601f6c61beacf11e6a10c41915cc2303227fcec5afae7258e660aef51c45588682aee1a271dc046ac35de64a920a85c6b14ebe83f04ec2dce16bd0687c1c101d7c3f011d144a9b6d81773cfc9248ccd2b36c8187a99a9064bcef24ed0c90b3643b93231bfaa93c60400282a32aa92fc8f208215f", 0xe0}, {&(0x7f0000000480)="e36bd455208450610b0da456f052efd83e81814da604e06dc457189cc6debdad426e86790e71f0f24fbba02ba6275a1a83b68802ce12336df3ea8b0cfb38cbb613dbf7f2603356d77bba5f02e5eebe4d81fefb608d746927f5b5fb82ed136c6cb596ab046f7a4dae7e998a9c050aaabd0d06a389198998deb8c8a9e0093af8297330f267fa73371cc9123b81230e12f3c3f1d6c7b6f6087cd178d9fb1c3a716bd468031b13e0a0b2ad3090418069", 0xae}], 0x3, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], 0x1118}, 0x4008890) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 214.917961] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 214.948610] tmpfs: Bad mount option smackfsdef [ 215.015314] overlayfs: unrecognized mount option "lowerc.:file0Eʉ? [ 215.015314] VZvnY^ݙJd*j [ 215.015314] AF[f)E^6 ]Dtܨ.*_OCj&" or missing value 22:34:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/197, 0xc5}], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000400)={0x1, 0x40, @status={[0x9, 0x100000000000000, 0x0, 0xf94, 0x4, 0x8000]}, [0x401, 0x1, 0x5b, 0x7fff, 0x7, 0x2e3dea57, 0x2, 0x5, 0x0, 0x44421785, 0x80, 0x100000001, 0x0, 0x6, 0xb075, 0x1, 0x8, 0x3, 0xcd3f, 0x8000, 0x1, 0x0, 0x7, 0x0, 0x1, 0x4, 0x8, 0xfffffffffffffffa, 0x6, 0x9, 0x400, 0x0, 0x2, 0x401, 0x0, 0x8, 0x1, 0x35e, 0x10001, 0x4, 0x7fffffff, 0x200, 0x4800000, 0x5, 0xf8f, 0x8, 0x10001, 0x67, 0x4, 0x4, 0x6, 0x7ff, 0xfffffffffffffffd, 0x0, 0x1, 0x3, 0x7, 0x2, 0x57a, 0x7, 0xff, 0xfffffffffffffff8, 0x4a149006, 0x5]}) sendfile(r3, r4, 0x0, 0xa198) fcntl$setpipe(r3, 0x407, 0x20000000000000d) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r6 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xa198) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f00000000c0)={{0x1, 0x40}, {0x7a, 0x80}, 0x1, 0x2, 0xb0}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000e40)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251500000058000180140002007465616d300000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0801cdd3", @ANYRES32=r8, @ANYBLOB="1400020076657468315f766c616e00000000000014000200776732000000000000000000000000005c0001801400020076657468305f6d616376746170000000140002006261746164765f736c6176655f31000014000200776732000000000000000000000000000800030002000000140002006d6163766c616e310000000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) [ 215.093055] overlayfs: filesystem on './bus' not supported as upperdir [ 215.122789] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.138625] JFS: discard option not supported on device [ 215.147428] jfs: Unrecognized mount option "func=MMAP_CHECK" or missing value [ 215.167280] tmpfs: Bad mount option smackfsdef [ 215.268560] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.278462] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.333975] device bridge0 entered promiscuous mode [ 215.362346] MTD: Attempt to mount non-MTD device "/dev/loop4" 22:34:03 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x48402, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, [0x13c, 0xfffffffffffff08e, 0x8, 0x6, 0xffff, 0x14000000]}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x1) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r3, 0x80000001, 0x3ff, 0xd62}) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x4) 22:34:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x44801) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0), 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000007c0)=""/80, &(0x7f0000000240)=0x50) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, r2, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r1}) sendmsg$kcm(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)="9c9d8a5b653ee6885e4c13e2f5c5e4f82701254e098f364213b33e53a8a1ffd193b471baced616baf7c6185c85f17efc8c84ff78e509961a251ac3b43666e37233aacf4ec7ac05252aace9fd4c4fa096a6bc789b06a71dece582e9073eb956bcf18ff00376ed5c0d936ad666cc3046109548992e70260e6ab0f36be03ea7dc43d0609173994e1e52369f8a9f1e5abc4e674af0a1d1c02b7e22c6206ff2cffec6c6f88789167e4dc789c5654b9aa8f8e22922116a9e73160d584d1c1b5fad5ab6c41a9f52", 0xc4}, {&(0x7f0000000400)="b072299a3626e2d3096adf5e91bbe62d507580c8f4f4fd6dcc752b2db80ce4f5ee55ccda3ea4aafddbd9fe3c0764e4360ff5f34e15605cc45f3a77aa3dbeda6b51401a", 0x43}, {&(0x7f00000005c0)="7db42659dbbab6a09ed35405554c5832859e115fe242611edcc38c64f0e900cf6a31fe67ef4783bf2d96e7118fdb2cb54a77d21a50c6853fd892129508f757b1cf9acc9d090e45f3dc862458", 0x4c}, {&(0x7f0000000640)="5eaad0cae7709a63b2e738052aa0a7aed66a9dfecbdfdd584ff8919f2d69a5015c37ec4649717f1968f86c2fba8f5aff1e7529b8c393b793b9c475f4a3257460a42878f6ff", 0x45}, {&(0x7f0000001740)="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", 0x1000}], 0x5, &(0x7f0000000740)=[{0x30, 0xff, 0xf9, "ebedaf3183cdb160a1ee08c83f5de1ddc02449610ad7c5cf1cf89af205"}], 0x30}, 0x20000080) 22:34:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x2) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='freezer.state\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x36a3a31c, 0x9}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0xfffc, 0x4, 0x2, 0x101}, 0x10) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f00000009c0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x30f, 0x3, 0x9, 0x9, 0xf0, @random="44b2d5faed71"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="1cb398e37499c21ccac1261d40c51197385aa2fc8ae94fc9eb630efc7d6c496849fca2377aa4c357c91aec13a62a5a57762e718f2a305e042d5bc72742f39f3070094c565fb9f109740ce725e641a658a2c4ac81684b43b3782ba13a5794cd0b7798e40f411da6", 0x67}, {&(0x7f00000003c0)="7b968634940fde1b8b1e5d66881a9b00fc27184e3fc6dec28cf7fafd183e741b0960f7fd6b03113e454429f7cc089552c29fad4e30aa9f2d9b06afe38d107fc2e833d06620cdae4ce4d1c88e2364ede4e4aba8ee22dd7326b465877bf76637d29290964ef0365ea264a84b10fb01149627f839976471ceafa890e4ae8b413f51deec5f10cb95181a8a7c189fb247d18e37d7", 0x92}, {&(0x7f0000000480)="6f670bcfcfae94020e8157413bcede08f1f06336689662051d666428081ca3d53ef0a6982b2eddfcddd34043f93257a67448578608b6503456e2ad643e9995bff6a784ffc00674bf9d797382699f7fd0c4a42a57d22494e5886d7f076287bc4fd65d0e70b4056ef5eadff3b59168b66f06f889a967e4df5a7a25b8b9a73d56d01b34e46ea0cd02220a58e89c50758a8e07ec3b96a5c9f7", 0x97}, {&(0x7f0000000540)="29676e99a481c100f82e0e7dc33f31a68183f2aad205f54d1ed90c05a7e0c50402f749486d739d570fd1282625d09f477d1b765baf937c0039894f88851abed4b5075f0362006a09393b63278270c2d39100d1740074867f2e3fd60e171001915766e457c8f9cc728672d304acf32d5722b7268865e0f8cce629bfb932e0f2db00ce717bc6c07d5ef35401", 0x8b}], 0x4, &(0x7f0000000640)=[{0x28, 0x110, 0x0, "efac659c392c81b1d74a2697f954fc6b0e"}, {0xa8, 0x113, 0x6, "ab94be42ec5405b84aba8beb05a438a7e6ec783c0dcc6ce7b0b04a939c472798548730ff0afa9d5438e04eedf032fdb21fb8029ac1240ca737239512cb60d197ad4649a57498d12c064f652010df4415bbff103892f65eba00f3ea724f4db040fc2486ad79975ac076b75d48bbdb8678dd7d8d322e1a2aacb2305880987e7edc7c52b8e22e2f8eae406ca044a533c59a75"}, {0xf0, 0x1, 0x6, "de15fe5d6e6612a84e7e655bf48a06159531ad1fa4ab13b31b34eeba9b2890c3798a364b7896a71856583b612710e1123bce6014ab43531e804bb03bb19818c46e9064bf6bfc1f1fc39ca01146a758becffa80ee884993979b33f69d38a6dc8a0b6e10e815bbb014df7983adb7dd92137b1a6fd9b40112a08d119ae807c6cb11cc26d4824199d750aea4a42f71041715729cb8ebfdd7442dc92a39d89a320c2192e6228aa326670f89a3777440fe19d1fa5065f5918d55cb49667a0d91c980c2e889b05e14da5f29680ab68a44426d72f2d5d609ff175a32f6"}, {0x108, 0x103, 0x1ff, "7ed606369a12fa8527d8e91227d5d44ef8b0372782fc31b0b898553d941abe53a162aed532fa7bca7f4eb8414caea3de30670bd75dfb289a2530889888dc802599f9328c283a969b602c92bbc3d3a3bf15edb7ea7e7e6032c7585f2db2290fa827448da8cfd436556f6ccdcbcd94c6bfd606595b27c42282097beabfa06e81620ec9c1d671410dae393733f1efc6d9e1e22e3686b27e30a1e534b5cba1a3d5b9adcdf8c94dcbcdc9faa2ccdf3da19a43bef7caa5aff04a7399ac195cc9c090afe4c9e73fb8d79f75d45f8dd2693148219d7b647b97a80d36c4415cfb7b6ef6a1254b97b89d6c33574b546bc88cc2574500529c3735"}, {0x80, 0x10f, 0x4, "5e8648593df1fed33e30f9449b45d7d6b1ae8170c75ba7ba32a9bceab572f96d82954156abc0542838001eb8661cd82f7953b29a41cb91b57cbe6ac1088efdefa003b614856fb7bc9f51837944740f545ea2272c61a752e749cbb9ad2a3941b02012cecfe5190d2da09f689c046178"}], 0x348}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010142, &(0x7f0000000080)) 22:34:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa198) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000140)=0xfff, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/75, &(0x7f0000000000)=0x4b) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0x42, 0xfe58, 0xb], 0x3, 0x80000}) 22:34:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10e00}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 22:34:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x2) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='freezer.state\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x36a3a31c, 0x9}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0xfffc, 0x4, 0x2, 0x101}, 0x10) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f00000009c0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x30f, 0x3, 0x9, 0x9, 0xf0, @random="44b2d5faed71"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="1cb398e37499c21ccac1261d40c51197385aa2fc8ae94fc9eb630efc7d6c496849fca2377aa4c357c91aec13a62a5a57762e718f2a305e042d5bc72742f39f3070094c565fb9f109740ce725e641a658a2c4ac81684b43b3782ba13a5794cd0b7798e40f411da6", 0x67}, {&(0x7f00000003c0)="7b968634940fde1b8b1e5d66881a9b00fc27184e3fc6dec28cf7fafd183e741b0960f7fd6b03113e454429f7cc089552c29fad4e30aa9f2d9b06afe38d107fc2e833d06620cdae4ce4d1c88e2364ede4e4aba8ee22dd7326b465877bf76637d29290964ef0365ea264a84b10fb01149627f839976471ceafa890e4ae8b413f51deec5f10cb95181a8a7c189fb247d18e37d7", 0x92}, {&(0x7f0000000480)="6f670bcfcfae94020e8157413bcede08f1f06336689662051d666428081ca3d53ef0a6982b2eddfcddd34043f93257a67448578608b6503456e2ad643e9995bff6a784ffc00674bf9d797382699f7fd0c4a42a57d22494e5886d7f076287bc4fd65d0e70b4056ef5eadff3b59168b66f06f889a967e4df5a7a25b8b9a73d56d01b34e46ea0cd02220a58e89c50758a8e07ec3b96a5c9f7", 0x97}, {&(0x7f0000000540)="29676e99a481c100f82e0e7dc33f31a68183f2aad205f54d1ed90c05a7e0c50402f749486d739d570fd1282625d09f477d1b765baf937c0039894f88851abed4b5075f0362006a09393b63278270c2d39100d1740074867f2e3fd60e171001915766e457c8f9cc728672d304acf32d5722b7268865e0f8cce629bfb932e0f2db00ce717bc6c07d5ef35401", 0x8b}], 0x4, &(0x7f0000000640)=[{0x28, 0x110, 0x0, "efac659c392c81b1d74a2697f954fc6b0e"}, {0xa8, 0x113, 0x6, "ab94be42ec5405b84aba8beb05a438a7e6ec783c0dcc6ce7b0b04a939c472798548730ff0afa9d5438e04eedf032fdb21fb8029ac1240ca737239512cb60d197ad4649a57498d12c064f652010df4415bbff103892f65eba00f3ea724f4db040fc2486ad79975ac076b75d48bbdb8678dd7d8d322e1a2aacb2305880987e7edc7c52b8e22e2f8eae406ca044a533c59a75"}, {0xf0, 0x1, 0x6, "de15fe5d6e6612a84e7e655bf48a06159531ad1fa4ab13b31b34eeba9b2890c3798a364b7896a71856583b612710e1123bce6014ab43531e804bb03bb19818c46e9064bf6bfc1f1fc39ca01146a758becffa80ee884993979b33f69d38a6dc8a0b6e10e815bbb014df7983adb7dd92137b1a6fd9b40112a08d119ae807c6cb11cc26d4824199d750aea4a42f71041715729cb8ebfdd7442dc92a39d89a320c2192e6228aa326670f89a3777440fe19d1fa5065f5918d55cb49667a0d91c980c2e889b05e14da5f29680ab68a44426d72f2d5d609ff175a32f6"}, {0x108, 0x103, 0x1ff, "7ed606369a12fa8527d8e91227d5d44ef8b0372782fc31b0b898553d941abe53a162aed532fa7bca7f4eb8414caea3de30670bd75dfb289a2530889888dc802599f9328c283a969b602c92bbc3d3a3bf15edb7ea7e7e6032c7585f2db2290fa827448da8cfd436556f6ccdcbcd94c6bfd606595b27c42282097beabfa06e81620ec9c1d671410dae393733f1efc6d9e1e22e3686b27e30a1e534b5cba1a3d5b9adcdf8c94dcbcdc9faa2ccdf3da19a43bef7caa5aff04a7399ac195cc9c090afe4c9e73fb8d79f75d45f8dd2693148219d7b647b97a80d36c4415cfb7b6ef6a1254b97b89d6c33574b546bc88cc2574500529c3735"}, {0x80, 0x10f, 0x4, "5e8648593df1fed33e30f9449b45d7d6b1ae8170c75ba7ba32a9bceab572f96d82954156abc0542838001eb8661cd82f7953b29a41cb91b57cbe6ac1088efdefa003b614856fb7bc9f51837944740f545ea2272c61a752e749cbb9ad2a3941b02012cecfe5190d2da09f689c046178"}], 0x348}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010142, &(0x7f0000000080)) [ 216.514852] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.553256] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.559823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.566685] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.573165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.609714] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:34:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x6}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e21c77a541f1483a7f3c2a21012300aeea920bbc1808f3fff358ecf8956f1983201c0db7d6114ae01cc15faf7324e7fb34600630b67f9005333fea85bb947c4d37a581e1cc99e251456a742c0afbea5c23497f396e0600000000000000a038b7550a930a67346e87", 0x68, 0x0, &(0x7f000005ffe4)={0xa, 0x4f1f, 0x0, @loopback}, 0xffffffffffffff57) 22:34:04 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = fork() r1 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x58650, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='f2fs\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="130000000000000020001280080001007369740014000280080014000000000088000300ac1e0101"], 0x40}}, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000200)=0x6ad) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="70bfd317b2a27ff6002e2f66696c6530"], 0x10) tkill(r0, 0x23) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x72695e4aa0696234, 0x0) fanotify_mark(r3, 0x1, 0x40000019, r1, &(0x7f00000001c0)='./file0\x00') 22:34:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x20000000, @ipv4={[], [], @multicast1}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r4, @in={{0x2, 0x4e21, @private=0xa010100}}, 0x80, 0xce, 0xffffffff, 0x0, 0x25, 0x8001, 0x8}, &(0x7f0000000540)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x81, 0x8200, 0x7d9f, 0x9, r4}, &(0x7f0000000100)=0x10) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x10000, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0x1, 0x0, 0x0, 0x0) 22:34:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/anycast6\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x80000, 0x25, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f00000000000000000100", 0x4e}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000400000037000000000000", 0x3f, 0xdf42}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="03", 0x1, 0x800}, {&(0x7f0000010500)}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f0000000000000400200000000000080005000000", 0x28, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af30200040000000000000000000000020000003000000002000000040000003200"/111, 0x6f}, {0x0}, {&(0x7f0000000900)="c041000000300000d6f4655fd6f4655fd6f4655ffeffffffffff01002000000000000800000000000af30100040000004e5a9f74830fb5ff29ffff42ccb26de11e0b00ff0000b96827cf", 0x4a}, {0x0, 0x0, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd400"/125, 0x7d, 0x7}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d6167", 0x35, 0x2100}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000b5304490", 0x68}, {&(0x7f0000011a00), 0x0, 0x4000}, {&(0x7f0000000980)="0b0000000c0001022e000000020e0000f40302022e2e00000000000000000000fd992428bd37a061bbb0575a6b36562412bc86cc0f6fa9b8a091c14310a4b92ff7e0c0971b81a06c9417e731ec993bebde3d59f0e1e97abccde5a24daaf8a0d832f76985308d4b9e14922d4d5764225e35a8339a", 0x74, 0x8000}, {&(0x7f0000011c00)="00000000000400"/16, 0x10, 0x8400}, {0x0, 0x0, 0x8c00}, {&(0x7f0000000cc0)="0000000000040000000000000000000000000000000000000000000000000000676b", 0x22}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/27, 0x1b, 0x9c00}, {&(0x7f0000012300)="00000000000400"/30, 0x1e, 0xa000}, {0x0, 0x0, 0xac00}, {&(0x7f0000000080)}, {0x0, 0x0, 0x1}, {&(0x7f0000001580)="2719c0d901000000803a0900803a0900000000000600000000000000050000004ebc90b1ee1e2542bf1594a25cc225b3320758d18acf0e3175545b3b5b7ec3e51ecbfc26463d9e23f873f45a7355a09b9a354c9b3317e32195d9903219657d87e9ff4b24f5eb8758da164f34db98423fa447b691384413c18e77c5b8f9d4d7a24d67c1db9933119cb5b34e95ab6818dc43923e3073491e4a2dd1c2b08f7bbf", 0x9f, 0xffff}, {0x0}, {&(0x7f0000012f00)="030000000000", 0x6, 0x10800}, {0x0, 0x0, 0x10c00}, {0x0, 0x0, 0x11000}, {&(0x7f0000000b80)="cfec0000000000bb5100000000000000aae750d10000000900000000800000b20a000000000000000000000008000000", 0x30}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00", 0x17, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyz', 0x31b}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x2400c802) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa198) bind$inet(r3, &(0x7f0000001300)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f00000007c0)={0x3, 0x70, 0x5, 0x0, 0xe1, 0x0, 0x0, 0xfe5, 0x88820, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000580)}, 0x1000, 0xfffffffffffffffe, 0x278192d2, 0x0, 0x0, 0x3, 0x5d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x5382, 0x750000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) fcntl$getown(0xffffffffffffffff, 0x9) renameat(r1, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) r4 = syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x9, 0x9, &(0x7f0000000bc0)=[{&(0x7f00000001c0)="218cc313846fb83a27e9", 0xa, 0x6}, {&(0x7f00000005c0)="819d64b75673082fe7a411a4598d863cb62e62968875660eb9ccfaad1acf7d590733ad95b2a84f4e3bec863affda550d1a687a7e944a3dc98750e4769f6c253e308736d8fdc0a798d6daf4c48142d1c2adf575f988f54082e78250691124b44ac4d0ef6d15d9131e7195f65316ee35ba5e4c574993940f", 0x77, 0x3}, {&(0x7f0000000640)="4e40925056d06b96347548a47f4209771af1ea65a814e9108fbd3b0ba974d41e18d577973baeda4dd26078c814e6852a1c7925390fd5a4b6713f02571dba6fc3b196397bee058d8062dea7e6ab7b6291fcf824f8b3766d1add5e968d08c4054b4f4600612a5debb4c30deff2dd03cb698559a864052ea44ca935a276c6184480b47c548f92f96c6e085377545f50adc9715067c04c77ef6db325440ee42a6ff9c8bdfb0700fcf0c0f4363a11d05edcf4e57a9d531403ba59b81ae54ced63", 0xbe, 0x2}, {&(0x7f0000000a00)="679d2b1a414a0b11fd04029436fb2337ab87d5cf21ce8cdbfd47be107ff96ef3cc5cf200dc71b4f94641108861bb92c75484013bab5c8beb63b63621d1b285924376ad35217911537dc4eabbf3c95a8598b671c6d6da47cfd0847ce28c98b2f652dd9a395be03fda37ab48472676d094fe0063ecf85c03b5c0792d072f5e2f0c6e", 0x81, 0x100}, {&(0x7f0000000880)="6e921cd82aa92ed1cef295505cb6a0bd1584787291cc19147be1c49495e4f6c5e31594060b345f632ca0de8136461ef6ccb27ad94c367c6615531abfd6604a92d885d1467a0b2eaf80e868ff3f91788ce6e412ac04f015b14ca52bf383f504c8b7bc5587bb99e5b6", 0x68, 0x9}, {&(0x7f0000000700)="4432cf9489bf119eeea71a1c4027795fdb32", 0x12, 0x9}, {&(0x7f0000000780)="d753038f3a672e028b7916d360db8e1e8f04b7c6df31348acefac7ae5b057c41", 0x20, 0x974}, {&(0x7f0000000ac0)="9468277afdd34f7697e3c6ea3e0b433b392d04278db476bd725d87f2e9e929eb7b003383595e099db1ce0b5112553e8f820dac7f471e1c20de31a9ec5b5f930bf6663eaad713825d8e5257ccaeafe7657cb678a003f5ece86ce9052bb6b6af246d2efa15c406443a3ad09ec018d8066ede1aa6b629a4391ccf3d0ab815ddb88c2c41ba0ead358c19a6961ccb491345d8", 0x90, 0x4}, {&(0x7f0000001640)="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", 0x1000, 0x100}], 0x1000481, &(0x7f00000011c0)={[{@gid={'gid'}}, {@nostrict='nostrict'}, {@noadinicb='noadinicb'}, {@uid_forget='uid=forget'}, {@umask={'umask', 0x3d, 0x671}}], [{@fsname={'fsname', 0x3d, 'GPL\x00'}}, {@permit_directio='permit_directio'}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000012c0)={&(0x7f0000001280)=[0xc0, 0x800], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) renameat(r5, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000001240)='./file0/../file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') exit(0x800) setxattr(0x0, 0x0, &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) 22:34:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa198) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x5, 0x7f, 0x8, 0x0, 0x0, [{{r0}, 0x3f}, {{r3}, 0x6}, {{r4}, 0x5}, {{r0}}, {{r0}, 0x5d}, {{r0}, 0x2}, {{r0}, 0x5}, {{r0}, 0x9}]}) [ 217.115917] input: syz0 as /devices/virtual/input/input5 22:34:04 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000580)={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x45}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0xfc}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xc8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac141421e9", 0x0}, 0x48) 22:34:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100000000000c00040000000000000000000c00050000720000000000000c00020000000000000000001400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0x54}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00', r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r5) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r6, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc00c804}, 0x40000) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x74, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x24040800}, 0x48805) 22:34:05 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000580)={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x45}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0xfc}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xc8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac141421e9", 0x0}, 0x48) [ 217.836220] input: syz0 as /devices/virtual/input/input6 [ 217.872647] input: failed to attach handler leds to device input6, error: -6 [ 217.912314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:34:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="fc0f0000000000000a004e20006a8b7f3100000bfe8000000000000000000000000000aa400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000160000000a004e2200000ab6fe80000000000000000000000000000e09000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/276], 0x110) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa198) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x14, 0x0, 0x0, 0x1, 0x824b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x8000, 0x7}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x8) r6 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000080)={0x9, 0x1, 0x7fffffff, 0x9, 0x4, "4a63dd74c1cf736cc32e443e057cb9bb2961c7", 0x7, 0x4}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x40) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="0014010700000000ff0100000000000000000000003b690000010000000000000000000000000002fe8000000000000000000000000000bb20010000000000000000000000000000fe800000000000000000000000000043fc000000000000000000c75500000000000100000000000000000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa08000000000000000000ffff000000000208b5145466ebf721e0a8e3bd6d06951108b866c7b0765dfacdaebdf3686adb476098953024e432"], 0xa8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000140)=0x5f, 0x4) [ 217.976888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:34:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/anycast6\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x80000, 0x25, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f00000000000000000100", 0x4e}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000400000037000000000000", 0x3f, 0xdf42}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="03", 0x1, 0x800}, {&(0x7f0000010500)}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f0000000000000400200000000000080005000000", 0x28, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af30200040000000000000000000000020000003000000002000000040000003200"/111, 0x6f}, {0x0}, {&(0x7f0000000900)="c041000000300000d6f4655fd6f4655fd6f4655ffeffffffffff01002000000000000800000000000af30100040000004e5a9f74830fb5ff29ffff42ccb26de11e0b00ff0000b96827cf", 0x4a}, {0x0, 0x0, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd400"/125, 0x7d, 0x7}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d6167", 0x35, 0x2100}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000b5304490", 0x68}, {&(0x7f0000011a00), 0x0, 0x4000}, {&(0x7f0000000980)="0b0000000c0001022e000000020e0000f40302022e2e00000000000000000000fd992428bd37a061bbb0575a6b36562412bc86cc0f6fa9b8a091c14310a4b92ff7e0c0971b81a06c9417e731ec993bebde3d59f0e1e97abccde5a24daaf8a0d832f76985308d4b9e14922d4d5764225e35a8339a", 0x74, 0x8000}, {&(0x7f0000011c00)="00000000000400"/16, 0x10, 0x8400}, {0x0, 0x0, 0x8c00}, {&(0x7f0000000cc0)="0000000000040000000000000000000000000000000000000000000000000000676b", 0x22}, {&(0x7f0000012000)="00000000000400"/32, 0x20}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/27, 0x1b, 0x9c00}, {&(0x7f0000012300)="00000000000400"/30, 0x1e, 0xa000}, {0x0, 0x0, 0xac00}, {&(0x7f0000000080)}, {0x0, 0x0, 0x1}, {&(0x7f0000001580)="2719c0d901000000803a0900803a0900000000000600000000000000050000004ebc90b1ee1e2542bf1594a25cc225b3320758d18acf0e3175545b3b5b7ec3e51ecbfc26463d9e23f873f45a7355a09b9a354c9b3317e32195d9903219657d87e9ff4b24f5eb8758da164f34db98423fa447b691384413c18e77c5b8f9d4d7a24d67c1db9933119cb5b34e95ab6818dc43923e3073491e4a2dd1c2b08f7bbf", 0x9f, 0xffff}, {0x0}, {&(0x7f0000012f00)="030000000000", 0x6, 0x10800}, {0x0, 0x0, 0x10c00}, {0x0, 0x0, 0x11000}, {&(0x7f0000000b80)="cfec0000000000bb5100000000000000aae750d10000000900000000800000b20a000000000000000000000008000000", 0x30}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00", 0x17, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyz', 0x31b}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x2400c802) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa198) bind$inet(r3, &(0x7f0000001300)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f00000007c0)={0x3, 0x70, 0x5, 0x0, 0xe1, 0x0, 0x0, 0xfe5, 0x88820, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000580)}, 0x1000, 0xfffffffffffffffe, 0x278192d2, 0x0, 0x0, 0x3, 0x5d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x5382, 0x750000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) fcntl$getown(0xffffffffffffffff, 0x9) renameat(r1, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) r4 = syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x9, 0x9, &(0x7f0000000bc0)=[{&(0x7f00000001c0)="218cc313846fb83a27e9", 0xa, 0x6}, {&(0x7f00000005c0)="819d64b75673082fe7a411a4598d863cb62e62968875660eb9ccfaad1acf7d590733ad95b2a84f4e3bec863affda550d1a687a7e944a3dc98750e4769f6c253e308736d8fdc0a798d6daf4c48142d1c2adf575f988f54082e78250691124b44ac4d0ef6d15d9131e7195f65316ee35ba5e4c574993940f", 0x77, 0x3}, {&(0x7f0000000640)="4e40925056d06b96347548a47f4209771af1ea65a814e9108fbd3b0ba974d41e18d577973baeda4dd26078c814e6852a1c7925390fd5a4b6713f02571dba6fc3b196397bee058d8062dea7e6ab7b6291fcf824f8b3766d1add5e968d08c4054b4f4600612a5debb4c30deff2dd03cb698559a864052ea44ca935a276c6184480b47c548f92f96c6e085377545f50adc9715067c04c77ef6db325440ee42a6ff9c8bdfb0700fcf0c0f4363a11d05edcf4e57a9d531403ba59b81ae54ced63", 0xbe, 0x2}, {&(0x7f0000000a00)="679d2b1a414a0b11fd04029436fb2337ab87d5cf21ce8cdbfd47be107ff96ef3cc5cf200dc71b4f94641108861bb92c75484013bab5c8beb63b63621d1b285924376ad35217911537dc4eabbf3c95a8598b671c6d6da47cfd0847ce28c98b2f652dd9a395be03fda37ab48472676d094fe0063ecf85c03b5c0792d072f5e2f0c6e", 0x81, 0x100}, {&(0x7f0000000880)="6e921cd82aa92ed1cef295505cb6a0bd1584787291cc19147be1c49495e4f6c5e31594060b345f632ca0de8136461ef6ccb27ad94c367c6615531abfd6604a92d885d1467a0b2eaf80e868ff3f91788ce6e412ac04f015b14ca52bf383f504c8b7bc5587bb99e5b6", 0x68, 0x9}, {&(0x7f0000000700)="4432cf9489bf119eeea71a1c4027795fdb32", 0x12, 0x9}, {&(0x7f0000000780)="d753038f3a672e028b7916d360db8e1e8f04b7c6df31348acefac7ae5b057c41", 0x20, 0x974}, {&(0x7f0000000ac0)="9468277afdd34f7697e3c6ea3e0b433b392d04278db476bd725d87f2e9e929eb7b003383595e099db1ce0b5112553e8f820dac7f471e1c20de31a9ec5b5f930bf6663eaad713825d8e5257ccaeafe7657cb678a003f5ece86ce9052bb6b6af246d2efa15c406443a3ad09ec018d8066ede1aa6b629a4391ccf3d0ab815ddb88c2c41ba0ead358c19a6961ccb491345d8", 0x90, 0x4}, {&(0x7f0000001640)="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", 0x1000, 0x100}], 0x1000481, &(0x7f00000011c0)={[{@gid={'gid'}}, {@nostrict='nostrict'}, {@noadinicb='noadinicb'}, {@uid_forget='uid=forget'}, {@umask={'umask', 0x3d, 0x671}}], [{@fsname={'fsname', 0x3d, 'GPL\x00'}}, {@permit_directio='permit_directio'}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000012c0)={&(0x7f0000001280)=[0xc0, 0x800], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) renameat(r5, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000001240)='./file0/../file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') exit(0x800) setxattr(0x0, 0x0, &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) [ 218.039541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.102433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.102451] kauditd_printk_skb: 34 callbacks suppressed [ 218.102463] audit: type=1804 audit(1615674845.615:46): pid=10144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir447690725/syzkaller.xXkyX8/15/file0" dev="sda1" ino=15780 res=1 [ 218.322009] audit: type=1804 audit(1615674845.685:47): pid=10149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir447690725/syzkaller.xXkyX8/15/file0" dev="sda1" ino=15780 res=1 [ 218.397109] audit: type=1800 audit(1615674845.725:48): pid=10148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15830 res=0 [ 220.444179] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.451110] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.057493] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.394220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 22:34:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xc83, 0xfffffffffffffffd}, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8020}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000380)=""/90, 0x5a}, {&(0x7f0000000400)=""/30, 0x1e}], 0x3, 0x3, 0x80000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:34:15 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = syz_mount_image$befs(&(0x7f00000000c0)='befs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x8, 0x6, &(0x7f0000000740)=[{&(0x7f0000000300)="22d0969eb50bfc975978994ec3112dccb305f8d2d028d7094099385d36ed821fd02df473c7fc88f430a0cbe40b4e305d0747bd4f15f9ff70da06476a0a114f5fc098eb", 0x43}, {&(0x7f0000000380)="626f07f9a69f70565d57f7818d1cb3b6dcdb3b3559c37256d90a53f73956f14031300c34ffef0b1f493bbfd06274d863bf48697afd2f03773fe4c24bdc267fc0d308452146481d75a5289c6aa2dfb6f9127b79e9b91e7c906a27afa8939a48165adda281bc4b238be14c78462f5921c05be78bdfef6e282c2f38204e67fee15205487fdf1e05ac907454ba296597bbe76b02134a70fa740edb6d3ba4d211995d8d4edb4bc65b18d13f10e4e2edae", 0xae, 0x2}, {&(0x7f0000000440)="c59cb2d18ef255066838086db687bcc49c6c3222fdf4e8918e452ff753a2c64da69cd0b0b643bac9e858e1e7d11aad93aa443e11e1dd5e331b694b7c434ddb305714edf33cd4795f5e3814c33a333ff16c18bb8aa9aa97d85b9b424ec8bb16dab6bec21bb3575b8c800fef2406ca96571e2caa6887413782b91889d7c890b63fb878057fe988c9d2cd79b5304542f4a406c7b2cd2c74c0740ccb58cfaeefffa73b1ddabb33a03207ec2ed707fb937ac543e23a800ed4f884cea4ee1516f12ec9de22ec368509727fdde628c893544823378f0baa1df9bb228daf5e52ac64855ff2715022cf35e7", 0xe7, 0x1}, {&(0x7f0000000540)="a33a56d6694e1b151462a1ce5fad0cb5d4c8179e1999ee266f5d16e468b0543f8fedf9f7b02769118c781ea5a12755f9635f6f0029dd902e67b0d1e441ea35c20344841fc92d97670295", 0x4a, 0x200}, {&(0x7f0000000600)="8518b90273384bbf6637f9e020f1346204772e4c39a27b6ddb01e99d26a883133cae593fb4a62e32d3349011dae8e38dbbb695ecdb2e64cd19484c5bf34db6284b201d3083ca2cb259e46ee316c1144600365594e3883aacd4c1203b569153649eb295e003217030bb2dc8d7a8959e1791", 0x71, 0x5}, {&(0x7f0000000680)="a20ab34230ec3d3799bb45d3050e4f760ed51e224bf01dd5fe6b28f6566ce75841a671310d527727afceef6c69d6e1a24e826797cdaace7c671678bf39d8c61d14c7b6d61104c2b6e64191fdc3a8aeaab8283d508e7120eba37f65113555c97ed63f503b342ffe152526e948b8798a5971aaeaa63417690cff747d98ba93fe6bb84f44fe8032fdb893fb37693c39132f57793cdcf4928ff142c5299de461e6c34d0dac399d07b7d014d60621a13f0bb47548b8715aeb45ef465fac", 0xbb, 0x2}], 0x1081807, &(0x7f0000000800)={[{'btrfs\x00'}, {'&/'}, {'btrfs\x00'}, {')'}, {'*'}, {'btrfs\x00'}, {'^,\\@.],'}, {'btrfs\x00'}, {'btrfs\x00'}], [{@obj_user={'obj_user', 0x3d, '\x87'}}, {@subj_type={'subj_type'}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '(/}'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, 'btrfs\x00'}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@subj_user={'subj_user'}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x80000, 0x88) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r0, r2, 0x0, 0xa198) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000040)={0x10000001, 0x0, 0x3}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12f, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='nosace_s-force=zli^,flushoncommi\x00\b\x00'/49]) 22:34:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0xce21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7391, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000000c0)={0xfff, "caad14a84459dcae000881cd71a96102f5e94b076a286a120f2a013052994505", 0x0, 0x0, 0x0, 0x10}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) fcntl$dupfd(r2, 0x0, r3) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7391, 0x0) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f00000000c0)={0x1, "caad14a84459dcae000881cd71a96102f5e94b076a286a120f2a013052994505"}) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000140)={0xc, @sliced={0x3f, [0x8, 0x1ff, 0x2, 0xb7, 0x40, 0x0, 0xfffd, 0x0, 0x0, 0x5, 0x401, 0x7, 0x3, 0x1, 0x9, 0x6, 0x6, 0xed3, 0x3ff, 0x3f, 0xf4a9, 0x5, 0x3f, 0x40, 0x9, 0x9, 0x9, 0x3, 0x492, 0x9c6, 0x1, 0x8, 0xfff, 0x101, 0x0, 0xee, 0x2, 0x4, 0x400, 0xfffc, 0x0, 0x9, 0x81, 0x0, 0x9, 0x0, 0x6, 0x400]}}) socket$key(0xf, 0x3, 0x2) syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x8000, 0x98710baba541c988) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000440)={0x1, @pix={0x915, 0x10001, 0x47314356, 0x4, 0x1f, 0x4, 0x1d, 0x400, 0x1, 0x6}}) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000003c0)=0xffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xf186, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:34:15 executing program 4: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1000, 0x1, 0x4, 0x10000, 0x101, {0x77359400}, {0x2, 0x0, 0x20, 0x3a, 0x7, 0x4, 'Tz_)'}, 0x4, 0x3, @fd, 0x5, 0x0, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000001c0)=""/66, 0x42}], 0x4, 0x6, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x438, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) mremap(&(0x7f000022c000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) preadv(r3, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) [ 227.923819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.924405] syz-executor.0 (10064) used greatest stack depth: 23600 bytes left [ 227.940140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.952495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:34:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x2) r4 = socket$inet6(0x10, 0x3, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x48, 0x0, 0x0, 0x509}, {0x16, 0xff}]}, 0x10) r5 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r5, 0x4, 0x4000) splice(r1, 0x0, r4, 0x0, 0x8000000004ffde, 0x0) setsockopt$sock_int(r3, 0x1, 0x4, &(0x7f0000000100)=0xd2, 0x4) 22:34:15 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00abe0e0", @ANYRES16=0x0, @ANYBLOB="100026bd7000fddbdf257300000081000300", @ANYRES32=r4, @ANYBLOB="0c00990004000000470000000800ef00020000000500ee00080000000800ef000c0000000500ee00080000000500ee00ff0000000500ee0006000000"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x7800, 0x40, 0x0, 0x1, {{0x37, 0x4, 0x0, 0x24, 0xdc, 0x67, 0x0, 0x0, 0x29, 0x0, @broadcast, @remote, {[@timestamp_prespec={0x44, 0x1c, 0xbe, 0x3, 0x7, [{@local, 0x1}, {@local, 0x7fffffff}, {@multicast2, 0x1ff}]}, @cipso={0x86, 0x17, 0x2, [{0x0, 0x11, "aed648c0f817a0e26e41ce36c9b783"}]}, @cipso={0x86, 0x44, 0x7ffffffffffffffd, [{0x0, 0xa, "9c815c3906f70dfb"}, {0x5, 0x4, "da26"}, {0x1, 0x6, "5bdbaee4"}, {0x7, 0x10, "12847009cae2e311a99e40eae2ee"}, {0x1, 0x4, "f94e"}, {0x7, 0x5, "f0dc14"}, {0x0, 0xf, "7df1c558e4a85df7823c73dee5"}, {0x7, 0x2}]}, @timestamp={0x44, 0x10, 0xcb, 0x0, 0x9, [0xffff8001, 0x6, 0x0]}, @lsrr={0x83, 0xf, 0x5e, [@dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0xe}, @local]}, @cipso={0x86, 0x1c, 0x3, [{0x7, 0xc, "4ca4b681821756d6172c"}, {0x0, 0xa, "b2e60e3731a77362"}]}, @rr={0x7, 0xf, 0x13, [@remote, @dev={0xac, 0x14, 0x14, 0x38}, @loopback]}, @rr={0x7, 0x7, 0x65, [@private=0xa010100]}]}}}}}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x17, r6, 0x1, 0x6}, 0x14) close(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x8040, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) sendto$inet(r8, &(0x7f0000000500)="4b57d7c966db67b4806ab59c7baf087cc6b0b8ac4e0f6163dcbffdd75c908c46c7cb409a575dcb757c6708b924109c23d49946cfd964ae12fc2bf2d23a025d7bec872db04fd81354183a8963b738bbdc1eff429756b913811c604ec93ea035115a2a03594184e4f633cab334c7c4c72f000c2a741a56faf2b38925a06de8411639bd12306abdf74fd37b163f892dc2d7a2b5c24d4836cfe57bb0c80b30ee4568589e2ec37ef9c0ed4ceaeeb0d4", 0xad, 0x2000c000, &(0x7f00000005c0)={0x2, 0x4e24, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r5, 0x0, 0x2ffff, 0x0) [ 228.033275] audit: type=1800 audit(1615674855.545:49): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15842 res=0 [ 228.125382] audit: type=1804 audit(1615674855.605:50): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/11/file0" dev="sda1" ino=15842 res=1 [ 228.193422] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 22:34:15 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0xc2) rmdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x102) creat(&(0x7f0000000080)='./file0\x00', 0x8a) r1 = socket$unix(0x1, 0x1, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0x7fffffff, 0x5d8) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) fchmodat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 228.323172] BTRFS info (device loop3): unrecognized mount option 'nosace_s' [ 228.423394] BTRFS error (device loop3): open_ctree failed 22:34:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x22000000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000000)='overlay\x00', 0x1000, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRES64, @ANYBLOB="a38c2c51626180bc423e588da982daf1123b3794e760b9511a4f04d2ae58cb0b09fd7133303ec50a49578a48f841025d"]) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) unshare(0x10000000) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x2e0000, &(0x7f00000001c0)=ANY=[@ANYBLOB='dont_measure,uid<', @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x93, 0x83, 0x0, 0x5, 0x840, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x2800, 0x0, 0x5, 0x0, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setresuid(0xee00, 0x0, 0x0) 22:34:16 executing program 4: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1000, 0x1, 0x4, 0x10000, 0x101, {0x77359400}, {0x2, 0x0, 0x20, 0x3a, 0x7, 0x4, 'Tz_)'}, 0x4, 0x3, @fd, 0x5, 0x0, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000001c0)=""/66, 0x42}], 0x4, 0x6, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x438, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) mremap(&(0x7f000022c000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) preadv(r3, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) [ 228.609243] audit: type=1800 audit(1615674856.125:51): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15842 res=0 [ 228.652498] audit: type=1804 audit(1615674856.165:52): pid=10204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir957222070/syzkaller.3oqE8E/24/file0" dev="sda1" ino=15843 res=1 22:34:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0x8b, 0x0, 0x6, 0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x5, 0x401) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x78ce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) set_mempolicy(0x2, &(0x7f0000000340), 0x3c62) set_mempolicy(0x1, &(0x7f00000003c0)=0x1a7, 0xff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0xda, 0x3, 0x0, 0xaf, 0x0, 0x9, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10314, 0x8001, 0xa2b, 0xe, 0x8001, 0x0, 0x3}) syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', &(0x7f0000000200)='./file0\x00', 0x8ffffffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000280)="3c4630aa42f755f9bbdc36eddddaf5ed8f3af80d0ac1fee01aa9c19171f776d91c1ac131c1a868", 0x27}, {&(0x7f00000002c0)="76ae9022151f6b8d261bd744bd1b7c120969d84fb9f1c87a62", 0x19, 0x400000000000009}], 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB='numa_maps\x00,euid>', @ANYRESDEC=0x0, @ANYBLOB="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"]) mprotect(&(0x7f0000ac2000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xff, 0xe0, 0x0, 0x3, 0x0, 0x81, 0x6000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000004c0), 0x8}, 0x402, 0x4, 0x2, 0x1, 0x1, 0x7f, 0xffab}, 0x0, 0x7, 0xffffffffffffffff, 0x0) [ 228.715023] audit: type=1804 audit(1615674856.185:53): pid=10207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/11/file0" dev="sda1" ino=15842 res=1 [ 228.743434] audit: type=1804 audit(1615674856.195:54): pid=10211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir957222070/syzkaller.3oqE8E/24/file0" dev="sda1" ino=15843 res=1 22:34:16 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x6, 0x477e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ee7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0xb5b, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffbe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8713, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3ff]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0xfff}, {&(0x7f0000000240)}], 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x180}}], 0x2, 0x40440d4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = inotify_init() read(r2, 0x0, 0x0) creat(&(0x7f00000021c0)='./file0/file0\x00', 0x20) write$rfkill(r0, 0x0, 0x0) 22:34:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000340)=""/191, 0xbf}], 0x2, 0x20, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="fd00000010000700000000000000007f00000000", @ANYRES32=r5, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) sendfile(r6, r3, 0x0, 0x100000005) 22:34:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ecb-serpent-avx2,poly1305-neon)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {&(0x7f0000002900)="c9", 0x20002901}], 0x3}], 0x1, 0x0) 22:34:16 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000140)='./file0/../file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x2) [ 229.124599] vxfs: WRONG superblock magic 00000000 at 1 22:34:16 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x6, 0x477e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ee7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0xb5b, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffbe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8713, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3ff]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0xfff}, {&(0x7f0000000240)}], 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x180}}], 0x2, 0x40440d4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = inotify_init() read(r2, 0x0, 0x0) creat(&(0x7f00000021c0)='./file0/file0\x00', 0x20) write$rfkill(r0, 0x0, 0x0) [ 229.196385] audit: type=1804 audit(1615674856.705:55): pid=10234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/12/cgroup.controllers" dev="sda1" ino=15838 res=1 [ 229.206071] netlink: 185 bytes leftover after parsing attributes in process `syz-executor.3'. 22:34:16 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x6, 0x477e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ee7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0xb5b, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffbe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8713, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3ff]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)="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", 0xfff}, {&(0x7f0000000240)}], 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x180}}], 0x2, 0x40440d4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = inotify_init() read(r2, 0x0, 0x0) creat(&(0x7f00000021c0)='./file0/file0\x00', 0x20) write$rfkill(r0, 0x0, 0x0) [ 229.263100] vxfs: WRONG superblock magic 00000000 at 8 [ 229.316778] vxfs: can't find superblock. 22:34:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x3, 0x4) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 229.396494] audit: type=1804 audit(1615674856.795:56): pid=10249 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723631303132373936312F73797A6B616C6C65722E3037573933782F31362F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F66696C6530 dev="sda1" ino=15855 res=1 22:34:17 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0x8b, 0x0, 0x6, 0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x5, 0x401) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x78ce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) set_mempolicy(0x2, &(0x7f0000000340), 0x3c62) set_mempolicy(0x1, &(0x7f00000003c0)=0x1a7, 0xff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0xda, 0x3, 0x0, 0xaf, 0x0, 0x9, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10314, 0x8001, 0xa2b, 0xe, 0x8001, 0x0, 0x3}) syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', &(0x7f0000000200)='./file0\x00', 0x8ffffffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000280)="3c4630aa42f755f9bbdc36eddddaf5ed8f3af80d0ac1fee01aa9c19171f776d91c1ac131c1a868", 0x27}, {&(0x7f00000002c0)="76ae9022151f6b8d261bd744bd1b7c120969d84fb9f1c87a62", 0x19, 0x400000000000009}], 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB='numa_maps\x00,euid>', @ANYRESDEC=0x0, @ANYBLOB="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"]) mprotect(&(0x7f0000ac2000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xff, 0xe0, 0x0, 0x3, 0x0, 0x81, 0x6000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000004c0), 0x8}, 0x402, 0x4, 0x2, 0x1, 0x1, 0x7f, 0xffab}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 22:34:17 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x54, 0x20000810, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:34:17 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3f, 0x2, 0x20, 0x7, 0x0, 0x8, 0x40010, 0xe29a1c12f7023a45, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x1, 0x5}, 0x6180, 0x8, 0xf608715, 0x4, 0xffffffff00000001, 0x400, 0x2800}, 0xffffffffffffffff, 0x8, r1, 0x1) r2 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 22:34:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x5, 0x29}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x83, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 229.875429] audit: type=1804 audit(1615674857.385:57): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/12/cgroup.controllers" dev="sda1" ino=15838 res=1 [ 229.953995] netlink: 185 bytes leftover after parsing attributes in process `syz-executor.3'. 22:34:17 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x54, 0x20000810, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 229.998138] vxfs: WRONG superblock magic 00000000 at 1 [ 230.016668] vxfs: WRONG superblock magic 00000000 at 8 [ 230.025911] audit: type=1804 audit(1615674857.455:58): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586498572/syzkaller.1zL9CX/12/cgroup.controllers" dev="sda1" ino=15838 res=1 [ 230.086981] vxfs: can't find superblock. 22:34:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa198) r4 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xa198) dup2(r3, r4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:34:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000007200)={0x691, 0x1, 0x20, 0x3}, 0xc) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000007240)='./file0\x00') r3 = fork() r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003500)='/dev/vcsu\x00', 0x200c0, 0x0) perf_event_open(&(0x7f0000002bc0)={0x0, 0x70, 0x7, 0xbb, 0x6, 0x6, 0x0, 0x5b, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000002b80)}, 0x11000, 0x100000001, 0x1, 0x6, 0x5, 0x0, 0xeb02}, r3, 0x9, r4, 0xa) sendfile(r1, r2, 0x0, 0xa198) sendmmsg(r1, &(0x7f00000070c0)=[{{&(0x7f0000000100)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000180)="6533699a71582862bf59ec79c4b5434cdf0c77b17af548418cbe5dff39baaf43692a997c45ecd81fe1666c79961154770b1777357ba683edc68c67d20fb2df6670981765aa51177d68dcc1e39929b576a581bbd65cb3", 0x56}, {&(0x7f0000000200)="2c41e4fa0c9de03cd66a222f0f86ab45b34bce187c0a8f70495869e491845cf78779693d42ee5e0c2bdc8f40529b8be7c55e94e680b7738d583b524d0be96cf1b95233517e4e48f39d4bad7a35731995ae8106a60b1bb38484bbf5a2a0da9cc55f63880d1e9c425d97deb5f522eff30ebe0c3be72fc12eb9d00cb732f54422f8af7a8077c8411dfa6c3383bcf9bfa42b20390b1ea4c3e19336b1e6c2561c", 0x9e}, {&(0x7f00000003c0)="d5a6dfcfe887954d69f415cae124040c6c84a99246b357e395424ebc1648f914b1ad488e803410ff3d6d007d1a0f4b995fc77a7d2d67bb9dd6c26755e3fb3aecaea2a22ed25efd49d4f6fea82283b37e162c0c60d03d77be8ca5309609534c2ae62438b1d9a203d72d2d0c883dc47bb0e6dffd2918157774cf4315fdd9093abe6f468fd8ad06b4f4598d7c365d354b75d88e7a", 0x93}, {&(0x7f0000000480)="eccb5c2bfc196d59507cb8e23f7f8bad89599ddc6193caedc89c8ea042420dae9890bbe0e5727eb5d585b8d895cd2f5c36c47a96bb91613797ee2b6ed474155a68096acc2b94ec7047eeaafae636b0e3f314cbd129376494a6ba4f7a2f9aefd501f6baa8cd0e6a36fd60f7c65c", 0x6d}, {&(0x7f0000000000)="6a8ac33f4a23da64330e9f81ae28d43dadd64543f40907a7aa058b1e34a9cfdd", 0x20}, {&(0x7f0000000500)="5140a69495d4cf4595975a513dc5b53f2acd382f6aeeab75edaee690cd413d3dbf0c06b34ba5d6f2befe33470edbdf3f7e801b5aaff390683a7212b63571e159fdfe58f9c9ad38a4abda7bfeb8af7b88a72254cac983d9af1f9aac6d813f11f0152fee1cbb6fa7370657e34fb91e2b2ad433ff2424c2b247e8415a281f060330077c1397d5361260520cf5f6302e4530fa8f9d14691a0a8089acdf234a8502b2ebf06c1dc3682053d0559f5d9fa68e2e5e2840ee58bf115769b0c3d222864499ab1ec620", 0xc4}, {&(0x7f0000000600)="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", 0x1000}], 0x7}}, {{&(0x7f0000001680)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001700)="43cccc576224903e8d9e444c6c32996dbd4312568bd81a38fee258f0e344d43376b3025bb8793b768bac72da8e67228390aa6d2a1407b2310956a1728d5b3ece4f9882d13ecc6101fe1cf721e1829edd99f6594749ba4da1d0aa403bd20102703970725348fd", 0x66}], 0x1, &(0x7f0000001780)=[{0x1010, 0x10f, 0x3, "cb5e957a1b67eb4632473823bd777be4d8b242c4d76eb66d78fd973489295178e3b87cd3bc535ee302d12e4f542aaecb13e332fd41bc680a7a262aecbce1ba98a4a7686829bf923f14030a6e9ef527175fbd874e11cedf544804d781efc14aa7c98f7ac745349bf18fdd14e3ed320128727fde4af405b6afc8acd70dab1c1a64dc2bec7f9a221ed229453704a46816c7e54ecf95c96fd2ddd1447f424d5e41be21b611fa74552c12e881121080ff745cbbd3ae79168176f78ffc162220e337f5f9af20b54e09ba5cfa110488a8241f95c50d6dbe0f9f1c3b6cbf62b17771cb9d85b230188d3c06d91d4b0627f045bdfddad794e857b35be326df020ecb75be5ac03fe0b2a64fe627dce0a1b9616ca17f4f5d5099b84078d2a7a513a1dc227c5695a767b346b1500ecccea48da104f93faac435e9aa96ef52bb9fc0465a6cfa2671f993a83b501e0599c8140b6a802778cc807e66305eb8fa8004599cd83b72dfa14fd8025777ada895bb49b486bd7156c4ab43f58d87fea0cd8199ffe6fee66d07bd96b4b255c3730ce3e513e6b84f7311ed58e4e8070bd7169d795ceb716b335f789fadd8ae47f7cdf135f45dac72aa8e109debeb4b03fe5099a53084be0f0c979213d301705aba6d1179b9c7fc08b3b6616322087cf7db5ca5b9c39542d6a9022aaaf7cfa8f9c8ca24f3c9f4443d2300a9426ea52b80534550e574e534571389b2f1cde7390c4cc66ab335847e781a13397a573e53c2c0b5440224490cdacb94560f81a20fe2ea6002e3e1f075a44d95610868b163a872ef4f6d8227985e40886411d6b954d62a25bda13080cbdf4e6f6f18c44653094a85e2c21664078cf3d762fa9acd1ca4ea42b8271614541f4a91e314b0710de525a52defd2ddd736540f407f0048eb6a0071fbd1ed2994cafa5039bbd8711b5f3d9937d0a1f5a150f31a795581a47a4720db210b17521289cbf1e6c6b07bb7038ffba47324b6a7543b3909d8e21f873c92db657c926386e6818b75dc07d9b7202367451f25d5e161e5dea2e1fd45264e202194aa5d2bac0abbf8d2bf7367a185cb0c4a66412735025fd912a4b7c4d13d69d4586065735a9112e7372c084e5e319b49dd8cd418bc7472c933eec960f8afbcd2baccaa4969a29fd902141e21bf4a4fa9c2b45b52bc122affc57995a5b83cc6bdf6765dc7e59638181d4d688a1537fc0a27cb6ca63e259f8d4f21bf142d7ae62a269c24830587dc5127fbb2db45ee4b905559033990aab5f1f9975a61c11cb2f44abb91d7d716e119442a2996373e269f32422c5a24bb3bf3e3e1f6298f20f806ad423b211d191c7499df86df5c75c72435bee453c4f22b1bcae91e282860994b4558f9e227fe18e77dfe65691d270a147564639149f4ed3f222a8e5d9c2b2c064c5905dd245473d23687c90450fe65be9bf195cf96e06934977f9722ae9952bc413ec3ed9ae0906f76fd8f02c7d08e027a89e523826628a4fa0b2e78a9189fadc29654d1216f2ad42c55f74658d40c628b7d62ed2013a4ca83fae3c61b8715739d8ba99f90df13d342341fc1250b8216a36a5b911ef91feb09ea35a29662fe67bd5d50eb1f5838d808a65f12d6ed302a2c4be5315dd11b3260a99dc1bd304e4e74374a79ddde4016f96249be0a340c0161cce32936179e462a1be37d6d6264e34062c2f739722bab0ba8284933d9a5dbc8c4a643ae11f07f6f33ada38447b8804c4cd238730f830f2f7a5a2c0d4e06c63a1836d0197c0d59667d4650d41e9906e6638ef75b434427fafb9ba9bddac463d7ed4fa62d186fec28b82c444c71da87cab243a85962d150fa48fb4f253e95f73066f56b41d51a9947581d163f5aacf47f0cec6c0a04f29d8102e4e698cc80e4cce86c3632064ecdb5299a1d9478f6a00ce9a90ff7db0b768af761854be6935fdadeb3dea2efb82677f9f9f0ff8fe0da7708deb62231e15718113993d431abdbf492750d5f91216cc7d20758c293bfebf7d7954fd3fdaa1d477fcb5c0c0cda1103cf89078b08de06908f0701fbd0f20277be93c9bf6f30bb9493a5f8b5696c8bafad09011dd8007acccabc55c41904cc77ed48acca8a62177a220ef391d0d70ed9508562e328007da68adb1c48bf425082ccef0de7fa95518390147d8ffbbecb4813bdb2b397372809f0242acab5e172a6130f6cc04a8d08ccaf9888ba13950f45af06089a857d9b3a197023b0be89da4f29481d695abc9797adc23b3d496f2259e29d3560f84415c70f5f8111c4d3cc3ed2c5908aa5d984547f2eeb1cfa379191a2b93fef6110a3f62119101f9ea3d49e9dcb4dbf325f2f2307fcc0c18e925a635d2c611c4ad6db634689e2ac73df6e724863977d89654ec1be195f2ccef54b695ac5b56278c72d172a46e6e32180779dac6f19e69fdc213baf502c0d7de6956dd350b2c2df5a39a6c9363b5bb4d02ae80098285a56b109212cdd9343f54331185d1ea67de6bcc3c117e4cc24e01f4b4524c96341243ffadfef48e65154c0a41d65f526258641c06c660d81dff3dfff2e0b0af624de4243d1313a57047091aa364d56be7eb0c9fc3c7a521ccf7293e25b17e779171e94ac1694457e72b685c4f286fa619976b32315defd9759d64f5685e7daf879a51f3e1162b91c5cd528aaba8d78f3a8fa92013c80c37a5cf6810144d54a12a2c1b10becf1713e4eb495d33a93080d23d9cca788411d3b1b6e8211674fc936650fe857de482c22ae2c58ab56de7e969dcb561b775cdcaed8226e02341269bc916eef512479b092cc77815a55508b11099fc5541a34a04fbcee575e9e4b8973e4a337724bdf5c0a6d0690c5bc5e0df8b97cc278db28849f2603e03b09adadf1a3270304428c74f1d9fef1221acf2c556b1f2bcf89e6f143b643573863b02eb5955541d553125fc3ea4c7e8eac370d28cf24590f0e8d87fe71093c09977ff92148e0c8431f4a6de3eda6806d33e07acba1189b3b37f1b18d3eb5070791e294e15c2fc836b3295b8d9217a2986943998e90b0ce282f358d83d23d47cfbdcaf9393d35025fb0d5097d8df206c6b04adde4981f5cec245c1521fdd88fe5fd83b17267e07164544a7c5a848b90dbf40585292ea925b0673eca3ee781f8967d1c6f093c774fab9aa547f8a80fb300a4ee52581da112e5733d89d030704b1ff8219e4a4368cee95b17f561dd4e49bbbbcaaca6bdba7f9ab9d4c1087e4c75020e1ff58a821fca8337f488b06d1c4e4995ce620f6a6b551b2f8872571259758ece89e912f54740667eda13ffc19dd8c40cb363f195ef8fe89e894dba77bb76678e455f677e812d7b3beb21caf4b53a5567b525760705a3895b041792c40cf2c692fc44bcf0e0127a2a7fd802e2ff5a246c8608b9679def359dc1aa3b807116d0a4743abe6cd2f39f5a698d92f364e77e1c148877e907323ed903f2d9f021d562de98c3f4022ccc738069db87d7829d826cf7e44ae91b03864252e2d531d4e115c3cffefecf4de83613215b26130f2cb323f60f1703ce798c2c5d1fa4ef2911f7d6ef01f419cfacfed6e57cd885c64386b3002fc224100f562a785211cf6060b10b840012b6a6125ee3e6f77034d6f7cbe18cb59355d83a41e013a260d3dc1e835cfe8af37e59bd7995df1a3fce93b4cbdf599af2b2bb9b5b9b1f29cfed19fb761096274795cc62dac8fa93bac1078032c69b3d19e440f909a3c08a47cdd4f0430214a7c99e0a0ae516d0f5f090b52e0c95be52afdb1bb09c611cc38e463937bdd49b3c9d0fa9724247fc849588ff00c307b19c09e3c6e2012de268ff9b306e7efd1635d158b24b528947e6df80708e08435964650c9e67036532f7193dde8a2e6400d94179b151b7b09edf75edd46c4b595d5d8eae9d76186ca0a52e645bdfea7d1d2f4c4d062d2a6136dbad97f5f0c242b3d3991476bbd05beb077ab114ab400a647397a2957463a1a7d3d79c603b54b691ae2fbcdb56799cad24def12d6d75e75096f10aa584d4e7280c4b6f86ddc371ae57a895903e31b71eb04aaf1ab3aced7ea4de5b81a5f6729181071e37d4b741bd3de50215671caf89031107360a8e52bb26bf38aec431fe2b71f8631c1e851165241135f326396e882707490644fd967fd147f61c822f77741b842c1efe4471388dd18d9e9211cc94b7fc50fe678e0867191a8a11411eec4eac5cb4d685d534238d3cd7fc3ca756a0d9abeb72372105871555451f1992833d35d9189703f7b56db941de69e6ef785ada5fe704a410bf931bc961a23cd181fa3398924bdafbfe069519548044072d540fcbcf6c58cf5a05a8d6c5e0e93c3a3673dffd4e971838efaf5cb2a61cb6b6847d05ab7e75ff23b58f7d7da512699bf7d338ee1ee1906bf6689ac08332b13207cdfb74807eb3b272a37078418e141734f73511f3a167ad1c40c8ee6ad8cf6ec5a250677ee8e03c42d0f38b14734a03a6fa38e8fe02eb1b084f7c9873f0a544a18c44d5829f7b849c59a36af26dbb1888c8f69bfdd224573171830391771e4ea044099d28950edb9880229ef0785a0c5f4f7904d1312d2a4680fd5b841ae5de77957a31a41a88eadbec2b47e1e152774b906a601a7ecddf5736f170f5bc7aaf46cb7b125055d892f10bc8eb51ac2eebfdef625ee7c7acc15b9cff8f43a369b3eaf9cfc901cad81233d7edcc9fd2ce4f14338f3c5e759b29bf6ab4742de44e6f324fb0be877cfb181230290d045ecc5495f96ad917c9ce5c80433e1bf4bd7e0a40253794cd085eae9b43b6a1eead94e70db564f16542c167860cb7e73412e9001eaea84abd34abcb20b3e35e62ce7977429c3fb0a3d39e71ea718dcfe28e0ff82885ec665574e93cb2fa5a221d47d8cd50ecfbcbb2461129db45ee33a82424dac9d377114fa9bfa3fb0fcd04a888eaafcfa7624072dfd7cc187d8237050d27e40f7156af0e6084e95106b9ac20b519114f70f9964f2a2bed0fec211e6e1a4fdb9f53da70a517154cb09f2d0df32433efcacbf89a1094c61020c399677d6278c3a3fa4061c576d013db762710d06190b76046ada54fd6fefb9f70afe90846296f28bf1f01737f7a223f14b0d48ec0678ba40b6848c17e3169d2540f92f4f3d6272ff5e06e7d278862784aa4e057c53f783dd9b8836fc9066443b59836e6f5dae8f6d984d049359dc70f5cd197d1714d2073fdacf6e1d56c9a7b7c66897b1985fef44747bd26a2f6530168ee32e14b2907cc60730a47e6e0e0a44dbadd54ce7adf9a4c617c4a66f984cc4cbe2fc1bd3b59d1fee46ab3b657dbe3c4fe38dc78f6af51200fe128531c199d0b0997aa5010cede485a55b2fa7c8c38ce9e2c9dc5faba9d93457c36cbafc846b256148c2933d8a396eed843ca6e46be34a2be851173d434d36920301f6f5f9142618adfd86fd8121cfe1292f3a11694d8d2ac2bb63f074dda7852bfd7c1d9e8cbb790cb5abd74ff92203980405fd2593085a690096fae57201eb89d991123759a3f603e22dfd4169154c8362ae9e4ff77dae883c17929710da3b94d47db3a3c31813709b445ef1b8615e245e45e5d31c4d1ff7b1fe07f7024bb3372dded7fcaa48a6ae7476e1af75e205f87f5fe77973f83e2ef5f566a2d04f541e9a6947b245beea98be9b58894fe3dc6bf0bcd7f908433f342abbd5a087949a19e5e82778fc623610656ef384c90d1b2b4c7c4078a2adaeb25ba493853caaeafca9c372f8692f0bc7475934ba6985ff8c247f48a0e35e5ff39b104fcab1ba73d82026d6a558b394b466fc0427b9613dc0007ec88dd137a679707"}, {0x60, 0x118, 0x180000, "85f36244c78f784770c87debc5d0c60aea25aa1b365dc8da03c650958c0f72863e78cac4f8397950ba2f4d64a931e60e02bdc3b6e583ce57f31a3e063dc55b2688ab491479d9701fb3f2904c43"}, {0x98, 0x100, 0x10000, "8962c0079d71e29860bfe3ab858bd86c7cb2a447bfd4d9377f5dbe6f9d10d8cd9e87105777c23c20dba82ed89443e587640a190bd730bc92d49f66d1ac6119cf86fb5dd2dcdc621b04648fcb3057b4702a760bf9fdf4f5509e7a8c54e37f944ef854aa1bc56f795cbb374fc11599c6d4f695aa7cdc7c4170458aee542e970715a95fbbcbc1d6cd"}, {0x68, 0x195, 0x4, "c315c33d1f12638a773b2f1c208993e6aa24b8a8d69bc7a4bf7e07eea315c1bb7a22b85dff6422bdc3a6932cb40c821c1f764fdef3d9f3b6b24690bfdb4a441545c3893e982c0de370ea4fbdc43a744899e29632"}], 0x1170}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002900)="0de01dd29e2dd3b361891bc6b3e87172ca51252b46627be6e43ca82300ce7408c9c19260cef68829692f9103a5a9910a16c4c7bc5a143a76a13d93862f64a004c871f456ee9c24a49c215849a1e69fd5ace6534708b2f49c88e455ed3277fb156b5aba04a1ae619724450f3b5413e8e308638bc4a17e5f38e6e8a64c42a0f3d5ed5322b205f3", 0x86}, {&(0x7f00000002c0)="8dbaee198f08e79c2a26a1376aeafc2e4076e92dd4ced4b42c3b5b", 0x1b}, {&(0x7f00000029c0)="a75279cf124f443124b976516d1751b5ca6cb2766ba3343d2b03f323abb36ed2d0df01e029657653891a3e1e29a8b177ee984ca8a5fd81b686ee88b7c341681b582753db9ff49af43449fe2931d67d608b334a8114c321bf71f23b45a14eeeb031ea52b1d8626cd9db9dead33920232035f82818940d24b0ee5e8f22eb36308826011a9970fd0494c59e56d004e60d6f53ed61690b5360d9df6fc0f6aecb5cd1fe2d87c061dd227edf0b0636507d77486eb815fac86854d93021ef62fe32233b", 0xc0}, {&(0x7f0000002a80)="510329ba005dd672f82be6390e217ad0ca9a14c1909b874f235f9dd9fdbdf65586b6240f3e7be645cae4ef25cf047af321fdd4a1f31200a702575ec93f896200ecd702fc5bca31870918bd610f24371eaa27c7c06fa730b273456268f02f56c195f6fff12d91d61eb99324102a0a20a0177af03a6ce933971b9a6b19f601dced7a3fad122b1542b9498e90a60fd8cd3129d62f7af5e90d274f5886999323c9535ce49e3a5def8d12c5d988f9", 0xac}, {&(0x7f0000008740)="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", 0x11b}], 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], 0x468}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003140)="dda3bed664799188642663c51c7ce1c2e4adf1796e56472381c4e0b5b6d45d483bb3829ced35d9168bb228a77839f627807af0bf6d73e5efe4936767335b5fccd9e346b406a3592bd955829d2c5e51a3347aa123a40a4c827b0a22db44dc0de65f3f5e05205ffe19bd5de4b422c6864bb7d566", 0x73}, {&(0x7f00000031c0)="54112f1bbe16ad9c80390c6cc434d4e3f0b90de23a8b865fc909bb41c2512c0f2e00f2aae99112447f7fe694a83ffb4f26c0e212e1170f6ebd3912d35ab678c65bfce82468ff0c92c33d6018e83b2f8ec48c4a5e614f8fe03b1596c4e44e1069abf5aa4b3cdce792cdf43e2f985e38064848062660de4945540ce836be7de4dd05b5e1e9b6c1", 0x86}, {&(0x7f0000003280)="e67126f70dad63a67674e35d45e83b40e679736dd0d1411537cd04e5f7d88471fabf1f18b03e2623ecbba91078b42a18f51213b5f946730a9dd114e83569a4a1914369f7a5d8089d3c20", 0x4a}, {&(0x7f0000003300)="84c8d7dbac05430d7556a20ae25a5f6fca52288443a204be897f3e7ee1591dd02400a616ee298105f1f78935205b814fb44d69a5b37ad97a34baa83cce20d25c9c31d85e0a2151ada37db0f90a96c01e06735ed7a6ebee70abc3b05a56f2f4c6e21ba1ac5213cb9f85a49b00eec8f1daeca1c54069e6f014a7a43d7af5db1fc6ad953a60c9bc5e42011039f60d339d305214d21bc15f4bfac53fdc08c5f78eae3863adfc4b2f50361784c3e868", 0xad}, {&(0x7f00000033c0)="878f02a6f1900b7f20d365b0f50dfafda24adc58f8bc37170e1d9066820c8934beec7a9314b7d7801c729e73b813d27a9a698df2fb971d87f6e9837ae52a398c179fbaa3af4b4d77652c138c69c4453a5c2c512d91a6396b035cfe3a0fa7c8f83f213cb57e6bdca88706df073045207cebab150c32341b7215d1a3bf42c20fd3a48149e1ca70c66f3bcb0d14e74902fa88aa75e920a33a46ed19aa8ccf358806b7fbfdb14151d55751fca9894e8c34ed7d58169252470f927af7452b6578", 0xbe}], 0x5, &(0x7f0000008880)=[{0xd0, 0x10b, 0x9, "595ed37c13a072ec7d15d00a699afcb66c95b3f2cd622ecf47cc8ef13225f1c947d848be24901c1e8d5d84b0770af33fceb2ae89a1f2b7e39390f46e4c863e45a6fa491fa42d44c915794b4784457bd04dd45d0d069065883c70e0f866a6d3aadbc5e35c1815f9011058f806e7eac86748bef4f0ba0d675ecc2193f6568e3f318aa0460983d16baba2da6dc832546ae1f57620860175a712c25489b3e6cfa9d2721e6cedb1338007b528ec3badea9c3eac0b153cf8005da6d52c4ae45998"}, {0x1098, 0x10f, 0xf910, "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"}, {0xb8, 0x10f, 0x1, "3c3377dd348a16c01abcb8ae3f198d5a4efb6b785bd81699e355233f117b3efa5dc79cbe3dc576566f1b3c320e52788ad3d191ca3c2f030ca0a8f7020993b76088ffa7d35169af953cd5f53e32fb655893e5b333a9012032ecdeccaa341d9e87e5716bd8b7d1ae4633061dda2c39f6b12e6326f9af3bedcf190c17d6d5433a4d18c3627732e380ab149e2ac948004d176c1e75ef2030f4e211eaf3d74e70063f6e37c912"}, {0x88, 0x2d, 0x28, "5aff91b5cae9ea0c4c09f19f934a28080fbeaff08094316db50d2ca5cb2443a6326dad25023b8388a541d361bc593361e2871eee9f09be485fda683836c044a9a4b6fa272f5c453b40ae05eb9ffe68e4756421dfbf3d246ffc4b6d9313943d10333c5e1634edde6f7f84e40e8fffdaf6a70ef4c26816"}, {0x1010, 0x100, 0x6, "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"}, {0x10, 0x1, 0x3bbb}, {0xa0, 0x10d, 0x7, "b5b649a3b91233535db24d704b97d2b7cda693e288eed7123d56ff2e0ed79cb12c2547c9037c4127f4fa5fbfcafbc3ac90f82da77db8a9c2c52fd91c0c65b522162b01020297cb4c1e51ada4e5cbeaf388d8a182c33d29289fc667303779f525304698bbd57eb7a968a8e49de2467d600bad1d3be96c344f94dec6927644d5a7a3cbe37d6a87606ebd0337e0"}], 0x2368}}, {{&(0x7f0000005800)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xf571}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005880)="5c4114a29ab1f14a0705876b7eeac878e32ccde9c770bda3aa4be76e70873c25030664959f3e6bf482138fc3afc7789044e810836a33e72576fc8fd7cf5d2f0ea4fa888d7752f14657df11b51919a38c59a4256e978b54545ff754a84a2d5b95aff5cb004265805ea15b46aa65a50b53dc18cbdb97e09270f64101b381b19e2bc752df21fd42d263a6844d5dcc4be261024d39e92e74b49bd5247e31448a", 0x9e}, {&(0x7f0000005940)="df2c315db0312c8188fe29d01f7a18ba517505bba6c536a0041bd6d3bad89bfdd8510d96eae0bad7d29e02d3600236340f7430dd4349a7e9b948b110f38e0b64428ec2487529d5e7ebc7a92065f21b5974d35e2c07e676a3b28abd17a76dc3900b15d082639a8e2f8a808a1751e40f9469ae3d9cff701a0bb61150b270d4f37834b41336cdd08b946536bbecccf6fd5ac4cac1f8649037ecbd8f71a333ea97f826b3500d2abe5e521422190313b22f6681df44389127b1beaeeab20c511a56838b69cec7a9568f2dce950b214e85ddd1cd36badbc8661426ba0a4ab46768e1881edd844ff7815f54fc", 0xe9}, {&(0x7f0000005a40)="95e8f2e69cab2bb1d02baccf9cb1330612b1dcd773b2203fa915d9ec2626d512443f83303b0b3426e7b7bde237d1a1e2e352cd756c9ee55153787d044698fd5fc292ead853d77f1b6e8791e6fd1a670650a22a2a2e6f33fad807f537e2e6f02fc99c51d0931babcfae2a4beb12ecc9acb7313f3aab217843f8f2d9ff7b530d8154d0966357724607fc58bfbe76233c5f96098e773c4e4c20e27cd025b9d34d3a1fa4238756fb478a7ba2772f5f49b325732c65bb5efcab83892fe4417f69b1aa372ec65e9a60ef06d2c621d5ba46", 0xce}, {&(0x7f0000005b40)="b20f707b2379f52adb2fb7461a69", 0xe}, {&(0x7f0000005b80)="fe835075303e844c01db153d06925d7389e43663d6f946bde827b57eb9122df8acca98a248b8371df85be3d4248bfda48ced6e2a237ea216838be152ca4da99e0b80fce24aab94fd74d041cf70026edaee79fb3b4e9aa746581929e13747ed362fe6414835c6e3c36fbe06fa19affded593db875d4c2eed22d15345be6b2e8b1a57764179da7af73dc1ab6142a7a31ea8531fcc4795c00dbacd4e93bbde926d0ec90afb1dc1e092f92dd1a5227c859efcd6eb4640930e8b630925c78f79d62cc3d9dec6c2b906a896689", 0xca}, {&(0x7f0000005c80)="40c82b0866161943bcb3508962f6096919178f86d98fbc29b36900d297cc3d815818fbbfd2736be352a160f5ac56445d525e1d46791eb8bf796545e7e5c997cdd971c842323864abfd0e0fe16611d029d3895bce4eaff75c3a8a7ea9a6b72621ecfcc4f0d37de9b07276966f0d7dfdd7373e2c0b0dcdb363b4a554d43176945f1c68ff2196eacaa9f402242b43664cf0be884cacbcafb6161600bc6c132373969eb0cfbe4dc3c6982d4843186b1334c8af97f0d3f6e8e426a4ed9ba1cac76861f864c489192a845746bd896003408b276fb9b51bc03d31eb6013bdbde3a68b1ea03cf446", 0xe4}, {&(0x7f0000005d80)="0230978733d97618b2e95a43c82046338077b7799d2dadc47e473f8cf76b0c2067039760c049705e9aaddc1afb9c82c1e8f1e7ff3c9c4fc0b5214a56c931fa070021a543004eebd9bed529af5e1645b973dfab601f6bcf93a4f35bec9582c76bd9a1f5366ba0b916d1ec7e944f992d7fee279f863e41b0c4f69dffee162c4a5a7be5696ec0291068d1591bc3228b346cef8238976c", 0x95}, {&(0x7f0000005e40)="77e5ea4e9c863147a98d90d40b1b4cdf3133e66683720b1a092e4003ff40806dde4e321230e22085b05dd4e9e42191dc86c3965d9957f00b7ecf4b409ffb4037c0c55324de42200c62c8bb7026821c91b50b966f4585fb7530ec433259a1d3b08e9549a82e17fc8bcb93a76cd7e6c5ddd30cd76bda87a1645be5f3064639", 0x7e}, {&(0x7f0000005ec0)="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", 0x1000}], 0x9, &(0x7f0000006f80)=[{0x28, 0x112, 0x6, "b46984075ba2d0e434955c4b6468deacfacae8c0a1b252ea"}, {0x30, 0x102, 0x9, "8e2663296caf37bdcbc2cead3484ed6af60ed63b4140886024"}, {0x50, 0x116, 0x10001, "b88de82ca28fec5bb4665199fdb003362dbaf0b90642cc531eaeaf5856e16e673385be068081ab986d144a5766b9e47a82577a6a42c682e59c"}, {0x98, 0x100, 0x61b6, "da96259fd3aede480b5da9e258a8771f34d67df549636d4f6aed055214625763e886479b28f92f10bbb99c54a5d4829f9129a6754f5a60a87645907dbe176ef3ac2bc75c3cbfb644e19b76430cc5f06fa58f97f8d776d5eacaa1eb78f757c8448672853db520e78354012e0ec32ee666185467c5eded338baea887aa1d77dcf17d80bfadcf4903"}], 0x140}}], 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x700, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(r1, &(0x7f0000008700)={&(0x7f0000007280)={0xa, 0x4e23, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff}, 0x1c, &(0x7f0000008640)=[{&(0x7f00000072c0)="ef88fa213cff19d6dda42b36dd93bdcabc1459ec02749e0854af6418323553d224750a9bbbeeea8aafd92ed1fc6784311dddbd4532db7a1f24887409557dbeb0a49c874618443e0cfb9e8f90ab479d738690406fe4d9517880bc1809d73fd391325786861bdf1d07fba13347240a817d19d60616f8ce1d113d6d46791a8e866fbc84ebc0d1341aa4d2342bfee497fe5de05dfdfdd8f1f3d9d05b2b029017d8446400988c437bb8a5df8ebee4ee27400c431b00dc0187cc97effe284c49864c20824fa8f601f3e5023e3b5dac3da6f9251182d1006611e3e3c9a7fb139741bb01e73fb8", 0xe3}, {&(0x7f00000073c0)="311f935d3498be2be3fbb760727910d20041fd36ca18fb99bb459ef68f0b1047d12ac898a8a9f691320890240de88c330ef0111ee5b3970205b0832f1612130ba957858d09aa1c41a664b6f6d343b0f5a77873db7cbdbd571beb83b6db6d486808350fde8eb6d6a99b6d60fcf269b48078c3cb011e113b43b4b2bddef6fa535f5ca9f2ebfede8cbcdb271af234885d81d4526be90821cffea0a71cec85e45f032bc6f49616bd994f65046406e8580f3b221ff6e6968362cc1d46f808572d0d94aa902d752faea122417fba", 0xcb}, {&(0x7f00000074c0)="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", 0x1000}, {&(0x7f00000084c0)="cf449a69411068d20327094857afc0dd774c8604889701f4a970693adcb1e7", 0x1f}, {&(0x7f0000008500)="93c82c413a53137e41a412eb874ef09165244f090dda64c6e434827a1fa1fdb2a9a7781b1f0e76eb5ae9f464394e392e8ee371e4846ec5bd", 0x38}, {&(0x7f0000008540)="228052bf673a7cd8dee376beca1fc73e7d3d06ed45721a1c70f65c8b51ee3d1dc90df4cbbc008c76a836ab982f8308a8e99d0654b0cfe9969e1a9417e47e958808a93c386020b9689b1900203098ff7ed2ed5af28fceff785fa5040d6466248fafb2f721396fe7a2ab071b0d8fdd3f899d05f70693491b048b5c11345748e26aab3cfd0f685f817c178cd76642697ff7ae6dd8577feebefcad9e7eef5b1ea7ad921324dff55f44ae4a24d4d67fb92e8e0dbb90867b0c63da40b2d4e6abef71ceaa29eab72d250966d5445d5d4d7e2c", 0xcf}], 0x6, &(0x7f00000086c0)}, 0x20040000) 22:34:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa198) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) dup(r4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001dc0)={'syztnl1\x00', &(0x7f0000001d40)={'ip6_vti0\x00', 0x0, 0x29, 0x90, 0x1, 0x5a9, 0x0, @mcast1, @private0, 0x8000, 0x10, 0x1, 0x8}}) accept$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001e40)=0x14) sendmsg$nl_route(r1, &(0x7f0000002000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001e80)=@RTM_DELMDB={0x118, 0x55, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x2, {@in6_addr=@empty}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x1, 0x1, {@in6_addr=@rand_addr=' \x01\x00', 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x3, 0x2, {@ip4=@rand_addr=0x64010101, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@in6_addr=@ipv4={[], [], @loopback}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x2, 0x1, {@ip4=@broadcast, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x1, 0x0, 0x3, {@in6_addr=@remote, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x1, {@in6_addr=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x2, {@in6_addr=@private1={0xfc, 0x1, [], 0x1}, 0x86dd}}}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) preadv(r9, &(0x7f0000000100)=[{&(0x7f0000000300)=""/173, 0xad}], 0x1, 0x0, 0x7fff) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r10, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=r11, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028008000100", @ANYRES32=r11], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000000040000000", @ANYRES32=r11, @ANYBLOB="00000000000000002400128009000100697069700000000014000280060012000000000008000100", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) 22:34:17 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3f, 0x2, 0x20, 0x7, 0x0, 0x8, 0x40010, 0xe29a1c12f7023a45, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x1, 0x5}, 0x6180, 0x8, 0xf608715, 0x4, 0xffffffff00000001, 0x400, 0x2800}, 0xffffffffffffffff, 0x8, r1, 0x1) r2 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 22:34:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace(0x11, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000002c0)='0,', 0x2}], 0x2) syz_open_procfs(0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@nocompress='nocompress'}]}) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000240)=ANY=[]) [ 233.919912] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.926989] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.936298] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.944288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.954485] device bridge_slave_1 left promiscuous mode [ 233.961160] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.973059] device bridge_slave_0 left promiscuous mode [ 233.980104] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.997414] device veth1_macvtap left promiscuous mode [ 234.003320] device veth0_macvtap left promiscuous mode [ 234.008843] device veth1_vlan left promiscuous mode [ 234.014455] device veth0_vlan left promiscuous mode [ 237.017507] Bluetooth: hci2: command 0x0409 tx timeout [ 238.503427] device hsr_slave_1 left promiscuous mode [ 238.513736] device hsr_slave_0 left promiscuous mode [ 238.532706] team0 (unregistering): Port device team_slave_1 removed [ 238.545832] team0 (unregistering): Port device team_slave_0 removed [ 238.558468] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 238.570955] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 238.603453] bond0 (unregistering): Released all slaves [ 238.631096] IPVS: ftp: loaded support on port[0] = 21 [ 238.760425] chnl_net:caif_netlink_parms(): no params data found [ 238.884261] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.891297] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.900656] device bridge_slave_0 entered promiscuous mode [ 238.909400] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.915892] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.925923] device bridge_slave_1 entered promiscuous mode [ 238.951792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.962369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.987729] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.001006] team0: Port device team_slave_0 added [ 239.007031] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.017235] team0: Port device team_slave_1 added [ 239.040525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.046811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.075203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.088793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.095231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.123868] Bluetooth: hci2: command 0x041b tx timeout [ 239.129774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.142648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.151763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.179536] device hsr_slave_0 entered promiscuous mode [ 239.185848] device hsr_slave_1 entered promiscuous mode [ 239.193951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.203243] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.351033] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.357625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.364474] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.370993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.451501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.469603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.487157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.495515] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.512183] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.532107] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.542123] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.557112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.571568] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.578056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.601015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.610127] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.616522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.642763] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.653291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.665441] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.673896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.682481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.690546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.699258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.706864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.715242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.732506] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.743030] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.749433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.756262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.786681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.810514] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.829567] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.836718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.851885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.925664] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.936537] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.951189] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.964676] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.974616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.983335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.993076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.007283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.035266] device veth0_vlan entered promiscuous mode [ 240.045918] device veth1_vlan entered promiscuous mode [ 240.052830] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.063262] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 240.075964] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.089220] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.096464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.104480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.112315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.120388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.131008] device veth0_macvtap entered promiscuous mode [ 240.138950] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.148401] device veth1_macvtap entered promiscuous mode [ 240.154649] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.164575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.176614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.185702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.196928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.206539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.216410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.225901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.236028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.245429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.255246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.265535] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.272884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.280500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.289777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.298950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.306803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.317152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.327288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.337052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.347462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.356681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.366879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.376221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.387101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.398578] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.405496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.414502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.422829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.558977] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 240.565459] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.587894] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.591536] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 240.606755] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.615035] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.615313] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.631208] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:34:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace(0x11, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000002c0)='0,', 0x2}], 0x2) syz_open_procfs(0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@nocompress='nocompress'}]}) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000240)=ANY=[]) 22:34:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) r4 = signalfd(r1, &(0x7f0000001600)={[0x5]}, 0x8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000001680)={&(0x7f0000001640)=""/6, 0x108000, 0x400, 0x10000, 0x1}, 0x20) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa198) fcntl$setstatus(r2, 0x4, 0x40000) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f0000000100)="968fc93682eb7bc730da9140d278fc2d7b673c13391bcde3e35de6da802ac585315c5f6bfa6875bf8c7e214c69f6a0863f0b2eab04a7bb4c1ed569a4f3dcfbf0ab031b40a91badb54e4ce29bec8fce1a5e2226763867995cc13a4094d9a856c4abd675ba867e3000bc1818402b6cb19fec5663f638deb9c6bde283e4e42825f9c26f6a41d570fba334e4232a249d6a4c373cfd1727069160a2701fd64401e2df2f4540dee4a2e78907a806ee14877740bd96cd028cae3dd8956c3e0b30301965ff8630fd39174b7353a96420ea8451f3b101", 0xd2}, {&(0x7f0000000200)="4bbb2232022ccac92a93c898e445495f5439a80da918a8b18c61b9b621ca08b24519ee93ec9f42628326dd23265c24c4e41768670682f0d75b54e48ba1cf7f71d7daf1e6cf5fe7c166fbf79e01b5", 0x4e}, {&(0x7f0000000280)="5afad3fd6aca1f1b40b88680eb110868924e3552862fa122bb1c641f8aa65040bb7be94cbd44e31ebbdb660d86f4c4311940f1eb662b2534f34a733d64325021df83534bc90821b95e0d3aa408ab4c69fe543d09230413ccead63f0fc01f56752f2de19123d999620ce769dbf7a4aed94b3438d85bc65f623da0a1452c08e3eb7a35789205fb1ca4867ab78981a2f6a25e2ee8bd12", 0x95}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="18b0e16e65261776081bd0a4cd0e423ad521342657633e276d8fbff79448dd15d4710dba2a3cbea252ceca0679687ae4fe345858389cdc9064e50be8befa7b9cd711", 0x42}], 0x5, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6, 0x6, 0x6, 0x9, 0x0, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x2, 0xda7}, 0x0, 0x79e, 0x7f, 0xd, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r6, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000010, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x37e) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/153) 22:34:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000007200)={0x691, 0x1, 0x20, 0x3}, 0xc) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000007240)='./file0\x00') r3 = fork() r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003500)='/dev/vcsu\x00', 0x200c0, 0x0) perf_event_open(&(0x7f0000002bc0)={0x0, 0x70, 0x7, 0xbb, 0x6, 0x6, 0x0, 0x5b, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000002b80)}, 0x11000, 0x100000001, 0x1, 0x6, 0x5, 0x0, 0xeb02}, r3, 0x9, r4, 0xa) sendfile(r1, r2, 0x0, 0xa198) sendmmsg(r1, &(0x7f00000070c0)=[{{&(0x7f0000000100)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000180)="6533699a71582862bf59ec79c4b5434cdf0c77b17af548418cbe5dff39baaf43692a997c45ecd81fe1666c79961154770b1777357ba683edc68c67d20fb2df6670981765aa51177d68dcc1e39929b576a581bbd65cb3", 0x56}, {&(0x7f0000000200)="2c41e4fa0c9de03cd66a222f0f86ab45b34bce187c0a8f70495869e491845cf78779693d42ee5e0c2bdc8f40529b8be7c55e94e680b7738d583b524d0be96cf1b95233517e4e48f39d4bad7a35731995ae8106a60b1bb38484bbf5a2a0da9cc55f63880d1e9c425d97deb5f522eff30ebe0c3be72fc12eb9d00cb732f54422f8af7a8077c8411dfa6c3383bcf9bfa42b20390b1ea4c3e19336b1e6c2561c", 0x9e}, {&(0x7f00000003c0)="d5a6dfcfe887954d69f415cae124040c6c84a99246b357e395424ebc1648f914b1ad488e803410ff3d6d007d1a0f4b995fc77a7d2d67bb9dd6c26755e3fb3aecaea2a22ed25efd49d4f6fea82283b37e162c0c60d03d77be8ca5309609534c2ae62438b1d9a203d72d2d0c883dc47bb0e6dffd2918157774cf4315fdd9093abe6f468fd8ad06b4f4598d7c365d354b75d88e7a", 0x93}, {&(0x7f0000000480)="eccb5c2bfc196d59507cb8e23f7f8bad89599ddc6193caedc89c8ea042420dae9890bbe0e5727eb5d585b8d895cd2f5c36c47a96bb91613797ee2b6ed474155a68096acc2b94ec7047eeaafae636b0e3f314cbd129376494a6ba4f7a2f9aefd501f6baa8cd0e6a36fd60f7c65c", 0x6d}, {&(0x7f0000000000)="6a8ac33f4a23da64330e9f81ae28d43dadd64543f40907a7aa058b1e34a9cfdd", 0x20}, {&(0x7f0000000500)="5140a69495d4cf4595975a513dc5b53f2acd382f6aeeab75edaee690cd413d3dbf0c06b34ba5d6f2befe33470edbdf3f7e801b5aaff390683a7212b63571e159fdfe58f9c9ad38a4abda7bfeb8af7b88a72254cac983d9af1f9aac6d813f11f0152fee1cbb6fa7370657e34fb91e2b2ad433ff2424c2b247e8415a281f060330077c1397d5361260520cf5f6302e4530fa8f9d14691a0a8089acdf234a8502b2ebf06c1dc3682053d0559f5d9fa68e2e5e2840ee58bf115769b0c3d222864499ab1ec620", 0xc4}, {&(0x7f0000000600)="82917a9da93e3c2f6619dc12a3554df9eea0f87de2e3724ca435de402700e57e679dd178f07ba5258065df24c09fc49696ada04b6a32d58c8c3a65e4fd1565b640734ef6d889ae9d10f74684c98d444f4fbc5ed8774caaf939fb238ddc5b8a28b6949272c82404f2230016292b05df7b7dd28de6bbdd5c44d4554961405fbb601412ccb9c60d180724a7b914a1f2dd5ee6ed395bb00eb7ece889253d641662e2a1299cc714291e15d4586a13ea56a71d4ada352a414d03f321297c5583d8a2d9df54491197a0dd92a9619e8666e4001d369804e697fa085c723d82cd61901900e97eb2c5f49abf5546c8e8c9755882d866e2a803a61194ff1baa95857639cd989fd22b5f30beede36f95c58c207051ee88c210054b3397d90cc7ada6ff6cf2dc9930e3062c7b732e2d89a75cf6fd859d57fd6a01d5273f1fbc3cf6405b588def056b21b6a5d23c4059b7cf5254450410b126a9ffdacb9d796e392fab186f4893c97e564ead794264a1060a8dc3d9bc81ee13d1899333aec7316e23f08d5e147ffd2cfa622468b3a187c95f5009ea65477f49bc9c975666dd58644e4eaa75c223f47d488b9875c4f717b5c155a752c1d8d04f102d9555665cd5e15e1e5e902d99dc480e7d391c2d4371a244d70477680b135167ff470881368fa7ba974f131ca5c81113029e4675910495924c96e469c91f842a1f4733acb06a76b70585e400badebec5f7bcc43dbfd34eaab9aa38eb1580e12c547e36c21eebeca85d625782b14094b706367a78c8d39c64c1101a767265460f0651b17e261a1df5c51f5e1ed86ead9dc8a07bb56d7ee57ce4981a69e459b52ef4d82c17d5ec787eef268aeb86a12bc4533d16fb03934b4bd30166693634c2fc393120c6e7998047318ea858241fc08cc20438592f2d1192e48f51f5aa2c9d776594faf53fdcedae5c666fa1a5bacd40942545f477d59ee817dcefc511df5255c0d7426efef33a439eb0327a786d62c2d95199488a5ceb0a8a243e0baa6b6a2ec95a95600198bb048437c0d77d1ddf0b2d0d5f0fa5de49bc5b8a2d720392026cc31156335e1a29d2f662f9c60af2bc4b3e4866488009d589a15b2c024a9514e80645bfb75ee850a42d914c11ca69c9f2c3f45bc86b7f89730f416274b949457a4e003ed6ea055669c551291b60f1180b03a11006c4ee02e76b1ea23785ba17b043da357ad018136bf31e66b308b785155fb3c50f876ab2049e6077787348b2310f86d5f007cb40f24b3ff342026617c828b5a44ff47141dc3d2e1346b02189c161e94358156b2351ee3c1c41fa164e531d38d03b4ef6ac3f03a26a7f52cc64cd1b60c2bf62b00449018724838f9036a003391aa71004fdc806776db3698c3eeb560c00617af880db98e838bd09d766cc53320d37e8caf70b0e6f9c0857c7d97ba284743d67092c9766d14c506680da8d0539d64e4a13db7e7a4924d2975a03e9e094afc31d6168f4e83288c6de92a3912123720329002d28a9a4fa57251cd0c939cc759158123921c3235e073dca5c47199576d0db7f98a300aabbf23ae41b3853374dc1713ba6076c4f1e5c1643800f6c0817f54e1fc2cd152b097b33eae3d9939675e4fb74131066f5e228b808ffb8688afe9dc3a32f020266b566a848761d1ada33ca69126607fc9c4cebb45dbf5262dd9fb1d7fae808ea09a5019bb045422c4950a627c6749b668d8df1217e90b70a315bc652adfcd74a68f05bb8518d6fd224000140904b2e57afd091d2291801ef8f652f8e8b8a646beadee3e9a64ecc614d274d14d57854727d1042c224076da1e778eb1206f1447356965e30b8d69a6448a8d44185577a2facc49d3ff91ddc3a7add3920096cf218263e333249c16debb783739be405b260697c78750428fed699db1a6fa1ce95abf195619a3f37205970c8d4ea05528e06f970c5e5f72f5a80b97fceca47c44863995268f12a2b86542cc075de9fc3ef5f613dd4e5fddca7ceee5fe06384e72251c86a9c72fe834eb9a661e9a31a0df5542c811657c0547abf2ae1f8b96cfad2259ed3d1a6cb0d022c97576fc9eb65db2650bcaeb820c5a4f5f159d710daca13fbde05013ad3afa03ddf216392929f48173eaaf3c2cf1ab6247673f572826d895d6af680b35ceb7aeb33e77b9ab2dc78a0882bd8f937fa6c0432887643c0157bf6ddfd620e27f222ce63a6db9c1750f3cc98d926ef6759d9d47eefb8d83f4e5df19d5f2d297ee573e83adb5732a0e404db50e3470a981514a0f9ee6c3e93f01321fc71d33f4e80ca824bd643249c393566f842fbe174cc3c592fbf13e8c683ccd82acc0820e9e00fef307d9d30323bad7aec6031fb95bb4da9c630e9760bc86c945ab962f1b5c716734480b7f39da5aa45b0d0a766cf459de32f773c693bbd0d9f0f1ebcfa73f8a7b10ceb53335f74672244fbea1526da7a0b438da68f8bb97b0730ccef989cfa583a6bd6544b23ea3109de07be0a3a8c172a3c7de506c195a1aecda4533b38ed34905841dd07d9896926aa56abdd72ae4d578ae4bf7683bac781458ac7893f7a26b554d8b03cb85b7c0983ce1fe09fdefc54292af98899ef9b5bbcf391777cd72bfed5803049246ea50dc22f32574280d5024e6a6ae2bd0550efb933cdee59647762c8460342b7e86291313f34f847bc21b1fb36e94916e1ad8bfd5772b4b80f3084010300983f40b3789cc80b023dc51b89cc6a9da69c2553d3b81f927abc03a7042d3acbce7cbe28d611d22e671ab49eb04f5ff059c232519bdb126ae69eef9e0eac036141bccac30710d504b32acd796131dab69af8a7d70074aced1441ad2fa6cbb96b45527b18dc4405b1ed7543c847994c39d933463cfa737a79bc8d8846be8b26210013b7e9ce2fe3fc138fb3ac5f7250fb4a01abaf08fa7cfc77eb75dbe4affaaeaadb5ee0173ef442e74ee370180f2ce98a06cc575a0e8508f2903f1cdc768cbc8b28e106d906afb5619132fba272caf2b2b7aecc0f0443e28f42bc6b08eac9051cbf36a5d81b912d05e8c569a9eb3e8ac35833de3f8e944d5bea6a8a8558d6d2009a09ad45652346d90d92e3af74badb40e69d3251d8caf18ae7b1ae5665249c3e8ba100a4b7002a2b90d1a4a0f39a795fbe8fdf2548e4127de8e436e98792838d92f79949ddd6f3dfb3da48cdcdbfeb27c588a3eed319f6ed943abda9decf0ae9d5a622c460a5a882d08e57f5d6b52f770dbf107396a7f767b48bb70cc8513fd77edd8becca1be149012b6c7535c8905dbd2157f8edebde6f0c3765b94bc5845abe68cdf303e491235265801e7255893963566510e32e8cdfe1a71edbee64780c7537d53562cc8f427fa76a595a5c937e21ca8fd47e59ebee4fc6c354e350d1cb3c20d47666af20553e8f13f6eda93f88d686b7eb62e21b6c7f0e7bbe829b7a421ed43c620ead74ec3ae7bfb4b0515e6bef35646938f69bc3b03890b82fa50400ae8babf4800b21330abdb4fcc0cf075a43dc90b9d884ee839007336ce6f6dc3047212011647cdd5a390a96311f70dc996e3f8397a0508baceee45f4ad0ce572b6879013fb6df1b33b3afc489147b76a70e2979dbe4f320648677938430a283ab3535952146c40f111b523b066cb9ab0109d07867fe35027f38a039197997094c27812868cef19f083c85989693015f7d02966942a0f0f9d3d0810c4cd7dd9bdcb57c33aa15951b0122aaefb827273eab52b13149afdc881dcbc566f6807b5ca7360a98bfb77a6c7ba1fb2536a5df9ad377eb28cef362260cca1974c2f09b541be6b79ef5dfa5c96950ef268bea6b26810f762f4ae716a0052c57c436406ddd874df60f6a19ee572df6acdb02832258bbae7a9aaf37639b64f076c59ec5c5ecc690e9b4ab4b0689d649f9b11eab70ba34642560afa5b1d8c8c4c490ef08f27177a31b85e8bbe729983ed193d404ac0e3ec89acada09a86a03e5610629adb1b901490ecd31db0e1eb0362a18871fa902423b155bdd065841f8f5523cc399ef473df9a319563ef214b55a816e07d865bfcfd5ca70fc81c4df3342f92f77669eea3523245bcae84873c9612777e2020755a89bc5efc9520dfdd08ddab7b80966febd88de9efc6491258a48383b9cbf10d81ac88d0385ab96e979b206b570fc2a3a593c45de2bb2848678714b38e6187ad5b7724bc882236c85ab116ecb14f062789bb9e4ab9117775920ad97b01e92d3ebfe51ddca8dc404dca7f3ba01bf5255ed94db82f1005e58b8d9f3046cb348044dc34d47d4178d667209e5c4b834ba26b3d909a1886e5c1a9e13af83784140675e61ac0785bedf56aadad1ce8ac37908acbdc9738f4ae52bdc74c0995dc7f9b40bfcddd9c7a5b5ca92aeb86a97fe7efbd949635b26bf5ae3b27b028c845b347689b57d7d3abaa6c99e0299bacb3fd530902748d70a27dc9cf893e3068344f2dc46f85e9dff3fbe08adf941f5aca78585b38ade31e6358e611e1823c9e02372b468088d01459d3166115d2b8151b533c95d009bf1f6d1774a9e26fe4b9d48725ba73cf0a6877f1cac5757f97d9810c4b3568b33a5f6de173f6da7550127f23c2e0ecb4deb2d5b6e9f9425e5138e309aee7b2209ea9c8208317f7ea219f0a69eed28657f0451e463846483f368c75d4e9c1f347aeb3db4bd57d0c3f90b50a2a0e1a7c24f39eb7085fd1fcb6a73b9b9ae1eeeab58bb729fac3683a087add10de5d1c35b376422c7ad808fcceb8538238ce57b9be5928512ac3fa0dca86989426f38303e6fc40bcb7133ab773f937b8c4ea5ed2cd10265f6a2d062ddd42d8ecfece36e59c212b114cf469fddf4ea3031f5acde8f062bcedb4edcb9e324597dcb5087c8eea0390fed8ecf59136a5f8c7a12b9f262aca7588490451b6bde99882a1af29833cb0bee7795577ee0202ec203e75d90cb614b7170c78f75b97f70609a17195bf250236f48eb1410fb820cb930593beb97aaece791ec9329dc5d21b04d41720843b00c6f4718f2aa32845789ecd0d84665aa5e300369eafdd6cf2b4fdfd72454927f436d61214202e132c4204005187c61a7facb03e7df1dcc631b914c8d9a1d3f88224936a389dd775b886c2462d3669fde28658020665a83d057398128daa9c9e3baaa13781f4885a1609e436923113adff83367e510465bfab8d4bbf3ac079a3457c0444c4caa33ab5ff008d899a138cc515c9740abbb5f7752b129e600a9bb69ced184a5e18b724ebb58fcc72ad12b4ac6f96ad0404a5ca0efbbc0f19c6f70dfe662fe4d2f48b525aad95e5bab1ae00ad533ca148eea61e7a472b4df2d55ef69618a2f797588b7af2c18e620caa43a243758fda9092d33c463302ce5c2447899f08a19f8fef1555eafd6e3169f73a435a6dee692b619a97d22a0fc487814360b32dd4cafc141f653673b13922eaf8837762185a18fea58e359b75d6e13e4ca4cd45639a27b0503e0f14b2c3b08bc262925a55167230780904b2e0a118b39e6a32f0dc90585e94dec97b4881e480e24b4216f686a48e24291f1033e2411e66073cb68b96504dbb1cfb47182dae1585f55a6f66d7bd0ed31e07d6dd6d99cf4d89cef180a18d078a6e5b0763d0f629c8f4eeee07dc346bd34dbd7fec834f86840ef55916a9d7cb78aef1b7b0966dec9407345dc04ceaf0c1ce2b47ac542c904dcf2bcea0210b46bdf4b17d56861bebc5c1b383cd90c3258ac102df7686de8b944743324e6cd031d989350dd43e5d724f01ff1741a5f1369d0eee7d9f0d6aed23eb0231d733d10973ad73f258859d94376827ca2a5db257bc0", 0x1000}], 0x7}}, {{&(0x7f0000001680)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001700)="43cccc576224903e8d9e444c6c32996dbd4312568bd81a38fee258f0e344d43376b3025bb8793b768bac72da8e67228390aa6d2a1407b2310956a1728d5b3ece4f9882d13ecc6101fe1cf721e1829edd99f6594749ba4da1d0aa403bd20102703970725348fd", 0x66}], 0x1, &(0x7f0000001780)=[{0x1010, 0x10f, 0x3, "cb5e957a1b67eb4632473823bd777be4d8b242c4d76eb66d78fd973489295178e3b87cd3bc535ee302d12e4f542aaecb13e332fd41bc680a7a262aecbce1ba98a4a7686829bf923f14030a6e9ef527175fbd874e11cedf544804d781efc14aa7c98f7ac745349bf18fdd14e3ed320128727fde4af405b6afc8acd70dab1c1a64dc2bec7f9a221ed229453704a46816c7e54ecf95c96fd2ddd1447f424d5e41be21b611fa74552c12e881121080ff745cbbd3ae79168176f78ffc162220e337f5f9af20b54e09ba5cfa110488a8241f95c50d6dbe0f9f1c3b6cbf62b17771cb9d85b230188d3c06d91d4b0627f045bdfddad794e857b35be326df020ecb75be5ac03fe0b2a64fe627dce0a1b9616ca17f4f5d5099b84078d2a7a513a1dc227c5695a767b346b1500ecccea48da104f93faac435e9aa96ef52bb9fc0465a6cfa2671f993a83b501e0599c8140b6a802778cc807e66305eb8fa8004599cd83b72dfa14fd8025777ada895bb49b486bd7156c4ab43f58d87fea0cd8199ffe6fee66d07bd96b4b255c3730ce3e513e6b84f7311ed58e4e8070bd7169d795ceb716b335f789fadd8ae47f7cdf135f45dac72aa8e109debeb4b03fe5099a53084be0f0c979213d301705aba6d1179b9c7fc08b3b6616322087cf7db5ca5b9c39542d6a9022aaaf7cfa8f9c8ca24f3c9f4443d2300a9426ea52b80534550e574e534571389b2f1cde7390c4cc66ab335847e781a13397a573e53c2c0b5440224490cdacb94560f81a20fe2ea6002e3e1f075a44d95610868b163a872ef4f6d8227985e40886411d6b954d62a25bda13080cbdf4e6f6f18c44653094a85e2c21664078cf3d762fa9acd1ca4ea42b8271614541f4a91e314b0710de525a52defd2ddd736540f407f0048eb6a0071fbd1ed2994cafa5039bbd8711b5f3d9937d0a1f5a150f31a795581a47a4720db210b17521289cbf1e6c6b07bb7038ffba47324b6a7543b3909d8e21f873c92db657c926386e6818b75dc07d9b7202367451f25d5e161e5dea2e1fd45264e202194aa5d2bac0abbf8d2bf7367a185cb0c4a66412735025fd912a4b7c4d13d69d4586065735a9112e7372c084e5e319b49dd8cd418bc7472c933eec960f8afbcd2baccaa4969a29fd902141e21bf4a4fa9c2b45b52bc122affc57995a5b83cc6bdf6765dc7e59638181d4d688a1537fc0a27cb6ca63e259f8d4f21bf142d7ae62a269c24830587dc5127fbb2db45ee4b905559033990aab5f1f9975a61c11cb2f44abb91d7d716e119442a2996373e269f32422c5a24bb3bf3e3e1f6298f20f806ad423b211d191c7499df86df5c75c72435bee453c4f22b1bcae91e282860994b4558f9e227fe18e77dfe65691d270a147564639149f4ed3f222a8e5d9c2b2c064c5905dd245473d23687c90450fe65be9bf195cf96e06934977f9722ae9952bc413ec3ed9ae0906f76fd8f02c7d08e027a89e523826628a4fa0b2e78a9189fadc29654d1216f2ad42c55f74658d40c628b7d62ed2013a4ca83fae3c61b8715739d8ba99f90df13d342341fc1250b8216a36a5b911ef91feb09ea35a29662fe67bd5d50eb1f5838d808a65f12d6ed302a2c4be5315dd11b3260a99dc1bd304e4e74374a79ddde4016f96249be0a340c0161cce32936179e462a1be37d6d6264e34062c2f739722bab0ba8284933d9a5dbc8c4a643ae11f07f6f33ada38447b8804c4cd238730f830f2f7a5a2c0d4e06c63a1836d0197c0d59667d4650d41e9906e6638ef75b434427fafb9ba9bddac463d7ed4fa62d186fec28b82c444c71da87cab243a85962d150fa48fb4f253e95f73066f56b41d51a9947581d163f5aacf47f0cec6c0a04f29d8102e4e698cc80e4cce86c3632064ecdb5299a1d9478f6a00ce9a90ff7db0b768af761854be6935fdadeb3dea2efb82677f9f9f0ff8fe0da7708deb62231e15718113993d431abdbf492750d5f91216cc7d20758c293bfebf7d7954fd3fdaa1d477fcb5c0c0cda1103cf89078b08de06908f0701fbd0f20277be93c9bf6f30bb9493a5f8b5696c8bafad09011dd8007acccabc55c41904cc77ed48acca8a62177a220ef391d0d70ed9508562e328007da68adb1c48bf425082ccef0de7fa95518390147d8ffbbecb4813bdb2b397372809f0242acab5e172a6130f6cc04a8d08ccaf9888ba13950f45af06089a857d9b3a197023b0be89da4f29481d695abc9797adc23b3d496f2259e29d3560f84415c70f5f8111c4d3cc3ed2c5908aa5d984547f2eeb1cfa379191a2b93fef6110a3f62119101f9ea3d49e9dcb4dbf325f2f2307fcc0c18e925a635d2c611c4ad6db634689e2ac73df6e724863977d89654ec1be195f2ccef54b695ac5b56278c72d172a46e6e32180779dac6f19e69fdc213baf502c0d7de6956dd350b2c2df5a39a6c9363b5bb4d02ae80098285a56b109212cdd9343f54331185d1ea67de6bcc3c117e4cc24e01f4b4524c96341243ffadfef48e65154c0a41d65f526258641c06c660d81dff3dfff2e0b0af624de4243d1313a57047091aa364d56be7eb0c9fc3c7a521ccf7293e25b17e779171e94ac1694457e72b685c4f286fa619976b32315defd9759d64f5685e7daf879a51f3e1162b91c5cd528aaba8d78f3a8fa92013c80c37a5cf6810144d54a12a2c1b10becf1713e4eb495d33a93080d23d9cca788411d3b1b6e8211674fc936650fe857de482c22ae2c58ab56de7e969dcb561b775cdcaed8226e02341269bc916eef512479b092cc77815a55508b11099fc5541a34a04fbcee575e9e4b8973e4a337724bdf5c0a6d0690c5bc5e0df8b97cc278db28849f2603e03b09adadf1a3270304428c74f1d9fef1221acf2c556b1f2bcf89e6f143b643573863b02eb5955541d553125fc3ea4c7e8eac370d28cf24590f0e8d87fe71093c09977ff92148e0c8431f4a6de3eda6806d33e07acba1189b3b37f1b18d3eb5070791e294e15c2fc836b3295b8d9217a2986943998e90b0ce282f358d83d23d47cfbdcaf9393d35025fb0d5097d8df206c6b04adde4981f5cec245c1521fdd88fe5fd83b17267e07164544a7c5a848b90dbf40585292ea925b0673eca3ee781f8967d1c6f093c774fab9aa547f8a80fb300a4ee52581da112e5733d89d030704b1ff8219e4a4368cee95b17f561dd4e49bbbbcaaca6bdba7f9ab9d4c1087e4c75020e1ff58a821fca8337f488b06d1c4e4995ce620f6a6b551b2f8872571259758ece89e912f54740667eda13ffc19dd8c40cb363f195ef8fe89e894dba77bb76678e455f677e812d7b3beb21caf4b53a5567b525760705a3895b041792c40cf2c692fc44bcf0e0127a2a7fd802e2ff5a246c8608b9679def359dc1aa3b807116d0a4743abe6cd2f39f5a698d92f364e77e1c148877e907323ed903f2d9f021d562de98c3f4022ccc738069db87d7829d826cf7e44ae91b03864252e2d531d4e115c3cffefecf4de83613215b26130f2cb323f60f1703ce798c2c5d1fa4ef2911f7d6ef01f419cfacfed6e57cd885c64386b3002fc224100f562a785211cf6060b10b840012b6a6125ee3e6f77034d6f7cbe18cb59355d83a41e013a260d3dc1e835cfe8af37e59bd7995df1a3fce93b4cbdf599af2b2bb9b5b9b1f29cfed19fb761096274795cc62dac8fa93bac1078032c69b3d19e440f909a3c08a47cdd4f0430214a7c99e0a0ae516d0f5f090b52e0c95be52afdb1bb09c611cc38e463937bdd49b3c9d0fa9724247fc849588ff00c307b19c09e3c6e2012de268ff9b306e7efd1635d158b24b528947e6df80708e08435964650c9e67036532f7193dde8a2e6400d94179b151b7b09edf75edd46c4b595d5d8eae9d76186ca0a52e645bdfea7d1d2f4c4d062d2a6136dbad97f5f0c242b3d3991476bbd05beb077ab114ab400a647397a2957463a1a7d3d79c603b54b691ae2fbcdb56799cad24def12d6d75e75096f10aa584d4e7280c4b6f86ddc371ae57a895903e31b71eb04aaf1ab3aced7ea4de5b81a5f6729181071e37d4b741bd3de50215671caf89031107360a8e52bb26bf38aec431fe2b71f8631c1e851165241135f326396e882707490644fd967fd147f61c822f77741b842c1efe4471388dd18d9e9211cc94b7fc50fe678e0867191a8a11411eec4eac5cb4d685d534238d3cd7fc3ca756a0d9abeb72372105871555451f1992833d35d9189703f7b56db941de69e6ef785ada5fe704a410bf931bc961a23cd181fa3398924bdafbfe069519548044072d540fcbcf6c58cf5a05a8d6c5e0e93c3a3673dffd4e971838efaf5cb2a61cb6b6847d05ab7e75ff23b58f7d7da512699bf7d338ee1ee1906bf6689ac08332b13207cdfb74807eb3b272a37078418e141734f73511f3a167ad1c40c8ee6ad8cf6ec5a250677ee8e03c42d0f38b14734a03a6fa38e8fe02eb1b084f7c9873f0a544a18c44d5829f7b849c59a36af26dbb1888c8f69bfdd224573171830391771e4ea044099d28950edb9880229ef0785a0c5f4f7904d1312d2a4680fd5b841ae5de77957a31a41a88eadbec2b47e1e152774b906a601a7ecddf5736f170f5bc7aaf46cb7b125055d892f10bc8eb51ac2eebfdef625ee7c7acc15b9cff8f43a369b3eaf9cfc901cad81233d7edcc9fd2ce4f14338f3c5e759b29bf6ab4742de44e6f324fb0be877cfb181230290d045ecc5495f96ad917c9ce5c80433e1bf4bd7e0a40253794cd085eae9b43b6a1eead94e70db564f16542c167860cb7e73412e9001eaea84abd34abcb20b3e35e62ce7977429c3fb0a3d39e71ea718dcfe28e0ff82885ec665574e93cb2fa5a221d47d8cd50ecfbcbb2461129db45ee33a82424dac9d377114fa9bfa3fb0fcd04a888eaafcfa7624072dfd7cc187d8237050d27e40f7156af0e6084e95106b9ac20b519114f70f9964f2a2bed0fec211e6e1a4fdb9f53da70a517154cb09f2d0df32433efcacbf89a1094c61020c399677d6278c3a3fa4061c576d013db762710d06190b76046ada54fd6fefb9f70afe90846296f28bf1f01737f7a223f14b0d48ec0678ba40b6848c17e3169d2540f92f4f3d6272ff5e06e7d278862784aa4e057c53f783dd9b8836fc9066443b59836e6f5dae8f6d984d049359dc70f5cd197d1714d2073fdacf6e1d56c9a7b7c66897b1985fef44747bd26a2f6530168ee32e14b2907cc60730a47e6e0e0a44dbadd54ce7adf9a4c617c4a66f984cc4cbe2fc1bd3b59d1fee46ab3b657dbe3c4fe38dc78f6af51200fe128531c199d0b0997aa5010cede485a55b2fa7c8c38ce9e2c9dc5faba9d93457c36cbafc846b256148c2933d8a396eed843ca6e46be34a2be851173d434d36920301f6f5f9142618adfd86fd8121cfe1292f3a11694d8d2ac2bb63f074dda7852bfd7c1d9e8cbb790cb5abd74ff92203980405fd2593085a690096fae57201eb89d991123759a3f603e22dfd4169154c8362ae9e4ff77dae883c17929710da3b94d47db3a3c31813709b445ef1b8615e245e45e5d31c4d1ff7b1fe07f7024bb3372dded7fcaa48a6ae7476e1af75e205f87f5fe77973f83e2ef5f566a2d04f541e9a6947b245beea98be9b58894fe3dc6bf0bcd7f908433f342abbd5a087949a19e5e82778fc623610656ef384c90d1b2b4c7c4078a2adaeb25ba493853caaeafca9c372f8692f0bc7475934ba6985ff8c247f48a0e35e5ff39b104fcab1ba73d82026d6a558b394b466fc0427b9613dc0007ec88dd137a679707"}, {0x60, 0x118, 0x180000, "85f36244c78f784770c87debc5d0c60aea25aa1b365dc8da03c650958c0f72863e78cac4f8397950ba2f4d64a931e60e02bdc3b6e583ce57f31a3e063dc55b2688ab491479d9701fb3f2904c43"}, {0x98, 0x100, 0x10000, "8962c0079d71e29860bfe3ab858bd86c7cb2a447bfd4d9377f5dbe6f9d10d8cd9e87105777c23c20dba82ed89443e587640a190bd730bc92d49f66d1ac6119cf86fb5dd2dcdc621b04648fcb3057b4702a760bf9fdf4f5509e7a8c54e37f944ef854aa1bc56f795cbb374fc11599c6d4f695aa7cdc7c4170458aee542e970715a95fbbcbc1d6cd"}, {0x68, 0x195, 0x4, "c315c33d1f12638a773b2f1c208993e6aa24b8a8d69bc7a4bf7e07eea315c1bb7a22b85dff6422bdc3a6932cb40c821c1f764fdef3d9f3b6b24690bfdb4a441545c3893e982c0de370ea4fbdc43a744899e29632"}], 0x1170}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002900)="0de01dd29e2dd3b361891bc6b3e87172ca51252b46627be6e43ca82300ce7408c9c19260cef68829692f9103a5a9910a16c4c7bc5a143a76a13d93862f64a004c871f456ee9c24a49c215849a1e69fd5ace6534708b2f49c88e455ed3277fb156b5aba04a1ae619724450f3b5413e8e308638bc4a17e5f38e6e8a64c42a0f3d5ed5322b205f3", 0x86}, {&(0x7f00000002c0)="8dbaee198f08e79c2a26a1376aeafc2e4076e92dd4ced4b42c3b5b", 0x1b}, {&(0x7f00000029c0)="a75279cf124f443124b976516d1751b5ca6cb2766ba3343d2b03f323abb36ed2d0df01e029657653891a3e1e29a8b177ee984ca8a5fd81b686ee88b7c341681b582753db9ff49af43449fe2931d67d608b334a8114c321bf71f23b45a14eeeb031ea52b1d8626cd9db9dead33920232035f82818940d24b0ee5e8f22eb36308826011a9970fd0494c59e56d004e60d6f53ed61690b5360d9df6fc0f6aecb5cd1fe2d87c061dd227edf0b0636507d77486eb815fac86854d93021ef62fe32233b", 0xc0}, {&(0x7f0000002a80)="510329ba005dd672f82be6390e217ad0ca9a14c1909b874f235f9dd9fdbdf65586b6240f3e7be645cae4ef25cf047af321fdd4a1f31200a702575ec93f896200ecd702fc5bca31870918bd610f24371eaa27c7c06fa730b273456268f02f56c195f6fff12d91d61eb99324102a0a20a0177af03a6ce933971b9a6b19f601dced7a3fad122b1542b9498e90a60fd8cd3129d62f7af5e90d274f5886999323c9535ce49e3a5def8d12c5d988f9", 0xac}, {&(0x7f0000008740)="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", 0x11b}], 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], 0x468}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003140)="dda3bed664799188642663c51c7ce1c2e4adf1796e56472381c4e0b5b6d45d483bb3829ced35d9168bb228a77839f627807af0bf6d73e5efe4936767335b5fccd9e346b406a3592bd955829d2c5e51a3347aa123a40a4c827b0a22db44dc0de65f3f5e05205ffe19bd5de4b422c6864bb7d566", 0x73}, {&(0x7f00000031c0)="54112f1bbe16ad9c80390c6cc434d4e3f0b90de23a8b865fc909bb41c2512c0f2e00f2aae99112447f7fe694a83ffb4f26c0e212e1170f6ebd3912d35ab678c65bfce82468ff0c92c33d6018e83b2f8ec48c4a5e614f8fe03b1596c4e44e1069abf5aa4b3cdce792cdf43e2f985e38064848062660de4945540ce836be7de4dd05b5e1e9b6c1", 0x86}, {&(0x7f0000003280)="e67126f70dad63a67674e35d45e83b40e679736dd0d1411537cd04e5f7d88471fabf1f18b03e2623ecbba91078b42a18f51213b5f946730a9dd114e83569a4a1914369f7a5d8089d3c20", 0x4a}, {&(0x7f0000003300)="84c8d7dbac05430d7556a20ae25a5f6fca52288443a204be897f3e7ee1591dd02400a616ee298105f1f78935205b814fb44d69a5b37ad97a34baa83cce20d25c9c31d85e0a2151ada37db0f90a96c01e06735ed7a6ebee70abc3b05a56f2f4c6e21ba1ac5213cb9f85a49b00eec8f1daeca1c54069e6f014a7a43d7af5db1fc6ad953a60c9bc5e42011039f60d339d305214d21bc15f4bfac53fdc08c5f78eae3863adfc4b2f50361784c3e868", 0xad}, {&(0x7f00000033c0)="878f02a6f1900b7f20d365b0f50dfafda24adc58f8bc37170e1d9066820c8934beec7a9314b7d7801c729e73b813d27a9a698df2fb971d87f6e9837ae52a398c179fbaa3af4b4d77652c138c69c4453a5c2c512d91a6396b035cfe3a0fa7c8f83f213cb57e6bdca88706df073045207cebab150c32341b7215d1a3bf42c20fd3a48149e1ca70c66f3bcb0d14e74902fa88aa75e920a33a46ed19aa8ccf358806b7fbfdb14151d55751fca9894e8c34ed7d58169252470f927af7452b6578", 0xbe}], 0x5, &(0x7f0000008880)=[{0xd0, 0x10b, 0x9, "595ed37c13a072ec7d15d00a699afcb66c95b3f2cd622ecf47cc8ef13225f1c947d848be24901c1e8d5d84b0770af33fceb2ae89a1f2b7e39390f46e4c863e45a6fa491fa42d44c915794b4784457bd04dd45d0d069065883c70e0f866a6d3aadbc5e35c1815f9011058f806e7eac86748bef4f0ba0d675ecc2193f6568e3f318aa0460983d16baba2da6dc832546ae1f57620860175a712c25489b3e6cfa9d2721e6cedb1338007b528ec3badea9c3eac0b153cf8005da6d52c4ae45998"}, {0x1098, 0x10f, 0xf910, "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"}, {0xb8, 0x10f, 0x1, "3c3377dd348a16c01abcb8ae3f198d5a4efb6b785bd81699e355233f117b3efa5dc79cbe3dc576566f1b3c320e52788ad3d191ca3c2f030ca0a8f7020993b76088ffa7d35169af953cd5f53e32fb655893e5b333a9012032ecdeccaa341d9e87e5716bd8b7d1ae4633061dda2c39f6b12e6326f9af3bedcf190c17d6d5433a4d18c3627732e380ab149e2ac948004d176c1e75ef2030f4e211eaf3d74e70063f6e37c912"}, {0x88, 0x2d, 0x28, "5aff91b5cae9ea0c4c09f19f934a28080fbeaff08094316db50d2ca5cb2443a6326dad25023b8388a541d361bc593361e2871eee9f09be485fda683836c044a9a4b6fa272f5c453b40ae05eb9ffe68e4756421dfbf3d246ffc4b6d9313943d10333c5e1634edde6f7f84e40e8fffdaf6a70ef4c26816"}, {0x1010, 0x100, 0x6, "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"}, {0x10, 0x1, 0x3bbb}, {0xa0, 0x10d, 0x7, "b5b649a3b91233535db24d704b97d2b7cda693e288eed7123d56ff2e0ed79cb12c2547c9037c4127f4fa5fbfcafbc3ac90f82da77db8a9c2c52fd91c0c65b522162b01020297cb4c1e51ada4e5cbeaf388d8a182c33d29289fc667303779f525304698bbd57eb7a968a8e49de2467d600bad1d3be96c344f94dec6927644d5a7a3cbe37d6a87606ebd0337e0"}], 0x2368}}, {{&(0x7f0000005800)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xf571}}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000005880)="5c4114a29ab1f14a0705876b7eeac878e32ccde9c770bda3aa4be76e70873c25030664959f3e6bf482138fc3afc7789044e810836a33e72576fc8fd7cf5d2f0ea4fa888d7752f14657df11b51919a38c59a4256e978b54545ff754a84a2d5b95aff5cb004265805ea15b46aa65a50b53dc18cbdb97e09270f64101b381b19e2bc752df21fd42d263a6844d5dcc4be261024d39e92e74b49bd5247e31448a", 0x9e}, {&(0x7f0000005940)="df2c315db0312c8188fe29d01f7a18ba517505bba6c536a0041bd6d3bad89bfdd8510d96eae0bad7d29e02d3600236340f7430dd4349a7e9b948b110f38e0b64428ec2487529d5e7ebc7a92065f21b5974d35e2c07e676a3b28abd17a76dc3900b15d082639a8e2f8a808a1751e40f9469ae3d9cff701a0bb61150b270d4f37834b41336cdd08b946536bbecccf6fd5ac4cac1f8649037ecbd8f71a333ea97f826b3500d2abe5e521422190313b22f6681df44389127b1beaeeab20c511a56838b69cec7a9568f2dce950b214e85ddd1cd36badbc8661426ba0a4ab46768e1881edd844ff7815f54fc", 0xe9}, {&(0x7f0000005a40)="95e8f2e69cab2bb1d02baccf9cb1330612b1dcd773b2203fa915d9ec2626d512443f83303b0b3426e7b7bde237d1a1e2e352cd756c9ee55153787d044698fd5fc292ead853d77f1b6e8791e6fd1a670650a22a2a2e6f33fad807f537e2e6f02fc99c51d0931babcfae2a4beb12ecc9acb7313f3aab217843f8f2d9ff7b530d8154d0966357724607fc58bfbe76233c5f96098e773c4e4c20e27cd025b9d34d3a1fa4238756fb478a7ba2772f5f49b325732c65bb5efcab83892fe4417f69b1aa372ec65e9a60ef06d2c621d5ba46", 0xce}, {&(0x7f0000005b40)="b20f707b2379f52adb2fb7461a69", 0xe}, {&(0x7f0000005b80)="fe835075303e844c01db153d06925d7389e43663d6f946bde827b57eb9122df8acca98a248b8371df85be3d4248bfda48ced6e2a237ea216838be152ca4da99e0b80fce24aab94fd74d041cf70026edaee79fb3b4e9aa746581929e13747ed362fe6414835c6e3c36fbe06fa19affded593db875d4c2eed22d15345be6b2e8b1a57764179da7af73dc1ab6142a7a31ea8531fcc4795c00dbacd4e93bbde926d0ec90afb1dc1e092f92dd1a5227c859efcd6eb4640930e8b630925c78f79d62cc3d9dec6c2b906a896689", 0xca}, {&(0x7f0000005c80)="40c82b0866161943bcb3508962f6096919178f86d98fbc29b36900d297cc3d815818fbbfd2736be352a160f5ac56445d525e1d46791eb8bf796545e7e5c997cdd971c842323864abfd0e0fe16611d029d3895bce4eaff75c3a8a7ea9a6b72621ecfcc4f0d37de9b07276966f0d7dfdd7373e2c0b0dcdb363b4a554d43176945f1c68ff2196eacaa9f402242b43664cf0be884cacbcafb6161600bc6c132373969eb0cfbe4dc3c6982d4843186b1334c8af97f0d3f6e8e426a4ed9ba1cac76861f864c489192a845746bd896003408b276fb9b51bc03d31eb6013bdbde3a68b1ea03cf446", 0xe4}, {&(0x7f0000005d80)="0230978733d97618b2e95a43c82046338077b7799d2dadc47e473f8cf76b0c2067039760c049705e9aaddc1afb9c82c1e8f1e7ff3c9c4fc0b5214a56c931fa070021a543004eebd9bed529af5e1645b973dfab601f6bcf93a4f35bec9582c76bd9a1f5366ba0b916d1ec7e944f992d7fee279f863e41b0c4f69dffee162c4a5a7be5696ec0291068d1591bc3228b346cef8238976c", 0x95}, {&(0x7f0000005e40)="77e5ea4e9c863147a98d90d40b1b4cdf3133e66683720b1a092e4003ff40806dde4e321230e22085b05dd4e9e42191dc86c3965d9957f00b7ecf4b409ffb4037c0c55324de42200c62c8bb7026821c91b50b966f4585fb7530ec433259a1d3b08e9549a82e17fc8bcb93a76cd7e6c5ddd30cd76bda87a1645be5f3064639", 0x7e}, {&(0x7f0000005ec0)="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", 0x1000}], 0x9, &(0x7f0000006f80)=[{0x28, 0x112, 0x6, "b46984075ba2d0e434955c4b6468deacfacae8c0a1b252ea"}, {0x30, 0x102, 0x9, "8e2663296caf37bdcbc2cead3484ed6af60ed63b4140886024"}, {0x50, 0x116, 0x10001, "b88de82ca28fec5bb4665199fdb003362dbaf0b90642cc531eaeaf5856e16e673385be068081ab986d144a5766b9e47a82577a6a42c682e59c"}, {0x98, 0x100, 0x61b6, "da96259fd3aede480b5da9e258a8771f34d67df549636d4f6aed055214625763e886479b28f92f10bbb99c54a5d4829f9129a6754f5a60a87645907dbe176ef3ac2bc75c3cbfb644e19b76430cc5f06fa58f97f8d776d5eacaa1eb78f757c8448672853db520e78354012e0ec32ee666185467c5eded338baea887aa1d77dcf17d80bfadcf4903"}], 0x140}}], 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x700, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(r1, &(0x7f0000008700)={&(0x7f0000007280)={0xa, 0x4e23, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff}, 0x1c, &(0x7f0000008640)=[{&(0x7f00000072c0)="ef88fa213cff19d6dda42b36dd93bdcabc1459ec02749e0854af6418323553d224750a9bbbeeea8aafd92ed1fc6784311dddbd4532db7a1f24887409557dbeb0a49c874618443e0cfb9e8f90ab479d738690406fe4d9517880bc1809d73fd391325786861bdf1d07fba13347240a817d19d60616f8ce1d113d6d46791a8e866fbc84ebc0d1341aa4d2342bfee497fe5de05dfdfdd8f1f3d9d05b2b029017d8446400988c437bb8a5df8ebee4ee27400c431b00dc0187cc97effe284c49864c20824fa8f601f3e5023e3b5dac3da6f9251182d1006611e3e3c9a7fb139741bb01e73fb8", 0xe3}, {&(0x7f00000073c0)="311f935d3498be2be3fbb760727910d20041fd36ca18fb99bb459ef68f0b1047d12ac898a8a9f691320890240de88c330ef0111ee5b3970205b0832f1612130ba957858d09aa1c41a664b6f6d343b0f5a77873db7cbdbd571beb83b6db6d486808350fde8eb6d6a99b6d60fcf269b48078c3cb011e113b43b4b2bddef6fa535f5ca9f2ebfede8cbcdb271af234885d81d4526be90821cffea0a71cec85e45f032bc6f49616bd994f65046406e8580f3b221ff6e6968362cc1d46f808572d0d94aa902d752faea122417fba", 0xcb}, {&(0x7f00000074c0)="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", 0x1000}, {&(0x7f00000084c0)="cf449a69411068d20327094857afc0dd774c8604889701f4a970693adcb1e7", 0x1f}, {&(0x7f0000008500)="93c82c413a53137e41a412eb874ef09165244f090dda64c6e434827a1fa1fdb2a9a7781b1f0e76eb5ae9f464394e392e8ee371e4846ec5bd", 0x38}, {&(0x7f0000008540)="228052bf673a7cd8dee376beca1fc73e7d3d06ed45721a1c70f65c8b51ee3d1dc90df4cbbc008c76a836ab982f8308a8e99d0654b0cfe9969e1a9417e47e958808a93c386020b9689b1900203098ff7ed2ed5af28fceff785fa5040d6466248fafb2f721396fe7a2ab071b0d8fdd3f899d05f70693491b048b5c11345748e26aab3cfd0f685f817c178cd76642697ff7ae6dd8577feebefcad9e7eef5b1ea7ad921324dff55f44ae4a24d4d67fb92e8e0dbb90867b0c63da40b2d4e6abef71ceaa29eab72d250966d5445d5d4d7e2c", 0xcf}], 0x6, &(0x7f00000086c0)}, 0x20040000) 22:34:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80, 0x80800) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x8}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)=r0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="6426f30fc7fb2e660f6f96416bd9e002f666f666f0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x38}], 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x20401, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000002c0)={0x8, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:34:28 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @mcast2, 0x0, 0x8, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r5, @ANYBLOB="aa8f9677abe2801dddfa1bf60f0da40415a74429979d43e7805b61ae1958ea5662bcda72da035909b50edac70be505d3f8f2f5d286d867d1cb8689077082c36051c45787e320a0f00ed20e72ec0ea87ce9ddf542584d64a19154273539d8c24964868c8ebe2a775dbecff15666496eb94eb4b2f25dc0764ad40eaa419a3aa016c660a3e92ac9f0781b15594aca4e65bb88a5cf584bb6bc47d93187e93958be1a413432e53631"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r7, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYBLOB="ff010000000000008c5662238ff6266acb2100000000000000000000000000000000000000000000ff03000000001000000000000101000030ffffffa80000000900000000000000d0ac000000000000090000000000000007000000000000004000"/168]) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 22:34:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace(0x11, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000002c0)='0,', 0x2}], 0x2) syz_open_procfs(0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@nocompress='nocompress'}]}) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000240)=ANY=[]) [ 240.859642] kauditd_printk_skb: 16 callbacks suppressed [ 240.859655] audit: type=1804 audit(1615674868.375:75): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/19/file0" dev="sda1" ino=15886 res=1 [ 240.918879] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 241.089356] audit: type=1804 audit(1615674868.425:76): pid=10622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir957222070/syzkaller.3oqE8E/28/file0" dev="sda1" ino=15887 res=1 [ 241.177927] Bluetooth: hci2: command 0x040f tx timeout [ 241.265319] audit: type=1800 audit(1615674868.435:77): pid=10615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15887 res=0 22:34:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace(0x11, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000002c0)='0,', 0x2}], 0x2) syz_open_procfs(0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@nocompress='nocompress'}]}) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000240)=ANY=[]) 22:34:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x400, 0x15f) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x3}, 0x16, 0x1) sendfile(r0, r1, 0x0, 0xa198) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)="dc776adb3c8f9d318dceb8484b05bdcd263dc31cc434dc5c9bd045decffba18e61106489cc1c0d03ae7c5fc478770c6daaa5ca5b9756cf90594a002fcc5573eb795d83b955f5b72dad627d", 0x4b}, {&(0x7f0000000040)="a330e8bba695d4c849539b4cbe0c3f6b8bdf7f4763b9de95e6bc217c45560420ec321a930983e9526782cabb76ee8a945598cddb9cb437c3d34bd9", 0x3b}, {&(0x7f0000000480)="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", 0x14c}], 0x3, 0x3, 0x21) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x8, 0x1, 0x20, 0x9, 0x0, 0x1, 0xb4, 0x7, 0x3, 0x20, 0x3f, 0x80, 0x0, 0x8f}, 0xe) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8005a99020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 241.350953] audit: type=1804 audit(1615674868.775:78): pid=10629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/19/file0" dev="sda1" ino=15886 res=1 [ 241.351128] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:34:29 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x397480, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendfile(r0, r1, &(0x7f0000000100)=0x7, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{}, "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"}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r0, 0x1d17f000) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401070c9, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x70, 0x1f, 0x48, 0x2, 0x1, 0x0, 0x1, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x401, 0x400, 0x8, 0x2, 0x80d}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000001200)='\xeb\xe7\xd71T\x85\x8f\xe2+\xf4\xd1\x06\x00\x00\x00\xcfZ\x1c\xb4\x18\x84\x96Uu\x91B\xd1\xa7\xe3\x13\xfc\xfa\x92R\x9c\xb3\xcc0]\xe8q\x84\xf1\xfe\x8f\xc2*=\x1a7HV\x1f\xbdr\x0f?\xd0\xbfTm\xb3\xaa>\x06K)\x7f\x91\xdf^od\n\xbd\xc5\x17\xa9OX\x90\xaa\xad_\x99V9\\#\x9f\xb0~/(xl\xb5\x0e\xc9\xdb@\xd0/\x95\xcbH6\xa5\xa9?\xdb0_t\xf9\x8a\xc5\x93\xef\x0e\x98iS\bJ#I\xc4J\"V\x8e8\xdf(\xaax\x10h\x9ag\x9c\n\xe8\x1f\xa3\x8b\xf1M,\xcc\n\xbc\x82lf.') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') [ 241.592491] audit: type=1800 audit(1615674869.105:79): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15867 res=0 [ 241.631275] audit: type=1804 audit(1615674869.105:80): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/20/file0" dev="sda1" ino=15867 res=1 [ 241.705210] audit: type=1804 audit(1615674869.105:81): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/20/file0" dev="sda1" ino=15867 res=1 [ 241.747195] IPv6: NLM_F_CREATE should be specified when creating new route [ 241.759219] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 241.846933] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 22:34:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_pts(r5, 0x2a0801) dup3(r6, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x50, 0x0, 0x0) 22:34:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace(0x11, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000002c0)='0,', 0x2}], 0x2) syz_open_procfs(0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@nocompress='nocompress'}]}) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000240)=ANY=[]) [ 241.991978] audit: type=1800 audit(1615674869.505:82): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15867 res=0 [ 242.015622] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:34:29 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa198) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000280)={0x2, 0x5}, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000006a00200028bd7000fedbdf250000000000000000080001000100000008000500", @ANYRES32=r4, @ANYBLOB="080001080200000004000b000800010002000000080001000100000004000b0004000900"], 0x4c}, 0x1, 0x0, 0x0, 0x7ef0eaa62536979f}, 0x80) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x109200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f00000003c0)) syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="636865636b3d6e6f726d616c2c008dd3b0bba21d4af4df87dddb21bddd75d1014ab6d20864e526c568561f6b2badaaefdfcef4ba42ca14e1a81ba540005ea40c0b997ae2e3a3c0028039d47022cc605bd7244aed1f50a5ee3f92f055f309cc220b29fadb83f11ff4bb0aa31e505ad0fd4d8d9f49d89f9ee66c4c6477a09baf59e02e1e4f14347feab1aec269bfd4d138716fc20226afd34fbbcbef248122767f60968510e99d6f50f714fccfd0"]) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) r7 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000540)={0x8c, 0x42, &(0x7f0000000500)="57127527338e62b375ca9fc401ced8e6846443393e996aa6466757289a14720a", {0x5, 0x34f1, 0x34324948, 0x3, 0xb1170, 0x8001, 0x8, 0x401}}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x438, 0xffffffff, 0xd0, 0x178, 0xd0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@rand_addr=0x64010101, @loopback, 0xffffffff, 0xff000000, 'veth1\x00', 'ip6gre0\x00', {0xff}, {}, 0x6, 0x1, 0x2}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x7c, 0x5, [0x3a, 0x1a, 0x16, 0x28, 0x38, 0x8, 0x1e, 0x0, 0x3e, 0x5, 0x35, 0x4, 0x1a, 0x38, 0x13, 0x5], 0x2, 0x3, 0x2}}}, {{@ip={@local, @broadcast, 0xff, 0x0, 'batadv_slave_0\x00', 'bond_slave_0\x00', {}, {0xff}, 0x0, 0x3, 0x2}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x4, 0x1, 0x6}, {0x1, 0x6, 0x2}, {0x1, 0x1}, 0x5, 0x8}}}, {{@uncond, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x1f}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffff00, 0xff], @ipv6=@empty, [0xff, 0xffffff00, 0xff, 0xffffff00], 0x4d2, 0x3503, 0xff, 0x0, 0x3, 0x10}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x3e}, [0xff, 0x100000100, 0xffffff00], @ipv6=@dev={0xfe, 0x80, [], 0x44}, [0xffffffff, 0xff000000, 0x7fffffff, 0xff], 0x4d2, 0x34ff, 0x16, 0x0, 0xc, 0x3}, {@ipv6=@private2, [0x0, 0xff000000, 0xff, 0xffffff00], @ipv4=@empty, [0x0, 0xffffff00, 0x0, 0xff000000], 0x4d4, 0x3504, 0x6b7a2e5261f41373, 0x0, 0x18, 0x18}, {@ipv4=@broadcast, [0xff, 0xff, 0xffffffff, 0xff000000], @ipv4=@remote, [0xff, 0x0, 0xff, 0xff], 0x4d5, 0x3500, 0x89, 0x0, 0x10, 0x18}], 0x8}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x5}, {0x3, 0x3, 0x7}, {0xffffffffffffffff, 0x1, 0x2}, 0x2, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) [ 242.044841] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.095342] audit: type=1804 audit(1615674869.505:83): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/20/file0" dev="sda1" ino=15867 res=1 22:34:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x400, 0x15f) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x3}, 0x16, 0x1) sendfile(r0, r1, 0x0, 0xa198) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)="dc776adb3c8f9d318dceb8484b05bdcd263dc31cc434dc5c9bd045decffba18e61106489cc1c0d03ae7c5fc478770c6daaa5ca5b9756cf90594a002fcc5573eb795d83b955f5b72dad627d", 0x4b}, {&(0x7f0000000040)="a330e8bba695d4c849539b4cbe0c3f6b8bdf7f4763b9de95e6bc217c45560420ec321a930983e9526782cabb76ee8a945598cddb9cb437c3d34bd9", 0x3b}, {&(0x7f0000000480)="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", 0x14c}], 0x3, 0x3, 0x21) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x8, 0x1, 0x20, 0x9, 0x0, 0x1, 0xb4, 0x7, 0x3, 0x20, 0x3f, 0x80, 0x0, 0x8f}, 0xe) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8005a99020000000500150007008103a80016000b0001c00700000003ac040000d6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) [ 242.298589] audit: type=1804 audit(1615674869.505:84): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir610127961/syzkaller.07W93x/20/file0" dev="sda1" ino=15867 res=1 [ 242.341858] hpfs: Bad magic ... probably not HPFS 22:34:29 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @mcast2, 0x0, 0x8, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=r5, @ANYBLOB="aa8f9677abe2801dddfa1bf60f0da40415a74429979d43e7805b61ae1958ea5662bcda72da035909b50edac70be505d3f8f2f5d286d867d1cb8689077082c36051c45787e320a0f00ed20e72ec0ea87ce9ddf542584d64a19154273539d8c24964868c8ebe2a775dbecff15666496eb94eb4b2f25dc0764ad40eaa419a3aa016c660a3e92ac9f0781b15594aca4e65bb88a5cf584bb6bc47d93187e93958be1a413432e53631"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r7, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYBLOB="ff010000000000008c5662238ff6266acb2100000000000000000000000000000000000000000000ff03000000001000000000000101000030ffffffa80000000900000000000000d0ac000000000000090000000000000007000000000000004000"/168]) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 22:34:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x397480, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendfile(r0, r1, &(0x7f0000000100)=0x7, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{}, "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"}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r0, 0x1d17f000) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401070c9, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x70, 0x1f, 0x48, 0x2, 0x1, 0x0, 0x1, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x401, 0x400, 0x8, 0x2, 0x80d}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000001200)='\xeb\xe7\xd71T\x85\x8f\xe2+\xf4\xd1\x06\x00\x00\x00\xcfZ\x1c\xb4\x18\x84\x96Uu\x91B\xd1\xa7\xe3\x13\xfc\xfa\x92R\x9c\xb3\xcc0]\xe8q\x84\xf1\xfe\x8f\xc2*=\x1a7HV\x1f\xbdr\x0f?\xd0\xbfTm\xb3\xaa>\x06K)\x7f\x91\xdf^od\n\xbd\xc5\x17\xa9OX\x90\xaa\xad_\x99V9\\#\x9f\xb0~/(xl\xb5\x0e\xc9\xdb@\xd0/\x95\xcbH6\xa5\xa9?\xdb0_t\xf9\x8a\xc5\x93\xef\x0e\x98iS\bJ#I\xc4J\"V\x8e8\xdf(\xaax\x10h\x9ag\x9c\n\xe8\x1f\xa3\x8b\xf1M,\xcc\n\xbc\x82lf.') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') [ 242.498011] hpfs: Bad magic ... probably not HPFS [ 242.556201] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 242.609925] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 22:34:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x397480, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendfile(r0, r1, &(0x7f0000000100)=0x7, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{}, "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"}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r0, 0x1d17f000) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401070c9, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x70, 0x1f, 0x48, 0x2, 0x1, 0x0, 0x1, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x401, 0x400, 0x8, 0x2, 0x80d}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000001200)='\xeb\xe7\xd71T\x85\x8f\xe2+\xf4\xd1\x06\x00\x00\x00\xcfZ\x1c\xb4\x18\x84\x96Uu\x91B\xd1\xa7\xe3\x13\xfc\xfa\x92R\x9c\xb3\xcc0]\xe8q\x84\xf1\xfe\x8f\xc2*=\x1a7HV\x1f\xbdr\x0f?\xd0\xbfTm\xb3\xaa>\x06K)\x7f\x91\xdf^od\n\xbd\xc5\x17\xa9OX\x90\xaa\xad_\x99V9\\#\x9f\xb0~/(xl\xb5\x0e\xc9\xdb@\xd0/\x95\xcbH6\xa5\xa9?\xdb0_t\xf9\x8a\xc5\x93\xef\x0e\x98iS\bJ#I\xc4J\"V\x8e8\xdf(\xaax\x10h\x9ag\x9c\n\xe8\x1f\xa3\x8b\xf1M,\xcc\n\xbc\x82lf.') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 22:34:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0xe, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8, 0x1f, 0x5766cdc0}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) 22:34:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x82255000) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1ec) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x90) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000340)=@usbdevfs_connect={0xfff}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c0000007f41010200000000000000000a00000a6000018006b5776e5a7909459cffa637db7d000340000200000c000280050001003a0000000c00028005000100010000001400000108000200000000000c000280050001000100000006000340000300001400018008000100ffffffff080002000a0101020800154000"/137], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x47, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRES16, @ANYRES64, @ANYBLOB="14ba4fdec09ca6d1c9ad22f4a97ce4ce40e7db87063a39", @ANYRES32=r3, @ANYBLOB="1d43fd8c004471c1af4a6839eff274ef8f717120fc8bd7"], &(0x7f0000000540)='GPL\x00', 0x4, 0xaa, &(0x7f0000000040)=""/170, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x1}, 0x10}, 0x78) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r4}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/217, 0xd9, 0x60002060, 0x0, 0x0) 22:34:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x3800002, 0x10, r0, 0xd4c08000) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000002000000611017ffe20000004e5500af00"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/92, 0x5c}, {&(0x7f0000000400)=""/81, 0x51}, {&(0x7f0000000480)=""/121, 0x79}, {&(0x7f00000005c0)=""/122, 0x7a}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/169, 0xa9}], 0x6, 0x7, 0xffffff3e) r2 = socket$packet(0x11, 0x2, 0x300) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/236, 0xec}], 0x1, 0x89, 0x40) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev={[], 0x41}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1d, 0x4}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}}, 0x0) 22:34:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x397480, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendfile(r0, r1, &(0x7f0000000100)=0x7, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{}, "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"}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r0, 0x1d17f000) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401070c9, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x70, 0x1f, 0x48, 0x2, 0x1, 0x0, 0x1, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x401, 0x400, 0x8, 0x2, 0x80d}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000001200)='\xeb\xe7\xd71T\x85\x8f\xe2+\xf4\xd1\x06\x00\x00\x00\xcfZ\x1c\xb4\x18\x84\x96Uu\x91B\xd1\xa7\xe3\x13\xfc\xfa\x92R\x9c\xb3\xcc0]\xe8q\x84\xf1\xfe\x8f\xc2*=\x1a7HV\x1f\xbdr\x0f?\xd0\xbfTm\xb3\xaa>\x06K)\x7f\x91\xdf^od\n\xbd\xc5\x17\xa9OX\x90\xaa\xad_\x99V9\\#\x9f\xb0~/(xl\xb5\x0e\xc9\xdb@\xd0/\x95\xcbH6\xa5\xa9?\xdb0_t\xf9\x8a\xc5\x93\xef\x0e\x98iS\bJ#I\xc4J\"V\x8e8\xdf(\xaax\x10h\x9ag\x9c\n\xe8\x1f\xa3\x8b\xf1M,\xcc\n\xbc\x82lf.') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') [ 243.072394] hub 9-0:1.0: USB hub found [ 243.088707] hub 9-0:1.0: 8 ports detected [ 243.258116] Bluetooth: hci2: command 0x0419 tx timeout 22:34:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0xdef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0xff, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmat(r2, &(0x7f0000d0d000/0x2000)=nil, 0x0) r3 = shmget(0x1, 0x11000, 0x1000, &(0x7f0000d07000/0x11000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xe5, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6}) shmctl$SHM_LOCK(0x0, 0xb) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0x31, &(0x7f0000000280)={&(0x7f00000002c0)={0x3c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xfffffffc}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x51}, 0x84010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x2000000000}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000001c0)=0x200000, 0x4) open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x20) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) 22:34:31 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa198) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa198) r4 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xa198) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000000bbbbbbbbbbbb86dd608384b30800000020010000000000000000000000000000ff020000000000000000000000000001", @ANYRES16=0x0, @ANYRES16=r4, @ANYBLOB="3b7d0a94019c93254e37e361964b1b7c2797672ae33c17b370d60a32826e9fe564563cc40e80cc93de2dd5ea9fed0a72", @ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="e08985b367676e67402c5b8dc3296a5a380e62c687398e95ca168834789f75892c369d7ab293d50ea4ca4d37b8f02681d5e027faac56fae0564b0513e6f9ae2339354b181ec0a675b02e529e99cf6f37a5faad9d3f893627bfac996d8ad990267ed452ecc632eead8edb0cf08968920bc345d471f7842e8fb5a0a597c25de618098350a527422dc4c09350c07f8e541836706d34b8fe82570fb20f30d38a81d563b1f899537a45a6eae2ebc9b94a206109d64cab9e32428ec7e6eec38b2e44373a2ccc", @ANYRESOCT=r0, @ANYRES32=r2], 0x0) syz_emit_ethernet(0x45, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffefff91004d0081001a000806000f0015060c000aaaaaaaaaaaaa0d5be9b0e62a24e501df119801d660854459b491a6ca8526386a3251b94f1d5ed3"], &(0x7f0000000080)={0x0, 0x4, [0xf54, 0xa11, 0x7a9, 0x78b]}) 22:34:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x0, 0x18e7) dup3(r0, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x2000, 0x4) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 243.518152] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 243.526010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:34:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3, 0x1, 0x8, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = getpid() add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="5f797a31318b31b0b24f56954fe94766b11ee255b792e4573025f567a456d40118c6cb308b5d502a33b384f7176b02412721f3a6c7507409d293005594bc58d5f8a560a4abdd428387fa140b28ab74dff7456527545149a381"], 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde0068a94a86be908a9118565bd34bcb7f599761137206c77938761ada0005b0c0ebc2b652fe6d4387e27ce03ff34d1884a5e186474ede7bad1e932dc235f40172d10992063776e8e3d174e85fd1207f2fcfdcfe9d3b8793076604c019c62c944d7f"], 0x92) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa198) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0x78) ioctl$SG_IO(r1, 0x2285, &(0x7f00000006c0)={0x53, 0xffffffffffffffff, 0xe2, 0x40, @scatter={0x3, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/71, 0x47}, {&(0x7f00000002c0)=""/73, 0x49}, {0x0}]}, &(0x7f0000000500)="f04407ee248a4094b1c545717c6e1228b631af2afa7572ae5fe604ad1ba823d20fff418c8f05333db2a7a33e45b0391705d5ab048704968ea77557e1548e693c0db3734c9857d62c092b9a137e208ee24f7d3b046ff1301cfad617b3cf430a81cef5f0382fecf9879296d01416ae06419d222a36ecf1cbcc4aabcb503698d3029cbc52b66ad08a9391c734ece6f3e70a910c001d69ec16d689066d770b1525b48e89aa0a759bef0f784cd8cf1700594d052970eb7c0a744067852c52e3beef2251b83214b360c4474ffebf8f4f4dbc664baf351ecb26ff9aeb879f717c3536627206", &(0x7f0000000600)=""/183, 0x40, 0x22, 0x0, &(0x7f0000000340)}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, 0x0) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 63db2683-1a04-1e63-a516-ab0d7e0b01cd found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2302e9 input_len: 0x0000000003bd1be4 output: 0x0000000001000000 output_len: 0x000000000ba36b28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.180-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005] kvm-clock: cpu 0, msr c65e001, primary cpu clock [ 0.000006] kvm-clock: using sched offset of 3932126605 cycles [ 0.000797] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003774] tsc: Detected 2300.000 MHz processor [ 0.008261] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009304] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012599] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019020] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.020075] Using GB pages for direct mapping [ 0.022364] ACPI: Early table checksum verification disabled [ 0.023532] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.024690] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026029] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.027489] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028965] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029884] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.030711] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.032164] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036836] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.038698] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.041092] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.041830] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.042537] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.043383] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.044318] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.045472] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.047455] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.049136] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.050505] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.052027] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.053838] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.110899] Zone ranges: [ 0.111464] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.112380] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.113226] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.114157] Device empty [ 0.114542] Movable zone start for each node [ 0.115117] Early memory node ranges [ 0.115707] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.116834] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.117770] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.118776] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.119881] Zeroed struct page in unavailable ranges: 101 pages [ 0.119887] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.176762] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.670266] kasan: KernelAddressSanitizer initialized [ 0.671886] ACPI: PM-Timer IO Port: 0xb008 [ 0.672663] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.673704] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.675075] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.676462] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.677573] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.678932] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.680142] Using ACPI (MADT) for SMP configuration information [ 0.681381] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.682224] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.683398] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.684473] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.685352] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.686296] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.687250] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.688300] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.689233] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.690052] Booting paravirtualized kernel on KVM [ 0.690776] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.210043] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.211554] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.213745] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.214952] kvm-stealtime: cpu 0, msr ba01e400 [ 2.215777] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.217178] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.218395] Policy zone: Normal [ 2.218893] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 3.011817] Memory: 6904308K/8388204K available (118812K kernel code, 21037K rwdata, 24200K rodata, 2916K init, 24360K bss, 1483896K reserved, 0K cma-reserved) [ 3.016147] Running RCU self tests [ 3.016708] rcu: Preemptible hierarchical RCU implementation. [ 3.017705] rcu: RCU lockdep checking is enabled. [ 3.018476] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 3.019521] rcu: RCU callback double-/use-after-free debug enabled. [ 3.020388] rcu: RCU debug extended QS entry/exit. [ 3.021087] All grace periods are expedited (rcu_expedited). [ 3.022030] Tasks RCU enabled. [ 3.022461] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 3.031198] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 3.034841] Console: colour VGA+ 80x25 [ 3.035593] console [ttyS0] enabled [ 3.035593] console [ttyS0] enabled [ 3.036717] bootconsole [earlyser0] disabled [ 3.036717] bootconsole [earlyser0] disabled [ 3.038154] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.039256] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.039850] ... MAX_LOCK_DEPTH: 48 [ 3.040469] ... MAX_LOCKDEP_KEYS: 8191 [ 3.041124] ... CLASSHASH_SIZE: 4096 [ 3.043592] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.044334] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.045032] ... CHAINHASH_SIZE: 32768 [ 3.045728] memory used by lock dependency info: 7391 kB [ 3.046491] per task-struct memory footprint: 1920 bytes [ 3.049710] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.051594] ACPI: Core revision 20180810 [ 3.053650] APIC: Switch to symmetric I/O mode setup [ 3.058801] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 3.059996] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.061764] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 3.063020] pid_max: default: 32768 minimum: 301 [ 3.072770] Security Framework initialized [ 3.073520] Yama: becoming mindful. [ 3.074500] AppArmor: AppArmor initialized [ 3.081866] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 3.086244] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 3.087759] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.088899] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.094174] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.095199] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.096178] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.097586] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.097623] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.101191] MDS: Mitigation: Clear CPU buffers [ 3.102825] Freeing SMP alternatives memory: 96K [ 3.226606] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.229316] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.231120] rcu: Hierarchical SRCU implementation. [ 3.233894] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.235676] smp: Bringing up secondary CPUs ... [ 3.239577] x86: Booting SMP configuration: [ 3.240557] .... node #0, CPUs: #1 [ 0.029151] kvm-clock: cpu 1, msr c65e041, secondary cpu clock [ 3.242791] kvm-stealtime: cpu 1, msr ba11e400 [ 3.243247] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.244042] smp: Brought up 2 nodes, 2 CPUs [ 3.244759] smpboot: Max logical packages: 1 [ 3.245601] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.252359] devtmpfs: initialized [ 3.252749] x86/mm: Memory block size: 128MB [ 3.285050] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.285050] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.285050] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.285196] xor: automatically using best checksumming function avx [ 3.293299] RTC time: 22:34:38, date: 03/13/21 [ 3.295543] NET: Registered protocol family 16 [ 3.302392] audit: initializing netlink subsys (disabled) [ 3.303473] audit: type=2000 audit(1615674878.414:1): state=initialized audit_enabled=0 res=1 [ 3.306070] cpuidle: using governor menu [ 3.314387] ACPI: bus type PCI registered [ 3.316623] PCI: Using configuration type 1 for base access [ 3.543231] kworker/u4:3 (668) used greatest stack depth: 26784 bytes left [ 3.745501] kworker/u4:3 (1248) used greatest stack depth: 26736 bytes left [ 3.858642] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.859358] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.864088] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.866495] cryptd: max_cpu_qlen set to 1000 [ 4.031761] raid6: sse2x1 gen() 2285 MB/s [ 4.201776] raid6: sse2x1 xor() 1184 MB/s [ 4.370758] raid6: sse2x2 gen() 4285 MB/s [ 4.540742] raid6: sse2x2 xor() 2290 MB/s [ 4.710735] raid6: sse2x4 gen() 6458 MB/s [ 4.880698] raid6: sse2x4 xor() 3798 MB/s [ 5.050750] raid6: avx2x1 gen() 4589 MB/s [ 5.221787] raid6: avx2x1 xor() 2332 MB/s [ 5.391763] raid6: avx2x2 gen() 8875 MB/s [ 5.561764] raid6: avx2x2 xor() 4582 MB/s [ 5.731762] raid6: avx2x4 gen() 12454 MB/s [ 5.901764] raid6: avx2x4 xor() 6965 MB/s [ 5.902703] raid6: using algorithm avx2x4 gen() 12454 MB/s [ 5.903548] raid6: .... xor() 6965 MB/s, rmw enabled [ 5.904814] raid6: using avx2x2 recovery algorithm [ 5.906953] ACPI: Added _OSI(Module Device) [ 5.907852] ACPI: Added _OSI(Processor Device) [ 5.908550] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.909204] ACPI: Added _OSI(Processor Aggregator Device) [ 5.910322] ACPI: Added _OSI(Linux-Dell-Video) [ 5.911260] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.973762] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 6.008333] ACPI: Interpreter enabled [ 6.009385] ACPI: (supports S0 S3 S4 S5) [ 6.010173] ACPI: Using IOAPIC for interrupt routing [ 6.011182] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 6.014087] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.109905] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.111153] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.111995] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.113513] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.122144] PCI host bridge to bus 0000:00 [ 6.122939] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.124114] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.125133] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.126233] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.127372] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.173071] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.353415] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.358254] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.362973] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.367310] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.370219] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.379592] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.380667] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.381779] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.382659] vgaarb: loaded [ 6.386780] SCSI subsystem initialized [ 6.389814] ACPI: bus type USB registered [ 6.391285] usbcore: registered new interface driver usbfs [ 6.392054] usbcore: registered new interface driver hub [ 6.393080] usbcore: registered new device driver usb [ 6.395585] media: Linux media interface: v0.10 [ 6.396789] videodev: Linux video capture interface: v2.00 [ 6.398641] pps_core: LinuxPPS API ver. 1 registered [ 6.399713] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.402154] PTP clock support registered [ 6.403829] EDAC MC: Ver: 3.0.0 [ 6.407392] Advanced Linux Sound Architecture Driver Initialized. [ 6.412010] PCI: Using ACPI for IRQ routing [ 6.415035] Bluetooth: Core ver 2.22 [ 6.415880] NET: Registered protocol family 31 [ 6.416595] Bluetooth: HCI device and connection manager initialized [ 6.417645] Bluetooth: HCI socket layer initialized [ 6.418473] Bluetooth: L2CAP socket layer initialized [ 6.419400] Bluetooth: SCO socket layer initialized [ 6.420211] NET: Registered protocol family 8 [ 6.420897] NET: Registered protocol family 20 [ 6.423429] NetLabel: Initializing [ 6.424086] NetLabel: domain hash size = 128 [ 6.424791] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.426176] NetLabel: unlabeled traffic allowed by default [ 6.429823] nfc: nfc_init: NFC Core ver 0.1 [ 6.431996] NET: Registered protocol family 39 [ 6.435793] clocksource: Switched to clocksource kvm-clock [ 6.921714] VFS: Disk quotas dquot_6.6.0 [ 6.922705] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.924478] FS-Cache: Loaded [ 6.926088] CacheFiles: Loaded [ 6.928318] AppArmor: AppArmor Filesystem Enabled [ 6.929640] pnp: PnP ACPI init [ 6.943266] pnp: PnP ACPI: found 7 devices [ 6.993635] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.997114] NET: Registered protocol family 2 [ 7.000155] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 7.004770] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 7.009256] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 7.014357] TCP: Hash tables configured (established 65536 bind 65536) [ 7.016033] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 7.018357] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 7.020737] NET: Registered protocol family 1 [ 7.024111] RPC: Registered named UNIX socket transport module. [ 7.025165] RPC: Registered udp transport module. [ 7.026056] RPC: Registered tcp transport module. [ 7.026878] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 7.029493] NET: Registered protocol family 44 [ 7.030241] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 7.031330] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.033419] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 7.034676] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 7.038906] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 7.040102] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 7.040925] RAPL PMU: hw unit of domain package 2^-0 Joules [ 7.041868] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 7.044791] kvm: already loaded the other module [ 7.045626] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 7.089936] Initialise system trusted keyrings [ 7.091683] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.094376] zbud: loaded [ 7.099739] DLM installed [ 7.102277] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.106510] FS-Cache: Netfs 'nfs' registered for caching [ 7.108781] NFS: Registering the id_resolver key type [ 7.109594] Key type id_resolver registered [ 7.110326] Key type id_legacy registered [ 7.111017] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.112300] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.116184] FS-Cache: Netfs 'cifs' registered for caching [ 7.117833] Key type cifs.spnego registered [ 7.118672] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.120068] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.120988] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.123928] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.124787] QNX4 filesystem 0.2.3 registered. [ 7.125627] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.126984] fuse init (API version 7.27) [ 7.129539] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.131016] orangefs_init: module version upstream loaded [ 7.132963] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.142968] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.147468] 9p: Installing v9fs 9p2000 file system support [ 7.148409] FS-Cache: Netfs '9p' registered for caching [ 7.149616] NILFS version 2 loaded [ 7.150170] befs: version: 0.9.3 [ 7.151468] ocfs2: Registered cluster interface o2cb [ 7.152765] ocfs2: Registered cluster interface user [ 7.153923] OCFS2 User DLM kernel interface loaded [ 7.164254] gfs2: GFS2 installed [ 7.168191] FS-Cache: Netfs 'ceph' registered for caching [ 7.169010] ceph: loaded (mds proto 32) [ 7.200832] NET: Registered protocol family 38 [ 7.203010] async_tx: api initialized (async) [ 7.203784] Key type asymmetric registered [ 7.204506] Asymmetric key parser 'x509' registered [ 7.205305] Key type pkcs7_test registered [ 7.206090] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.207743] io scheduler noop registered [ 7.208459] io scheduler deadline registered [ 7.209428] io scheduler cfq registered (default) [ 7.210141] io scheduler mq-deadline registered [ 7.210827] io scheduler kyber registered [ 7.211631] io scheduler bfq registered [ 7.219144] usbcore: registered new interface driver udlfb [ 7.220412] usbcore: registered new interface driver smscufx [ 7.223895] uvesafb: failed to execute /sbin/v86d [ 7.224639] uvesafb: make sure that the v86d helper is installed and executable [ 7.225802] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.226708] uvesafb: vbe_init() failed with -22 [ 7.227457] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.229052] vga16fb: mapped to 0x00000000df8e1bfc [ 7.295116] Console: switching to colour frame buffer device 80x30 [ 7.570368] fb0: VGA16 VGA frame buffer device [ 7.572744] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.574173] ACPI: Power Button [PWRF] [ 7.575710] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.577013] ACPI: Sleep Button [SLPF] [ 7.595647] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.596744] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.613615] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.614703] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.634130] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.635245] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.647902] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.936321] HDLC line discipline maxframe=4096 [ 7.937307] N_HDLC line discipline registered. [ 7.938033] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.961993] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.989735] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.015516] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.041414] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.046762] Cyclades driver 2.6 [ 8.048224] Initializing Nozomi driver 2.1d [ 8.049725] RocketPort device driver module, version 2.09, 12-June-2003 [ 8.051320] No rocketport ports found; unloading driver [ 8.056929] Non-volatile memory driver v1.3 [ 8.070053] random: fast init done [ 8.070199] Linux agpgart interface v0.103 [ 8.072552] random: crng init done [ 8.078444] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.080918] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 8.082619] [drm] Driver supports precise vblank timestamp query. [ 8.086364] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 8.088426] usbcore: registered new interface driver udl [ 8.136820] brd: module loaded [ 8.198508] loop: module loaded [ 8.264208] zram: Added device: zram0 [ 8.272335] null: module loaded [ 8.273397] Guest personality initialized and is inactive [ 8.275335] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.277260] Initialized host personality [ 8.278718] usbcore: registered new interface driver rtsx_usb [ 8.281669] usbcore: registered new interface driver viperboard [ 8.284228] usbcore: registered new interface driver dln2 [ 8.286015] usbcore: registered new interface driver pn533_usb [ 8.290065] nfcsim 0.2 initialized [ 8.291402] usbcore: registered new interface driver port100 [ 8.293500] usbcore: registered new interface driver nfcmrvl [ 8.296183] Loading iSCSI transport class v2.0-870. [ 8.321353] scsi host0: Virtio SCSI HBA [ 8.387960] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.404091] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.409555] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.412425] db_root: cannot open: /etc/target [ 8.414904] slram: not enough parameters. [ 8.420519] ftl_cs: FTL header not found. [ 8.427064] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.451135] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.461447] MACsec IEEE 802.1AE [ 8.466154] libphy: Fixed MDIO Bus: probed [ 8.468408] tun: Universal TUN/TAP device driver, 1.6 [ 8.509863] vcan: Virtual CAN interface driver [ 8.511270] vxcan: Virtual CAN Tunnel driver [ 8.512586] slcan: serial line CAN interface driver [ 8.513876] slcan: 10 dynamic interface channels. [ 8.515115] CAN device driver interface [ 8.516463] usbcore: registered new interface driver usb_8dev [ 8.518167] usbcore: registered new interface driver ems_usb [ 8.519767] usbcore: registered new interface driver esd_usb2 [ 8.521499] usbcore: registered new interface driver gs_usb [ 8.524123] usbcore: registered new interface driver kvaser_usb [ 8.525912] usbcore: registered new interface driver mcba_usb [ 8.527675] usbcore: registered new interface driver peak_usb [ 8.529320] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.530813] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.532893] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.534815] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.536714] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.538500] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.542179] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.543717] AX.25: 6pack driver, Revision: 0.3.0 [ 8.545103] AX.25: bpqether driver version 004 [ 8.546283] PPP generic driver version 2.4.2 [ 8.548416] PPP BSD Compression module registered [ 8.549815] PPP Deflate Compression module registered [ 8.551184] PPP MPPE Compression module registered [ 8.553387] NET: Registered protocol family 24 [ 8.554648] PPTP driver version 0.8.5 [ 8.556221] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.558723] CSLIP: code copyright 1989 Regents of the University of California. [ 8.560583] SLIP linefill/keepalive option. [ 8.561826] hdlc: HDLC support module revision 1.22 [ 8.563159] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.565237] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.566943] LAPB Ethernet driver version 0.02 [ 8.569150] usbcore: registered new interface driver ath9k_htc [ 8.570971] usbcore: registered new interface driver carl9170 [ 8.573493] usbcore: registered new interface driver ath6kl_usb [ 8.575650] usbcore: registered new interface driver ar5523 [ 8.577908] usbcore: registered new interface driver ath10k_usb [ 8.579758] usbcore: registered new interface driver rndis_wlan [ 8.582901] mac80211_hwsim: initializing netlink [ 8.606607] usbcore: registered new interface driver i2400m_usb [ 8.608738] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.622463] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.625802] usbcore: registered new interface driver atusb [ 8.639907] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.642550] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.645373] usbcore: registered new interface driver catc [ 8.647253] usbcore: registered new interface driver kaweth [ 8.648707] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.651243] usbcore: registered new interface driver pegasus [ 8.654863] usbcore: registered new interface driver rtl8150 [ 8.656604] usbcore: registered new interface driver r8152 [ 8.658043] hso: drivers/net/usb/hso.c: Option Wireless [ 8.659918] usbcore: registered new interface driver hso [ 8.661541] usbcore: registered new interface driver lan78xx [ 8.664562] usbcore: registered new interface driver asix [ 8.666263] usbcore: registered new interface driver ax88179_178a [ 8.668075] usbcore: registered new interface driver cdc_ether [ 8.670115] usbcore: registered new interface driver cdc_eem [ 8.672628] usbcore: registered new interface driver dm9601 [ 8.674597] usbcore: registered new interface driver sr9700 [ 8.676326] usbcore: registered new interface driver CoreChips [ 8.678328] usbcore: registered new interface driver smsc75xx [ 8.680109] usbcore: registered new interface driver smsc95xx [ 8.682600] usbcore: registered new interface driver gl620a [ 8.684281] usbcore: registered new interface driver net1080 [ 8.685944] usbcore: registered new interface driver plusb [ 8.687704] usbcore: registered new interface driver rndis_host [ 8.689411] usbcore: registered new interface driver cdc_subset [ 8.691124] usbcore: registered new interface driver zaurus [ 8.693853] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.696063] usbcore: registered new interface driver int51x1 [ 8.697752] usbcore: registered new interface driver cdc_phonet [ 8.699508] usbcore: registered new interface driver kalmia [ 8.701276] usbcore: registered new interface driver ipheth [ 8.704180] usbcore: registered new interface driver sierra_net [ 8.706137] usbcore: registered new interface driver cx82310_eth [ 8.708094] usbcore: registered new interface driver cdc_ncm [ 8.709862] usbcore: registered new interface driver huawei_cdc_ncm [ 8.713032] usbcore: registered new interface driver lg-vl600 [ 8.714866] usbcore: registered new interface driver qmi_wwan [ 8.716691] usbcore: registered new interface driver cdc_mbim [ 8.718674] usbcore: registered new interface driver ch9200 [ 8.724955] VFIO - User Level meta-driver version: 0.3 [ 8.735035] aoe: AoE v85 initialised. [ 8.740047] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.742186] ehci-pci: EHCI PCI platform driver [ 8.743710] ehci-platform: EHCI generic platform driver [ 8.745782] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.747617] ohci-pci: OHCI PCI platform driver [ 8.749086] ohci-platform: OHCI generic platform driver [ 8.750892] uhci_hcd: USB Universal Host Controller Interface driver [ 8.755606] driver u132_hcd [ 8.758614] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.760276] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.764206] usbcore: registered new interface driver cdc_acm [ 8.765833] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.768588] usbcore: registered new interface driver usblp [ 8.770304] usbcore: registered new interface driver cdc_wdm [ 8.774331] usbcore: registered new interface driver usbtmc [ 8.776745] usbcore: registered new interface driver uas [ 8.778409] usbcore: registered new interface driver usb-storage [ 8.780265] usbcore: registered new interface driver ums-alauda [ 8.782098] usbcore: registered new interface driver ums-cypress [ 8.783796] usbcore: registered new interface driver ums-datafab [ 8.785589] usbcore: registered new interface driver ums_eneub6250 [ 8.787407] usbcore: registered new interface driver ums-freecom [ 8.789073] usbcore: registered new interface driver ums-isd200 [ 8.790720] usbcore: registered new interface driver ums-jumpshot [ 8.793822] usbcore: registered new interface driver ums-karma [ 8.795513] usbcore: registered new interface driver ums-onetouch [ 8.797353] usbcore: registered new interface driver ums-realtek [ 8.799078] usbcore: registered new interface driver ums-sddr09 [ 8.801020] usbcore: registered new interface driver ums-sddr55 [ 8.803770] usbcore: registered new interface driver ums-usbat [ 8.805550] usbcore: registered new interface driver mdc800 [ 8.807073] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.809715] usbcore: registered new interface driver microtekX6 [ 8.814613] usbcore: registered new interface driver usbserial_generic [ 8.817015] usbserial: USB Serial support registered for generic [ 8.819119] usbcore: registered new interface driver aircable [ 8.820922] usbserial: USB Serial support registered for aircable [ 8.823399] usbcore: registered new interface driver ark3116 [ 8.825198] usbserial: USB Serial support registered for ark3116 [ 8.826965] usbcore: registered new interface driver belkin_sa [ 8.828637] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.831323] usbcore: registered new interface driver ch341 [ 8.834277] usbserial: USB Serial support registered for ch341-uart [ 8.836174] usbcore: registered new interface driver cp210x [ 8.837763] usbserial: USB Serial support registered for cp210x [ 8.839664] usbcore: registered new interface driver cyberjack [ 8.841440] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.844594] usbcore: registered new interface driver cypress_m8 [ 8.846381] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.848490] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.850662] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.853842] usbcore: registered new interface driver usb_debug [ 8.855646] usbserial: USB Serial support registered for debug [ 8.857380] usbserial: USB Serial support registered for xhci_dbc [ 8.859230] usbcore: registered new interface driver digi_acceleport [ 8.860928] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.863321] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.865602] usbcore: registered new interface driver io_edgeport [ 8.867427] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.869502] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.871523] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.874408] usbserial: USB Serial support registered for EPiC device [ 8.876782] usbcore: registered new interface driver io_ti [ 8.878334] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.880799] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.883985] usbcore: registered new interface driver empeg [ 8.885608] usbserial: USB Serial support registered for empeg [ 8.887394] usbcore: registered new interface driver f81232 [ 8.889171] usbserial: USB Serial support registered for f81232 [ 8.892605] usbcore: registered new interface driver f81534 [ 8.894243] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.896470] usbcore: registered new interface driver ftdi_sio [ 8.898170] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.900389] usbcore: registered new interface driver garmin_gps [ 8.903038] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.905167] usbcore: registered new interface driver ipaq [ 8.906682] usbserial: USB Serial support registered for PocketPC PDA [ 8.908652] usbcore: registered new interface driver ipw [ 8.910558] usbserial: USB Serial support registered for IPWireless converter [ 8.913898] usbcore: registered new interface driver ir_usb [ 8.915595] usbserial: USB Serial support registered for IR Dongle [ 8.917439] usbcore: registered new interface driver iuu_phoenix [ 8.919236] usbserial: USB Serial support registered for iuu_phoenix [ 8.921181] usbcore: registered new interface driver keyspan [ 8.924067] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.926503] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.928828] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.930863] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.934765] usbcore: registered new interface driver keyspan_pda [ 8.936708] usbserial: USB Serial support registered for Keyspan PDA [ 8.938806] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.941038] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.944329] usbcore: registered new interface driver kl5kusb105 [ 8.946705] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.949098] usbcore: registered new interface driver kobil_sct [ 8.951511] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.954563] usbcore: registered new interface driver mct_u232 [ 8.956274] usbserial: USB Serial support registered for MCT U232 [ 8.958259] usbcore: registered new interface driver metro_usb [ 8.960027] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.963267] usbcore: registered new interface driver mos7720 [ 8.965564] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.967752] usbcore: registered new interface driver mos7840 [ 8.969539] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.972899] usbcore: registered new interface driver mxuport [ 8.974427] usbserial: USB Serial support registered for MOXA UPort [ 8.976577] usbcore: registered new interface driver navman [ 8.978528] usbserial: USB Serial support registered for navman [ 8.980466] usbcore: registered new interface driver omninet [ 8.982872] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.985180] usbcore: registered new interface driver opticon [ 8.986856] usbserial: USB Serial support registered for opticon [ 8.988553] usbcore: registered new interface driver option [ 8.990144] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.993094] usbcore: registered new interface driver oti6858 [ 8.994747] usbserial: USB Serial support registered for oti6858 [ 8.996594] usbcore: registered new interface driver pl2303 [ 8.998208] usbserial: USB Serial support registered for pl2303 [ 9.000063] usbcore: registered new interface driver qcaux [ 9.001719] usbserial: USB Serial support registered for qcaux [ 9.004849] usbcore: registered new interface driver qcserial [ 9.006485] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.008413] usbcore: registered new interface driver quatech2 [ 9.010271] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.013475] usbcore: registered new interface driver safe_serial [ 9.015722] usbserial: USB Serial support registered for safe_serial [ 9.017714] usbcore: registered new interface driver sierra [ 9.019410] usbserial: USB Serial support registered for Sierra USB modem [ 9.021559] usbcore: registered new interface driver usb_serial_simple [ 9.023982] usbserial: USB Serial support registered for carelink [ 9.025807] usbserial: USB Serial support registered for zio [ 9.027323] usbserial: USB Serial support registered for funsoft [ 9.029181] usbserial: USB Serial support registered for flashloader [ 9.030995] usbserial: USB Serial support registered for google [ 9.033712] usbserial: USB Serial support registered for libtransistor [ 9.035643] usbserial: USB Serial support registered for vivopay [ 9.037417] usbserial: USB Serial support registered for moto_modem [ 9.039286] usbserial: USB Serial support registered for motorola_tetra [ 9.041215] usbserial: USB Serial support registered for novatel_gps [ 9.044177] usbserial: USB Serial support registered for hp4x [ 9.045989] usbserial: USB Serial support registered for suunto [ 9.048469] usbserial: USB Serial support registered for siemens_mpi [ 9.050567] usbcore: registered new interface driver spcp8x5 [ 9.052917] usbserial: USB Serial support registered for SPCP8x5 [ 9.054793] usbcore: registered new interface driver ssu100 [ 9.056473] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.059533] usbcore: registered new interface driver symbolserial [ 9.061442] usbserial: USB Serial support registered for symbol [ 9.063853] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.065719] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.067868] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.070077] usbcore: registered new interface driver upd78f0730 [ 9.073080] usbserial: USB Serial support registered for upd78f0730 [ 9.074977] usbcore: registered new interface driver visor [ 9.076767] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.078986] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.081123] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.084040] usbcore: registered new interface driver wishbone_serial [ 9.085936] usbserial: USB Serial support registered for wishbone_serial [ 9.087945] usbcore: registered new interface driver whiteheat [ 9.089676] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.093014] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.095161] usbcore: registered new interface driver xsens_mt [ 9.096791] usbserial: USB Serial support registered for xsens_mt [ 9.098600] usbcore: registered new interface driver adutux [ 9.100204] usbcore: registered new interface driver appledisplay [ 9.102437] usbcore: registered new interface driver cypress_cy7c63 [ 9.104203] usbcore: registered new interface driver cytherm [ 9.106053] usbcore: registered new interface driver emi26 - firmware loader [ 9.108153] usbcore: registered new interface driver emi62 - firmware loader [ 9.109910] ftdi_elan: driver ftdi-elan [ 9.111129] usbcore: registered new interface driver ftdi-elan [ 9.113667] usbcore: registered new interface driver idmouse [ 9.115306] usbcore: registered new interface driver iowarrior [ 9.116973] usbcore: registered new interface driver isight_firmware [ 9.118757] usbcore: registered new interface driver usblcd [ 9.120408] usbcore: registered new interface driver ldusb [ 9.122757] usbcore: registered new interface driver legousbtower [ 9.124756] usbcore: registered new interface driver usbtest [ 9.126402] usbcore: registered new interface driver usb_ehset_test [ 9.128348] usbcore: registered new interface driver trancevibrator [ 9.130235] usbcore: registered new interface driver uss720 [ 9.133207] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.135391] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.137316] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.139188] uss720: If you just want to connect to a printer, use usblp instead [ 9.141372] usbcore: registered new interface driver usbsevseg [ 9.143100] usbcore: registered new interface driver yurex [ 9.145250] usbcore: registered new interface driver chaoskey [ 9.146960] usbcore: registered new interface driver sisusb [ 9.148514] usbcore: registered new interface driver lvs [ 9.150347] usbcore: registered new interface driver cxacru [ 9.153799] usbcore: registered new interface driver speedtch [ 9.155696] usbcore: registered new interface driver ueagle-atm [ 9.157176] xusbatm: malformed module parameters [ 9.162620] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.164580] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.168006] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.172075] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.174310] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.176342] usb usb1: Product: Dummy host controller [ 9.177653] usb usb1: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.179459] usb usb1: SerialNumber: dummy_hcd.0 [ 9.184934] hub 1-0:1.0: USB hub found [ 9.186367] hub 1-0:1.0: 1 port detected [ 9.192904] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.194889] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.198584] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.201511] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.203919] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.205797] usb usb2: Product: Dummy host controller [ 9.207091] usb usb2: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.208795] usb usb2: SerialNumber: dummy_hcd.1 [ 9.213490] hub 2-0:1.0: USB hub found [ 9.214786] hub 2-0:1.0: 1 port detected [ 9.218982] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.220919] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.224535] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.227556] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.231494] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.233613] usb usb3: Product: Dummy host controller [ 9.234822] usb usb3: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.236481] usb usb3: SerialNumber: dummy_hcd.2 [ 9.240604] hub 3-0:1.0: USB hub found [ 9.243033] hub 3-0:1.0: 1 port detected [ 9.248008] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.250051] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.253221] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.257218] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.260215] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.262373] usb usb4: Product: Dummy host controller [ 9.263683] usb usb4: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.265277] usb usb4: SerialNumber: dummy_hcd.3 [ 9.269440] hub 4-0:1.0: USB hub found [ 9.270723] hub 4-0:1.0: 1 port detected [ 9.275860] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.277784] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.280531] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.283730] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.285927] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.287782] usb usb5: Product: Dummy host controller [ 9.289079] usb usb5: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.290697] usb usb5: SerialNumber: dummy_hcd.4 [ 9.296470] hub 5-0:1.0: USB hub found [ 9.297747] hub 5-0:1.0: 1 port detected [ 9.302398] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.304444] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.307203] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.310625] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.312918] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.314775] usb usb6: Product: Dummy host controller [ 9.316200] usb usb6: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.317941] usb usb6: SerialNumber: dummy_hcd.5 [ 9.322482] hub 6-0:1.0: USB hub found [ 9.323798] hub 6-0:1.0: 1 port detected [ 9.328255] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.330218] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.333579] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.336677] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.338858] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.340700] usb usb7: Product: Dummy host controller [ 9.342009] usb usb7: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.343702] usb usb7: SerialNumber: dummy_hcd.6 [ 9.348788] hub 7-0:1.0: USB hub found [ 9.350127] hub 7-0:1.0: 1 port detected [ 9.355599] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.357598] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.360543] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.363512] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.365625] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.367594] usb usb8: Product: Dummy host controller [ 9.368927] usb usb8: Manufacturer: Linux 4.19.180-syzkaller dummy_hcd [ 9.370633] usb usb8: SerialNumber: dummy_hcd.7 [ 9.374982] hub 8-0:1.0: USB hub found [ 9.376276] hub 8-0:1.0: 1 port detected [ 9.400224] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.407126] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.410180] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.413580] vhci_hcd: created sysfs vhci_hcd.0 [ 9.416232] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.418420] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.420297] usb usb9: Product: USB/IP Virtual Host Controller [ 9.421743] usb usb9: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.424610] usb usb9: SerialNumber: vhci_hcd.0 [ 9.428919] hub 9-0:1.0: USB hub found [ 9.430342] hub 9-0:1.0: 8 ports detected [ 9.440091] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.444246] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.447160] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.450197] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.452928] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.454813] usb usb10: Product: USB/IP Virtual Host Controller [ 9.456362] usb usb10: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.457976] usb usb10: SerialNumber: vhci_hcd.0 [ 9.462625] hub 10-0:1.0: USB hub found [ 9.463854] hub 10-0:1.0: 8 ports detected [ 9.475940] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.479006] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.483210] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.486827] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.488833] usb usb11: Product: USB/IP Virtual Host Controller [ 9.490333] usb usb11: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.492250] usb usb11: SerialNumber: vhci_hcd.1 [ 9.496386] hub 11-0:1.0: USB hub found [ 9.497654] hub 11-0:1.0: 8 ports detected [ 9.507066] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.509574] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.512336] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.515322] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.517507] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.518846] usb usb12: Product: USB/IP Virtual Host Controller [ 9.520431] usb usb12: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.522273] usb usb12: SerialNumber: vhci_hcd.1 [ 9.527068] hub 12-0:1.0: USB hub found [ 9.528328] hub 12-0:1.0: 8 ports detected [ 9.539302] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.543449] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.547008] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.549197] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.551118] usb usb13: Product: USB/IP Virtual Host Controller [ 9.552993] usb usb13: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.554694] usb usb13: SerialNumber: vhci_hcd.2 [ 9.558743] hub 13-0:1.0: USB hub found [ 9.560162] hub 13-0:1.0: 8 ports detected [ 9.569405] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.572239] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.574770] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.578125] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.580079] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.583935] usb usb14: Product: USB/IP Virtual Host Controller [ 9.585553] usb usb14: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.587476] usb usb14: SerialNumber: vhci_hcd.2 [ 9.591569] hub 14-0:1.0: USB hub found [ 9.593294] hub 14-0:1.0: 8 ports detected [ 9.604149] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.607338] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.610549] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.613376] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.615284] usb usb15: Product: USB/IP Virtual Host Controller [ 9.616819] usb usb15: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.618509] usb usb15: SerialNumber: vhci_hcd.3 [ 9.622447] hub 15-0:1.0: USB hub found [ 9.623756] hub 15-0:1.0: 8 ports detected [ 9.633165] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.635560] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.638168] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.641257] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.645424] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.647587] usb usb16: Product: USB/IP Virtual Host Controller [ 9.649442] usb usb16: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.651237] usb usb16: SerialNumber: vhci_hcd.3 [ 9.655560] hub 16-0:1.0: USB hub found [ 9.656847] hub 16-0:1.0: 8 ports detected [ 9.667632] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.670445] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.674947] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.677263] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.679275] usb usb17: Product: USB/IP Virtual Host Controller [ 9.680793] usb usb17: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.682634] usb usb17: SerialNumber: vhci_hcd.4 [ 9.687043] hub 17-0:1.0: USB hub found [ 9.688577] hub 17-0:1.0: 8 ports detected [ 9.698078] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.700740] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.705153] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.708393] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.710850] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.714923] usb usb18: Product: USB/IP Virtual Host Controller [ 9.716466] usb usb18: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.718123] usb usb18: SerialNumber: vhci_hcd.4 [ 9.722495] hub 18-0:1.0: USB hub found [ 9.723747] hub 18-0:1.0: 8 ports detected [ 9.735635] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.738818] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.742403] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.744856] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.746736] usb usb19: Product: USB/IP Virtual Host Controller [ 9.748125] usb usb19: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.750118] usb usb19: SerialNumber: vhci_hcd.5 [ 9.754384] hub 19-0:1.0: USB hub found [ 9.755875] hub 19-0:1.0: 8 ports detected [ 9.765750] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.768475] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.771293] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.775936] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.778135] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.780367] usb usb20: Product: USB/IP Virtual Host Controller [ 9.782491] usb usb20: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.784166] usb usb20: SerialNumber: vhci_hcd.5 [ 9.788282] hub 20-0:1.0: USB hub found [ 9.789663] hub 20-0:1.0: 8 ports detected [ 9.800802] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.804776] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.807737] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.809839] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.811699] usb usb21: Product: USB/IP Virtual Host Controller [ 9.813678] usb usb21: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.815290] usb usb21: SerialNumber: vhci_hcd.6 [ 9.819609] hub 21-0:1.0: USB hub found [ 9.820815] hub 21-0:1.0: 8 ports detected [ 9.830655] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.833545] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.836064] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.839053] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.841418] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.845504] usb usb22: Product: USB/IP Virtual Host Controller [ 9.847184] usb usb22: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.848795] usb usb22: SerialNumber: vhci_hcd.6 [ 9.852952] hub 22-0:1.0: USB hub found [ 9.854342] hub 22-0:1.0: 8 ports detected [ 9.865494] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.868531] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.873422] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.875853] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.877929] usb usb23: Product: USB/IP Virtual Host Controller [ 9.879865] usb usb23: Manufacturer: Linux 4.19.180-syzkaller vhci_hcd [ 9.881637] usb usb23: SerialNumber: vhci_hcd.7 [ 9.885969] hub 23-0:1.0: USB hub found [ 9.887399] hub 23-0:1.0: 8 ports detected