Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2021/04/21 09:48:42 fuzzer started 2021/04/21 09:48:42 dialing manager at 10.128.0.163:36081 2021/04/21 09:48:42 syscalls: 3408 2021/04/21 09:48:42 code coverage: enabled 2021/04/21 09:48:42 comparison tracing: enabled 2021/04/21 09:48:42 extra coverage: extra coverage is not supported by the kernel 2021/04/21 09:48:42 setuid sandbox: enabled 2021/04/21 09:48:42 namespace sandbox: enabled 2021/04/21 09:48:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/21 09:48:42 fault injection: enabled 2021/04/21 09:48:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/21 09:48:42 net packet injection: enabled 2021/04/21 09:48:42 net device setup: enabled 2021/04/21 09:48:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/21 09:48:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/21 09:48:42 USB emulation: /dev/raw-gadget does not exist 2021/04/21 09:48:42 hci packet injection: enabled 2021/04/21 09:48:42 wifi device emulation: enabled 2021/04/21 09:48:42 802.15.4 emulation: enabled 2021/04/21 09:48:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/21 09:48:42 fetching corpus: 50, signal 56356/60176 (executing program) 2021/04/21 09:48:42 fetching corpus: 100, signal 82564/88142 (executing program) 2021/04/21 09:48:42 fetching corpus: 150, signal 101024/108341 (executing program) 2021/04/21 09:48:42 fetching corpus: 200, signal 114374/123405 (executing program) 2021/04/21 09:48:43 fetching corpus: 250, signal 133081/143732 (executing program) 2021/04/21 09:48:43 fetching corpus: 300, signal 156300/168441 (executing program) 2021/04/21 09:48:43 fetching corpus: 350, signal 166237/179960 (executing program) 2021/04/21 09:48:43 fetching corpus: 400, signal 181544/196762 (executing program) 2021/04/21 09:48:43 fetching corpus: 450, signal 191198/207939 (executing program) 2021/04/21 09:48:43 fetching corpus: 500, signal 203620/221801 (executing program) 2021/04/21 09:48:43 fetching corpus: 549, signal 220924/240419 (executing program) 2021/04/21 09:48:43 fetching corpus: 598, signal 230158/251117 (executing program) 2021/04/21 09:48:43 fetching corpus: 648, signal 240068/262387 (executing program) 2021/04/21 09:48:44 fetching corpus: 698, signal 252103/275721 (executing program) 2021/04/21 09:48:44 fetching corpus: 748, signal 265530/290352 (executing program) 2021/04/21 09:48:44 fetching corpus: 798, signal 271071/297284 (executing program) 2021/04/21 09:48:44 fetching corpus: 848, signal 279014/306491 (executing program) 2021/04/21 09:48:44 fetching corpus: 897, signal 285107/313906 (executing program) 2021/04/21 09:48:44 fetching corpus: 947, signal 292071/322135 (executing program) 2021/04/21 09:48:44 fetching corpus: 997, signal 298196/329506 (executing program) 2021/04/21 09:48:44 fetching corpus: 1047, signal 305702/338213 (executing program) 2021/04/21 09:48:45 fetching corpus: 1097, signal 310506/344316 (executing program) 2021/04/21 09:48:45 fetching corpus: 1147, signal 317565/352561 (executing program) 2021/04/21 09:48:45 fetching corpus: 1197, signal 324360/360529 (executing program) 2021/04/21 09:48:45 fetching corpus: 1247, signal 331455/368749 (executing program) 2021/04/21 09:48:45 fetching corpus: 1297, signal 335550/374085 (executing program) 2021/04/21 09:48:45 fetching corpus: 1347, signal 340905/380658 (executing program) 2021/04/21 09:48:45 fetching corpus: 1397, signal 344951/385892 (executing program) 2021/04/21 09:48:45 fetching corpus: 1447, signal 349577/391657 (executing program) 2021/04/21 09:48:45 fetching corpus: 1497, signal 354991/398177 (executing program) 2021/04/21 09:48:45 fetching corpus: 1547, signal 359003/403356 (executing program) 2021/04/21 09:48:46 fetching corpus: 1597, signal 363108/408621 (executing program) 2021/04/21 09:48:46 fetching corpus: 1647, signal 369243/415770 (executing program) 2021/04/21 09:48:46 fetching corpus: 1697, signal 374937/422551 (executing program) 2021/04/21 09:48:46 fetching corpus: 1747, signal 379284/428022 (executing program) 2021/04/21 09:48:46 fetching corpus: 1797, signal 382572/432444 (executing program) 2021/04/21 09:48:46 fetching corpus: 1847, signal 386436/437385 (executing program) 2021/04/21 09:48:46 fetching corpus: 1897, signal 389754/441833 (executing program) 2021/04/21 09:48:46 fetching corpus: 1947, signal 394881/447959 (executing program) 2021/04/21 09:48:46 fetching corpus: 1997, signal 398450/452656 (executing program) 2021/04/21 09:48:47 fetching corpus: 2047, signal 401745/457061 (executing program) 2021/04/21 09:48:47 fetching corpus: 2097, signal 405160/461540 (executing program) 2021/04/21 09:48:47 fetching corpus: 2147, signal 410492/467811 (executing program) 2021/04/21 09:48:47 fetching corpus: 2197, signal 414487/472799 (executing program) 2021/04/21 09:48:47 fetching corpus: 2247, signal 418726/478042 (executing program) 2021/04/21 09:48:47 fetching corpus: 2297, signal 421333/481744 (executing program) 2021/04/21 09:48:47 fetching corpus: 2347, signal 426844/488109 (executing program) 2021/04/21 09:48:47 fetching corpus: 2397, signal 430552/492764 (executing program) 2021/04/21 09:48:47 fetching corpus: 2447, signal 433369/496654 (executing program) 2021/04/21 09:48:48 fetching corpus: 2497, signal 437497/501705 (executing program) 2021/04/21 09:48:48 fetching corpus: 2547, signal 440087/505248 (executing program) 2021/04/21 09:48:48 fetching corpus: 2597, signal 443271/509397 (executing program) 2021/04/21 09:48:48 fetching corpus: 2647, signal 445854/513062 (executing program) 2021/04/21 09:48:48 fetching corpus: 2697, signal 448601/516778 (executing program) 2021/04/21 09:48:48 fetching corpus: 2747, signal 452482/521520 (executing program) 2021/04/21 09:48:48 fetching corpus: 2797, signal 454720/524820 (executing program) 2021/04/21 09:48:48 fetching corpus: 2847, signal 459267/530159 (executing program) 2021/04/21 09:48:48 fetching corpus: 2897, signal 463233/535023 (executing program) 2021/04/21 09:48:49 fetching corpus: 2947, signal 467249/539903 (executing program) 2021/04/21 09:48:49 fetching corpus: 2997, signal 470705/544180 (executing program) 2021/04/21 09:48:49 fetching corpus: 3047, signal 473781/548159 (executing program) 2021/04/21 09:48:49 fetching corpus: 3097, signal 476896/552130 (executing program) 2021/04/21 09:48:49 fetching corpus: 3146, signal 480261/556309 (executing program) 2021/04/21 09:48:49 fetching corpus: 3196, signal 483509/560434 (executing program) 2021/04/21 09:48:49 fetching corpus: 3246, signal 486771/564549 (executing program) 2021/04/21 09:48:49 fetching corpus: 3296, signal 489207/567891 (executing program) 2021/04/21 09:48:49 fetching corpus: 3346, signal 492100/571611 (executing program) 2021/04/21 09:48:50 fetching corpus: 3396, signal 494675/575027 (executing program) 2021/04/21 09:48:50 fetching corpus: 3446, signal 497238/578473 (executing program) 2021/04/21 09:48:50 fetching corpus: 3496, signal 499934/582023 (executing program) 2021/04/21 09:48:50 fetching corpus: 3546, signal 501699/584737 (executing program) 2021/04/21 09:48:50 fetching corpus: 3596, signal 503953/587836 (executing program) 2021/04/21 09:48:50 fetching corpus: 3646, signal 506500/591222 (executing program) 2021/04/21 09:48:50 fetching corpus: 3696, signal 509294/594794 (executing program) 2021/04/21 09:48:50 fetching corpus: 3746, signal 512027/598308 (executing program) 2021/04/21 09:48:50 fetching corpus: 3796, signal 514444/601551 (executing program) 2021/04/21 09:48:51 fetching corpus: 3846, signal 516889/604813 (executing program) 2021/04/21 09:48:51 fetching corpus: 3896, signal 519671/608313 (executing program) 2021/04/21 09:48:51 fetching corpus: 3946, signal 521679/611169 (executing program) 2021/04/21 09:48:51 fetching corpus: 3996, signal 524117/614371 (executing program) 2021/04/21 09:48:51 fetching corpus: 4046, signal 526356/617376 (executing program) 2021/04/21 09:48:51 fetching corpus: 4096, signal 528155/619986 (executing program) 2021/04/21 09:48:51 fetching corpus: 4146, signal 530441/623087 (executing program) 2021/04/21 09:48:51 fetching corpus: 4196, signal 532828/626174 (executing program) 2021/04/21 09:48:51 fetching corpus: 4246, signal 535589/629623 (executing program) 2021/04/21 09:48:52 fetching corpus: 4296, signal 539147/633728 (executing program) 2021/04/21 09:48:52 fetching corpus: 4346, signal 541089/636496 (executing program) 2021/04/21 09:48:52 fetching corpus: 4396, signal 544296/640267 (executing program) 2021/04/21 09:48:52 fetching corpus: 4446, signal 546439/643177 (executing program) 2021/04/21 09:48:52 fetching corpus: 4496, signal 548207/645717 (executing program) 2021/04/21 09:48:52 fetching corpus: 4546, signal 549726/648105 (executing program) 2021/04/21 09:48:52 fetching corpus: 4596, signal 551199/650377 (executing program) 2021/04/21 09:48:52 fetching corpus: 4646, signal 553538/653445 (executing program) 2021/04/21 09:48:52 fetching corpus: 4696, signal 555201/655893 (executing program) 2021/04/21 09:48:52 fetching corpus: 4746, signal 557076/658503 (executing program) 2021/04/21 09:48:53 fetching corpus: 4796, signal 558261/660583 (executing program) 2021/04/21 09:48:53 fetching corpus: 4846, signal 560187/663260 (executing program) 2021/04/21 09:48:53 fetching corpus: 4896, signal 562501/666269 (executing program) 2021/04/21 09:48:53 fetching corpus: 4946, signal 564438/668960 (executing program) 2021/04/21 09:48:53 fetching corpus: 4996, signal 566958/672116 (executing program) 2021/04/21 09:48:53 fetching corpus: 5046, signal 569510/675244 (executing program) 2021/04/21 09:48:53 fetching corpus: 5096, signal 571397/677825 (executing program) 2021/04/21 09:48:53 fetching corpus: 5146, signal 573164/680316 (executing program) 2021/04/21 09:48:53 fetching corpus: 5195, signal 574901/682742 (executing program) 2021/04/21 09:48:53 fetching corpus: 5245, signal 576839/685363 (executing program) 2021/04/21 09:48:54 fetching corpus: 5295, signal 578830/687960 (executing program) 2021/04/21 09:48:54 fetching corpus: 5345, signal 580570/690436 (executing program) 2021/04/21 09:48:54 fetching corpus: 5395, signal 585496/695431 (executing program) 2021/04/21 09:48:54 fetching corpus: 5445, signal 586814/697550 (executing program) 2021/04/21 09:48:54 fetching corpus: 5495, signal 587907/699408 (executing program) 2021/04/21 09:48:54 fetching corpus: 5545, signal 589338/701527 (executing program) 2021/04/21 09:48:54 fetching corpus: 5595, signal 591094/703956 (executing program) 2021/04/21 09:48:54 fetching corpus: 5645, signal 593091/706565 (executing program) 2021/04/21 09:48:54 fetching corpus: 5695, signal 594495/708698 (executing program) 2021/04/21 09:48:54 fetching corpus: 5745, signal 596202/711077 (executing program) 2021/04/21 09:48:55 fetching corpus: 5793, signal 598186/713650 (executing program) 2021/04/21 09:48:55 fetching corpus: 5843, signal 599556/715742 (executing program) 2021/04/21 09:48:55 fetching corpus: 5893, signal 601376/718186 (executing program) 2021/04/21 09:48:55 fetching corpus: 5943, signal 603028/720505 (executing program) 2021/04/21 09:48:55 fetching corpus: 5993, signal 605360/723340 (executing program) 2021/04/21 09:48:55 fetching corpus: 6043, signal 608054/726475 (executing program) 2021/04/21 09:48:55 fetching corpus: 6093, signal 610370/729289 (executing program) 2021/04/21 09:48:55 fetching corpus: 6143, signal 612277/731736 (executing program) 2021/04/21 09:48:55 fetching corpus: 6193, signal 613926/733986 (executing program) 2021/04/21 09:48:55 fetching corpus: 6243, signal 616405/736934 (executing program) 2021/04/21 09:48:56 fetching corpus: 6293, signal 619081/739976 (executing program) 2021/04/21 09:48:56 fetching corpus: 6343, signal 620898/742350 (executing program) 2021/04/21 09:48:56 fetching corpus: 6393, signal 622945/744875 (executing program) 2021/04/21 09:48:56 fetching corpus: 6443, signal 624852/747300 (executing program) 2021/04/21 09:48:56 fetching corpus: 6493, signal 626298/749388 (executing program) 2021/04/21 09:48:56 fetching corpus: 6543, signal 627770/751465 (executing program) 2021/04/21 09:48:56 fetching corpus: 6593, signal 630586/754615 (executing program) 2021/04/21 09:48:56 fetching corpus: 6643, signal 631775/756474 (executing program) 2021/04/21 09:48:56 fetching corpus: 6693, signal 633735/758918 (executing program) 2021/04/21 09:48:57 fetching corpus: 6743, signal 636092/761650 (executing program) 2021/04/21 09:48:57 fetching corpus: 6793, signal 638669/764496 (executing program) 2021/04/21 09:48:57 fetching corpus: 6843, signal 640479/766846 (executing program) 2021/04/21 09:48:57 fetching corpus: 6893, signal 641667/768669 (executing program) 2021/04/21 09:48:57 fetching corpus: 6943, signal 643506/771020 (executing program) 2021/04/21 09:48:57 fetching corpus: 6993, signal 645274/773292 (executing program) 2021/04/21 09:48:57 fetching corpus: 7043, signal 646653/775256 (executing program) 2021/04/21 09:48:57 fetching corpus: 7092, signal 647526/776802 (executing program) 2021/04/21 09:48:57 fetching corpus: 7142, signal 649626/779266 (executing program) 2021/04/21 09:48:57 fetching corpus: 7192, signal 651687/781660 (executing program) 2021/04/21 09:48:57 fetching corpus: 7242, signal 652624/783247 (executing program) 2021/04/21 09:48:58 fetching corpus: 7292, signal 655145/786049 (executing program) 2021/04/21 09:48:58 fetching corpus: 7342, signal 656432/787917 (executing program) 2021/04/21 09:48:58 fetching corpus: 7392, signal 657473/789576 (executing program) 2021/04/21 09:48:58 fetching corpus: 7442, signal 658734/791413 (executing program) 2021/04/21 09:48:58 fetching corpus: 7492, signal 659906/793154 (executing program) 2021/04/21 09:48:58 fetching corpus: 7542, signal 660859/794791 (executing program) 2021/04/21 09:48:58 fetching corpus: 7592, signal 662181/796674 (executing program) 2021/04/21 09:48:58 fetching corpus: 7642, signal 663813/798765 (executing program) 2021/04/21 09:48:58 fetching corpus: 7692, signal 665099/800623 (executing program) 2021/04/21 09:48:59 fetching corpus: 7742, signal 666181/802239 (executing program) 2021/04/21 09:48:59 fetching corpus: 7792, signal 668190/804596 (executing program) 2021/04/21 09:48:59 fetching corpus: 7841, signal 669182/806200 (executing program) 2021/04/21 09:48:59 fetching corpus: 7891, signal 670433/807987 (executing program) 2021/04/21 09:48:59 fetching corpus: 7941, signal 671200/809409 (executing program) 2021/04/21 09:48:59 fetching corpus: 7991, signal 673185/811653 (executing program) 2021/04/21 09:48:59 fetching corpus: 8041, signal 674331/813342 (executing program) 2021/04/21 09:48:59 fetching corpus: 8091, signal 675605/815150 (executing program) 2021/04/21 09:48:59 fetching corpus: 8141, signal 676974/816991 (executing program) 2021/04/21 09:48:59 fetching corpus: 8191, signal 677927/818513 (executing program) 2021/04/21 09:49:00 fetching corpus: 8241, signal 679561/820567 (executing program) 2021/04/21 09:49:00 fetching corpus: 8291, signal 681480/822835 (executing program) 2021/04/21 09:49:00 fetching corpus: 8341, signal 682989/824714 (executing program) 2021/04/21 09:49:00 fetching corpus: 8391, signal 684660/826726 (executing program) 2021/04/21 09:49:00 fetching corpus: 8440, signal 686463/828831 (executing program) 2021/04/21 09:49:00 fetching corpus: 8490, signal 687865/830657 (executing program) 2021/04/21 09:49:00 fetching corpus: 8539, signal 689691/832831 (executing program) 2021/04/21 09:49:00 fetching corpus: 8588, signal 691319/834777 (executing program) 2021/04/21 09:49:00 fetching corpus: 8638, signal 693005/836804 (executing program) 2021/04/21 09:49:00 fetching corpus: 8688, signal 694259/838477 (executing program) 2021/04/21 09:49:01 fetching corpus: 8738, signal 695599/840242 (executing program) 2021/04/21 09:49:01 fetching corpus: 8788, signal 697268/842272 (executing program) 2021/04/21 09:49:01 fetching corpus: 8838, signal 698664/844037 (executing program) 2021/04/21 09:49:01 fetching corpus: 8888, signal 699758/845622 (executing program) 2021/04/21 09:49:01 fetching corpus: 8938, signal 701043/847342 (executing program) 2021/04/21 09:49:01 fetching corpus: 8988, signal 702530/849151 (executing program) 2021/04/21 09:49:01 fetching corpus: 9038, signal 703541/850694 (executing program) 2021/04/21 09:49:01 fetching corpus: 9088, signal 704583/852163 (executing program) 2021/04/21 09:49:02 fetching corpus: 9138, signal 706625/854412 (executing program) 2021/04/21 09:49:02 fetching corpus: 9188, signal 708154/856223 (executing program) 2021/04/21 09:49:02 fetching corpus: 9238, signal 709866/858148 (executing program) 2021/04/21 09:49:02 fetching corpus: 9288, signal 710815/859582 (executing program) 2021/04/21 09:49:02 fetching corpus: 9338, signal 711982/861207 (executing program) 2021/04/21 09:49:02 fetching corpus: 9388, signal 713368/862930 (executing program) 2021/04/21 09:49:02 fetching corpus: 9437, signal 714758/864646 (executing program) 2021/04/21 09:49:02 fetching corpus: 9486, signal 715757/866103 (executing program) 2021/04/21 09:49:02 fetching corpus: 9536, signal 716498/867394 (executing program) 2021/04/21 09:49:02 fetching corpus: 9586, signal 717522/868835 (executing program) 2021/04/21 09:49:03 fetching corpus: 9636, signal 718683/870388 (executing program) 2021/04/21 09:49:03 fetching corpus: 9685, signal 719515/871734 (executing program) 2021/04/21 09:49:03 fetching corpus: 9735, signal 720572/873189 (executing program) 2021/04/21 09:49:03 fetching corpus: 9785, signal 721904/874882 (executing program) 2021/04/21 09:49:03 fetching corpus: 9835, signal 722888/876308 (executing program) 2021/04/21 09:49:03 fetching corpus: 9885, signal 723876/877761 (executing program) 2021/04/21 09:49:03 fetching corpus: 9935, signal 724976/879219 (executing program) 2021/04/21 09:49:03 fetching corpus: 9984, signal 726004/880686 (executing program) 2021/04/21 09:49:03 fetching corpus: 10034, signal 727432/882441 (executing program) 2021/04/21 09:49:03 fetching corpus: 10084, signal 728559/883967 (executing program) 2021/04/21 09:49:04 fetching corpus: 10134, signal 729940/885635 (executing program) 2021/04/21 09:49:04 fetching corpus: 10183, signal 730831/886971 (executing program) 2021/04/21 09:49:04 fetching corpus: 10233, signal 731634/888228 (executing program) 2021/04/21 09:49:04 fetching corpus: 10283, signal 732530/889577 (executing program) 2021/04/21 09:49:04 fetching corpus: 10333, signal 733526/890954 (executing program) 2021/04/21 09:49:04 fetching corpus: 10383, signal 735436/892936 (executing program) 2021/04/21 09:49:04 fetching corpus: 10433, signal 736137/894110 (executing program) 2021/04/21 09:49:04 fetching corpus: 10483, signal 737116/895462 (executing program) 2021/04/21 09:49:04 fetching corpus: 10533, signal 737945/896779 (executing program) 2021/04/21 09:49:04 fetching corpus: 10583, signal 738744/898021 (executing program) 2021/04/21 09:49:05 fetching corpus: 10633, signal 740032/899543 (executing program) 2021/04/21 09:49:05 fetching corpus: 10683, signal 741069/900910 (executing program) 2021/04/21 09:49:05 fetching corpus: 10733, signal 743050/902883 (executing program) 2021/04/21 09:49:05 fetching corpus: 10783, signal 744602/904625 (executing program) 2021/04/21 09:49:05 fetching corpus: 10833, signal 746049/906275 (executing program) 2021/04/21 09:49:05 fetching corpus: 10882, signal 746983/907643 (executing program) 2021/04/21 09:49:05 fetching corpus: 10932, signal 749374/909869 (executing program) 2021/04/21 09:49:05 fetching corpus: 10981, signal 750555/911348 (executing program) 2021/04/21 09:49:05 fetching corpus: 11031, signal 751345/912571 (executing program) 2021/04/21 09:49:06 fetching corpus: 11081, signal 752375/913956 (executing program) 2021/04/21 09:49:06 fetching corpus: 11130, signal 753617/915460 (executing program) 2021/04/21 09:49:06 fetching corpus: 11179, signal 754269/916606 (executing program) 2021/04/21 09:49:06 fetching corpus: 11229, signal 755709/918228 (executing program) 2021/04/21 09:49:06 fetching corpus: 11279, signal 756638/919529 (executing program) 2021/04/21 09:49:06 fetching corpus: 11329, signal 757753/920911 (executing program) 2021/04/21 09:49:06 fetching corpus: 11379, signal 759468/922704 (executing program) 2021/04/21 09:49:06 fetching corpus: 11429, signal 760374/923997 (executing program) 2021/04/21 09:49:06 fetching corpus: 11479, signal 761022/925127 (executing program) 2021/04/21 09:49:07 fetching corpus: 11528, signal 761742/926272 (executing program) 2021/04/21 09:49:07 fetching corpus: 11578, signal 762819/927584 (executing program) 2021/04/21 09:49:07 fetching corpus: 11628, signal 764203/929074 (executing program) 2021/04/21 09:49:07 fetching corpus: 11677, signal 765345/930529 (executing program) 2021/04/21 09:49:07 fetching corpus: 11727, signal 766071/931714 (executing program) 2021/04/21 09:49:07 fetching corpus: 11777, signal 766890/932899 (executing program) 2021/04/21 09:49:07 fetching corpus: 11827, signal 768075/934321 (executing program) 2021/04/21 09:49:07 fetching corpus: 11876, signal 768955/935521 (executing program) 2021/04/21 09:49:07 fetching corpus: 11926, signal 769722/936643 (executing program) 2021/04/21 09:49:07 fetching corpus: 11976, signal 770718/937920 (executing program) 2021/04/21 09:49:07 fetching corpus: 12026, signal 771649/939138 (executing program) 2021/04/21 09:49:08 fetching corpus: 12075, signal 772632/940421 (executing program) 2021/04/21 09:49:08 fetching corpus: 12125, signal 773742/941736 (executing program) 2021/04/21 09:49:08 fetching corpus: 12175, signal 774620/942941 (executing program) 2021/04/21 09:49:08 fetching corpus: 12225, signal 775581/944226 (executing program) 2021/04/21 09:49:08 fetching corpus: 12275, signal 776214/945264 (executing program) 2021/04/21 09:49:08 fetching corpus: 12325, signal 777531/946709 (executing program) 2021/04/21 09:49:08 fetching corpus: 12375, signal 778246/947782 (executing program) 2021/04/21 09:49:08 fetching corpus: 12425, signal 779273/949030 (executing program) 2021/04/21 09:49:08 fetching corpus: 12474, signal 780000/950122 (executing program) 2021/04/21 09:49:09 fetching corpus: 12522, signal 780748/951233 (executing program) 2021/04/21 09:49:09 fetching corpus: 12572, signal 781908/952563 (executing program) 2021/04/21 09:49:09 fetching corpus: 12621, signal 782586/953619 (executing program) 2021/04/21 09:49:09 fetching corpus: 12671, signal 784686/955458 (executing program) 2021/04/21 09:49:09 fetching corpus: 12720, signal 785879/956825 (executing program) 2021/04/21 09:49:09 fetching corpus: 12770, signal 786569/957888 (executing program) 2021/04/21 09:49:09 fetching corpus: 12820, signal 787439/959052 (executing program) 2021/04/21 09:49:09 fetching corpus: 12870, signal 788624/960386 (executing program) 2021/04/21 09:49:09 fetching corpus: 12920, signal 789915/961800 (executing program) 2021/04/21 09:49:10 fetching corpus: 12970, signal 791275/963256 (executing program) 2021/04/21 09:49:10 fetching corpus: 13020, signal 792121/964365 (executing program) 2021/04/21 09:49:10 fetching corpus: 13069, signal 792854/965430 (executing program) 2021/04/21 09:49:10 fetching corpus: 13119, signal 793989/966702 (executing program) 2021/04/21 09:49:10 fetching corpus: 13169, signal 795159/967989 (executing program) 2021/04/21 09:49:10 fetching corpus: 13218, signal 796270/969255 (executing program) 2021/04/21 09:49:10 fetching corpus: 13268, signal 797147/970385 (executing program) 2021/04/21 09:49:10 fetching corpus: 13318, signal 798138/971578 (executing program) 2021/04/21 09:49:10 fetching corpus: 13368, signal 798851/972596 (executing program) 2021/04/21 09:49:11 fetching corpus: 13418, signal 799622/973658 (executing program) 2021/04/21 09:49:11 fetching corpus: 13468, signal 800408/974723 (executing program) 2021/04/21 09:49:11 fetching corpus: 13518, signal 801407/975906 (executing program) 2021/04/21 09:49:11 fetching corpus: 13568, signal 802503/977192 (executing program) 2021/04/21 09:49:11 fetching corpus: 13618, signal 803385/978303 (executing program) 2021/04/21 09:49:11 fetching corpus: 13668, signal 803939/979208 (executing program) 2021/04/21 09:49:11 fetching corpus: 13718, signal 805109/980430 (executing program) 2021/04/21 09:49:11 fetching corpus: 13768, signal 806025/981565 (executing program) 2021/04/21 09:49:11 fetching corpus: 13818, signal 806911/982678 (executing program) 2021/04/21 09:49:11 fetching corpus: 13867, signal 807480/983592 (executing program) 2021/04/21 09:49:12 fetching corpus: 13917, signal 808262/984654 (executing program) 2021/04/21 09:49:12 fetching corpus: 13967, signal 809227/985754 (executing program) 2021/04/21 09:49:12 fetching corpus: 14017, signal 810268/986944 (executing program) 2021/04/21 09:49:12 fetching corpus: 14066, signal 812092/988519 (executing program) 2021/04/21 09:49:12 fetching corpus: 14116, signal 812969/989613 (executing program) 2021/04/21 09:49:12 fetching corpus: 14165, signal 813978/990807 (executing program) 2021/04/21 09:49:12 fetching corpus: 14215, signal 814901/991851 (executing program) 2021/04/21 09:49:12 fetching corpus: 14265, signal 815675/992848 (executing program) 2021/04/21 09:49:12 fetching corpus: 14315, signal 816169/993737 (executing program) 2021/04/21 09:49:13 fetching corpus: 14364, signal 818278/995454 (executing program) 2021/04/21 09:49:13 fetching corpus: 14414, signal 819683/996779 (executing program) 2021/04/21 09:49:13 fetching corpus: 14464, signal 820421/997756 (executing program) 2021/04/21 09:49:13 fetching corpus: 14514, signal 821420/998869 (executing program) 2021/04/21 09:49:13 fetching corpus: 14564, signal 823289/1000407 (executing program) 2021/04/21 09:49:13 fetching corpus: 14614, signal 824036/1001409 (executing program) 2021/04/21 09:49:13 fetching corpus: 14664, signal 824751/1002388 (executing program) 2021/04/21 09:49:13 fetching corpus: 14713, signal 825399/1003376 (executing program) 2021/04/21 09:49:13 fetching corpus: 14763, signal 826348/1004424 (executing program) 2021/04/21 09:49:14 fetching corpus: 14813, signal 827155/1005446 (executing program) 2021/04/21 09:49:14 fetching corpus: 14863, signal 827733/1006351 (executing program) 2021/04/21 09:49:14 fetching corpus: 14913, signal 828701/1007421 (executing program) 2021/04/21 09:49:14 fetching corpus: 14963, signal 829640/1008515 (executing program) 2021/04/21 09:49:14 fetching corpus: 15012, signal 830533/1009553 (executing program) 2021/04/21 09:49:14 fetching corpus: 15062, signal 831337/1010521 (executing program) 2021/04/21 09:49:14 fetching corpus: 15112, signal 832077/1011487 (executing program) 2021/04/21 09:49:14 fetching corpus: 15161, signal 832676/1012347 (executing program) 2021/04/21 09:49:14 fetching corpus: 15211, signal 833700/1013411 (executing program) 2021/04/21 09:49:15 fetching corpus: 15261, signal 834761/1014530 (executing program) 2021/04/21 09:49:15 fetching corpus: 15311, signal 835662/1015534 (executing program) 2021/04/21 09:49:15 fetching corpus: 15361, signal 836652/1016594 (executing program) 2021/04/21 09:49:15 fetching corpus: 15411, signal 837954/1017778 (executing program) 2021/04/21 09:49:15 fetching corpus: 15461, signal 838611/1018687 (executing program) 2021/04/21 09:49:15 fetching corpus: 15510, signal 839662/1019769 (executing program) 2021/04/21 09:49:15 fetching corpus: 15560, signal 840401/1020660 (executing program) 2021/04/21 09:49:15 fetching corpus: 15610, signal 841127/1021540 (executing program) 2021/04/21 09:49:15 fetching corpus: 15660, signal 841644/1022369 (executing program) 2021/04/21 09:49:15 fetching corpus: 15710, signal 842378/1023332 (executing program) 2021/04/21 09:49:16 fetching corpus: 15760, signal 843050/1024221 (executing program) 2021/04/21 09:49:16 fetching corpus: 15810, signal 843948/1025207 (executing program) 2021/04/21 09:49:16 fetching corpus: 15859, signal 844655/1026082 (executing program) 2021/04/21 09:49:16 fetching corpus: 15909, signal 845940/1027266 (executing program) 2021/04/21 09:49:16 fetching corpus: 15959, signal 846611/1028137 (executing program) 2021/04/21 09:49:16 fetching corpus: 16009, signal 847215/1028999 (executing program) 2021/04/21 09:49:16 fetching corpus: 16059, signal 847830/1029849 (executing program) 2021/04/21 09:49:16 fetching corpus: 16109, signal 848714/1030817 (executing program) 2021/04/21 09:49:16 fetching corpus: 16159, signal 849157/1031584 (executing program) 2021/04/21 09:49:16 fetching corpus: 16208, signal 849633/1032371 (executing program) 2021/04/21 09:49:17 fetching corpus: 16256, signal 850173/1033170 (executing program) 2021/04/21 09:49:17 fetching corpus: 16305, signal 851204/1034202 (executing program) 2021/04/21 09:49:17 fetching corpus: 16355, signal 852021/1035119 (executing program) 2021/04/21 09:49:17 fetching corpus: 16405, signal 852554/1035927 (executing program) 2021/04/21 09:49:17 fetching corpus: 16455, signal 853158/1036769 (executing program) 2021/04/21 09:49:17 fetching corpus: 16505, signal 853736/1037593 (executing program) 2021/04/21 09:49:17 fetching corpus: 16554, signal 854610/1038542 (executing program) 2021/04/21 09:49:17 fetching corpus: 16604, signal 855252/1039365 (executing program) 2021/04/21 09:49:18 fetching corpus: 16654, signal 855734/1040142 (executing program) 2021/04/21 09:49:18 fetching corpus: 16703, signal 857039/1041237 (executing program) 2021/04/21 09:49:18 fetching corpus: 16753, signal 857768/1042143 (executing program) 2021/04/21 09:49:18 fetching corpus: 16803, signal 858678/1043073 (executing program) 2021/04/21 09:49:18 fetching corpus: 16853, signal 859361/1043924 (executing program) 2021/04/21 09:49:18 fetching corpus: 16903, signal 860065/1044731 (executing program) 2021/04/21 09:49:18 fetching corpus: 16953, signal 860698/1045558 (executing program) 2021/04/21 09:49:18 fetching corpus: 17003, signal 861355/1046334 (executing program) 2021/04/21 09:49:18 fetching corpus: 17052, signal 861862/1047089 (executing program) 2021/04/21 09:49:18 fetching corpus: 17102, signal 862763/1047981 (executing program) 2021/04/21 09:49:18 fetching corpus: 17150, signal 863323/1048789 (executing program) 2021/04/21 09:49:19 fetching corpus: 17200, signal 864049/1049637 (executing program) [ 72.518689] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.524795] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/21 09:49:19 fetching corpus: 17249, signal 864836/1050515 (executing program) 2021/04/21 09:49:19 fetching corpus: 17298, signal 865776/1051440 (executing program) 2021/04/21 09:49:19 fetching corpus: 17348, signal 866266/1052164 (executing program) 2021/04/21 09:49:19 fetching corpus: 17398, signal 866879/1052979 (executing program) 2021/04/21 09:49:19 fetching corpus: 17448, signal 867491/1053765 (executing program) 2021/04/21 09:49:19 fetching corpus: 17498, signal 868135/1054553 (executing program) 2021/04/21 09:49:19 fetching corpus: 17548, signal 868905/1055381 (executing program) 2021/04/21 09:49:19 fetching corpus: 17596, signal 871366/1056847 (executing program) 2021/04/21 09:49:20 fetching corpus: 17646, signal 872014/1057629 (executing program) 2021/04/21 09:49:20 fetching corpus: 17695, signal 872702/1058389 (executing program) 2021/04/21 09:49:20 fetching corpus: 17745, signal 873735/1059290 (executing program) 2021/04/21 09:49:20 fetching corpus: 17793, signal 874498/1060055 (executing program) 2021/04/21 09:49:20 fetching corpus: 17843, signal 875071/1060782 (executing program) 2021/04/21 09:49:20 fetching corpus: 17893, signal 875917/1061597 (executing program) 2021/04/21 09:49:20 fetching corpus: 17943, signal 876610/1062351 (executing program) 2021/04/21 09:49:20 fetching corpus: 17993, signal 877241/1063130 (executing program) 2021/04/21 09:49:20 fetching corpus: 18043, signal 877812/1063877 (executing program) 2021/04/21 09:49:20 fetching corpus: 18093, signal 878435/1064637 (executing program) 2021/04/21 09:49:21 fetching corpus: 18143, signal 879184/1065481 (executing program) 2021/04/21 09:49:21 fetching corpus: 18193, signal 880004/1066303 (executing program) 2021/04/21 09:49:21 fetching corpus: 18243, signal 880707/1067076 (executing program) 2021/04/21 09:49:21 fetching corpus: 18292, signal 881372/1067878 (executing program) 2021/04/21 09:49:21 fetching corpus: 18340, signal 881969/1068603 (executing program) 2021/04/21 09:49:21 fetching corpus: 18390, signal 882568/1069330 (executing program) 2021/04/21 09:49:21 fetching corpus: 18440, signal 883247/1070116 (executing program) 2021/04/21 09:49:21 fetching corpus: 18490, signal 883910/1070860 (executing program) 2021/04/21 09:49:22 fetching corpus: 18540, signal 884494/1071578 (executing program) 2021/04/21 09:49:22 fetching corpus: 18590, signal 885409/1072416 (executing program) 2021/04/21 09:49:22 fetching corpus: 18640, signal 886057/1073143 (executing program) 2021/04/21 09:49:22 fetching corpus: 18690, signal 886612/1073830 (executing program) 2021/04/21 09:49:22 fetching corpus: 18739, signal 887388/1074606 (executing program) 2021/04/21 09:49:22 fetching corpus: 18789, signal 888003/1075343 (executing program) 2021/04/21 09:49:22 fetching corpus: 18839, signal 888750/1076155 (executing program) 2021/04/21 09:49:22 fetching corpus: 18888, signal 889297/1076837 (executing program) 2021/04/21 09:49:23 fetching corpus: 18938, signal 890414/1077739 (executing program) 2021/04/21 09:49:23 fetching corpus: 18987, signal 890921/1078395 (executing program) 2021/04/21 09:49:23 fetching corpus: 19037, signal 891992/1079246 (executing program) 2021/04/21 09:49:23 fetching corpus: 19087, signal 892933/1080037 (executing program) 2021/04/21 09:49:23 fetching corpus: 19137, signal 893509/1080666 (executing program) 2021/04/21 09:49:23 fetching corpus: 19187, signal 894022/1081371 (executing program) 2021/04/21 09:49:23 fetching corpus: 19235, signal 894726/1082055 (executing program) 2021/04/21 09:49:23 fetching corpus: 19285, signal 895506/1082786 (executing program) 2021/04/21 09:49:23 fetching corpus: 19335, signal 896148/1083453 (executing program) 2021/04/21 09:49:23 fetching corpus: 19385, signal 896814/1084196 (executing program) 2021/04/21 09:49:23 fetching corpus: 19434, signal 897675/1084944 (executing program) 2021/04/21 09:49:24 fetching corpus: 19484, signal 898522/1085671 (executing program) 2021/04/21 09:49:24 fetching corpus: 19533, signal 899247/1086426 (executing program) 2021/04/21 09:49:24 fetching corpus: 19581, signal 899827/1087109 (executing program) 2021/04/21 09:49:24 fetching corpus: 19630, signal 900417/1087781 (executing program) 2021/04/21 09:49:24 fetching corpus: 19679, signal 900998/1088456 (executing program) 2021/04/21 09:49:24 fetching corpus: 19728, signal 901642/1089150 (executing program) 2021/04/21 09:49:24 fetching corpus: 19778, signal 902363/1089850 (executing program) 2021/04/21 09:49:24 fetching corpus: 19828, signal 902927/1090468 (executing program) 2021/04/21 09:49:24 fetching corpus: 19878, signal 903498/1091122 (executing program) 2021/04/21 09:49:25 fetching corpus: 19928, signal 904031/1091767 (executing program) 2021/04/21 09:49:25 fetching corpus: 19977, signal 904750/1092453 (executing program) 2021/04/21 09:49:25 fetching corpus: 20027, signal 905555/1093194 (executing program) 2021/04/21 09:49:25 fetching corpus: 20077, signal 905980/1093810 (executing program) 2021/04/21 09:49:25 fetching corpus: 20127, signal 906743/1094472 (executing program) 2021/04/21 09:49:25 fetching corpus: 20177, signal 907356/1095141 (executing program) 2021/04/21 09:49:25 fetching corpus: 20226, signal 907937/1095779 (executing program) 2021/04/21 09:49:25 fetching corpus: 20276, signal 908564/1096384 (executing program) 2021/04/21 09:49:25 fetching corpus: 20325, signal 909086/1097003 (executing program) 2021/04/21 09:49:26 fetching corpus: 20371, signal 909544/1097583 (executing program) 2021/04/21 09:49:26 fetching corpus: 20420, signal 910232/1098242 (executing program) 2021/04/21 09:49:26 fetching corpus: 20469, signal 911042/1098955 (executing program) 2021/04/21 09:49:26 fetching corpus: 20519, signal 911677/1099603 (executing program) 2021/04/21 09:49:26 fetching corpus: 20569, signal 912392/1100303 (executing program) 2021/04/21 09:49:26 fetching corpus: 20618, signal 912743/1100875 (executing program) 2021/04/21 09:49:26 fetching corpus: 20667, signal 913229/1101458 (executing program) 2021/04/21 09:49:26 fetching corpus: 20717, signal 913776/1102105 (executing program) 2021/04/21 09:49:26 fetching corpus: 20767, signal 914607/1102816 (executing program) 2021/04/21 09:49:26 fetching corpus: 20817, signal 915100/1103390 (executing program) 2021/04/21 09:49:27 fetching corpus: 20867, signal 915747/1104019 (executing program) 2021/04/21 09:49:27 fetching corpus: 20917, signal 916310/1104638 (executing program) 2021/04/21 09:49:27 fetching corpus: 20967, signal 916895/1105227 (executing program) 2021/04/21 09:49:27 fetching corpus: 21017, signal 917511/1105862 (executing program) 2021/04/21 09:49:27 fetching corpus: 21067, signal 918136/1106493 (executing program) 2021/04/21 09:49:27 fetching corpus: 21117, signal 918706/1107085 (executing program) 2021/04/21 09:49:27 fetching corpus: 21165, signal 919301/1107697 (executing program) 2021/04/21 09:49:27 fetching corpus: 21215, signal 919809/1108280 (executing program) 2021/04/21 09:49:27 fetching corpus: 21265, signal 920236/1108847 (executing program) 2021/04/21 09:49:27 fetching corpus: 21315, signal 920763/1109434 (executing program) 2021/04/21 09:49:28 fetching corpus: 21365, signal 921402/1110023 (executing program) 2021/04/21 09:49:28 fetching corpus: 21415, signal 922130/1110657 (executing program) 2021/04/21 09:49:28 fetching corpus: 21464, signal 922504/1111191 (executing program) 2021/04/21 09:49:28 fetching corpus: 21514, signal 923579/1111901 (executing program) 2021/04/21 09:49:28 fetching corpus: 21564, signal 924115/1112470 (executing program) 2021/04/21 09:49:28 fetching corpus: 21612, signal 924623/1113039 (executing program) 2021/04/21 09:49:28 fetching corpus: 21661, signal 925208/1113615 (executing program) 2021/04/21 09:49:29 fetching corpus: 21710, signal 925627/1114122 (executing program) 2021/04/21 09:49:29 fetching corpus: 21759, signal 926291/1114712 (executing program) 2021/04/21 09:49:29 fetching corpus: 21808, signal 927076/1115353 (executing program) 2021/04/21 09:49:29 fetching corpus: 21858, signal 927522/1115885 (executing program) 2021/04/21 09:49:29 fetching corpus: 21908, signal 928231/1116506 (executing program) 2021/04/21 09:49:29 fetching corpus: 21958, signal 928599/1117000 (executing program) 2021/04/21 09:49:29 fetching corpus: 22008, signal 929105/1117545 (executing program) 2021/04/21 09:49:29 fetching corpus: 22058, signal 929984/1118192 (executing program) 2021/04/21 09:49:29 fetching corpus: 22108, signal 930840/1118826 (executing program) 2021/04/21 09:49:29 fetching corpus: 22157, signal 931258/1119384 (executing program) 2021/04/21 09:49:30 fetching corpus: 22207, signal 931751/1119943 (executing program) 2021/04/21 09:49:30 fetching corpus: 22257, signal 932175/1120481 (executing program) 2021/04/21 09:49:30 fetching corpus: 22307, signal 933168/1121120 (executing program) 2021/04/21 09:49:30 fetching corpus: 22357, signal 933711/1121675 (executing program) 2021/04/21 09:49:30 fetching corpus: 22407, signal 934195/1122188 (executing program) 2021/04/21 09:49:30 fetching corpus: 22457, signal 934935/1122768 (executing program) 2021/04/21 09:49:30 fetching corpus: 22507, signal 935735/1123331 (executing program) 2021/04/21 09:49:30 fetching corpus: 22557, signal 936123/1123854 (executing program) 2021/04/21 09:49:30 fetching corpus: 22606, signal 936540/1124372 (executing program) 2021/04/21 09:49:30 fetching corpus: 22656, signal 937063/1124904 (executing program) 2021/04/21 09:49:31 fetching corpus: 22706, signal 937634/1125458 (executing program) 2021/04/21 09:49:31 fetching corpus: 22756, signal 938123/1126000 (executing program) 2021/04/21 09:49:31 fetching corpus: 22806, signal 938763/1126569 (executing program) 2021/04/21 09:49:31 fetching corpus: 22856, signal 939117/1127055 (executing program) 2021/04/21 09:49:31 fetching corpus: 22906, signal 939615/1127546 (executing program) 2021/04/21 09:49:31 fetching corpus: 22956, signal 940049/1128054 (executing program) 2021/04/21 09:49:31 fetching corpus: 23006, signal 940598/1128586 (executing program) 2021/04/21 09:49:31 fetching corpus: 23056, signal 941474/1129196 (executing program) 2021/04/21 09:49:31 fetching corpus: 23106, signal 942143/1129739 (executing program) 2021/04/21 09:49:32 fetching corpus: 23155, signal 942790/1130300 (executing program) 2021/04/21 09:49:32 fetching corpus: 23205, signal 943171/1130765 (executing program) 2021/04/21 09:49:32 fetching corpus: 23255, signal 943757/1131310 (executing program) 2021/04/21 09:49:32 fetching corpus: 23304, signal 944223/1131797 (executing program) 2021/04/21 09:49:32 fetching corpus: 23354, signal 944668/1132275 (executing program) 2021/04/21 09:49:32 fetching corpus: 23403, signal 945295/1132750 (executing program) 2021/04/21 09:49:32 fetching corpus: 23453, signal 945794/1133260 (executing program) 2021/04/21 09:49:32 fetching corpus: 23503, signal 946307/1133797 (executing program) 2021/04/21 09:49:32 fetching corpus: 23553, signal 946728/1134300 (executing program) 2021/04/21 09:49:32 fetching corpus: 23603, signal 947357/1134835 (executing program) 2021/04/21 09:49:32 fetching corpus: 23652, signal 947782/1135307 (executing program) 2021/04/21 09:49:33 fetching corpus: 23702, signal 948600/1135854 (executing program) 2021/04/21 09:49:33 fetching corpus: 23752, signal 948935/1136301 (executing program) 2021/04/21 09:49:33 fetching corpus: 23802, signal 949350/1136744 (executing program) 2021/04/21 09:49:33 fetching corpus: 23852, signal 949756/1137205 (executing program) 2021/04/21 09:49:33 fetching corpus: 23902, signal 950268/1137678 (executing program) 2021/04/21 09:49:33 fetching corpus: 23951, signal 950745/1138159 (executing program) 2021/04/21 09:49:33 fetching corpus: 24001, signal 951321/1138665 (executing program) 2021/04/21 09:49:33 fetching corpus: 24051, signal 951853/1139177 (executing program) 2021/04/21 09:49:33 fetching corpus: 24101, signal 952292/1139654 (executing program) 2021/04/21 09:49:33 fetching corpus: 24151, signal 952892/1140146 (executing program) 2021/04/21 09:49:33 fetching corpus: 24201, signal 953384/1140609 (executing program) 2021/04/21 09:49:33 fetching corpus: 24251, signal 954058/1141110 (executing program) 2021/04/21 09:49:34 fetching corpus: 24300, signal 954577/1141568 (executing program) 2021/04/21 09:49:34 fetching corpus: 24350, signal 955217/1142086 (executing program) 2021/04/21 09:49:34 fetching corpus: 24400, signal 955593/1142517 (executing program) 2021/04/21 09:49:34 fetching corpus: 24450, signal 956135/1142983 (executing program) 2021/04/21 09:49:34 fetching corpus: 24500, signal 956713/1143471 (executing program) 2021/04/21 09:49:34 fetching corpus: 24550, signal 957193/1143934 (executing program) 2021/04/21 09:49:34 fetching corpus: 24600, signal 957724/1144400 (executing program) 2021/04/21 09:49:34 fetching corpus: 24649, signal 958029/1144829 (executing program) 2021/04/21 09:49:34 fetching corpus: 24699, signal 958435/1145250 (executing program) 2021/04/21 09:49:34 fetching corpus: 24748, signal 958986/1145699 (executing program) 2021/04/21 09:49:35 fetching corpus: 24798, signal 959278/1146119 (executing program) 2021/04/21 09:49:35 fetching corpus: 24848, signal 959864/1146613 (executing program) 2021/04/21 09:49:35 fetching corpus: 24898, signal 960326/1147052 (executing program) 2021/04/21 09:49:35 fetching corpus: 24947, signal 960921/1147519 (executing program) 2021/04/21 09:49:35 fetching corpus: 24997, signal 961579/1147993 (executing program) 2021/04/21 09:49:35 fetching corpus: 25047, signal 961957/1148411 (executing program) 2021/04/21 09:49:35 fetching corpus: 25095, signal 962453/1148855 (executing program) 2021/04/21 09:49:35 fetching corpus: 25145, signal 962861/1149266 (executing program) 2021/04/21 09:49:35 fetching corpus: 25195, signal 963630/1149747 (executing program) 2021/04/21 09:49:36 fetching corpus: 25245, signal 964090/1150183 (executing program) 2021/04/21 09:49:36 fetching corpus: 25295, signal 964677/1150630 (executing program) 2021/04/21 09:49:36 fetching corpus: 25345, signal 965266/1151056 (executing program) 2021/04/21 09:49:36 fetching corpus: 25395, signal 965618/1151491 (executing program) 2021/04/21 09:49:36 fetching corpus: 25444, signal 966511/1151997 (executing program) 2021/04/21 09:49:36 fetching corpus: 25494, signal 966971/1152427 (executing program) 2021/04/21 09:49:36 fetching corpus: 25544, signal 967467/1152866 (executing program) 2021/04/21 09:49:36 fetching corpus: 25594, signal 968152/1153312 (executing program) 2021/04/21 09:49:36 fetching corpus: 25644, signal 968818/1153739 (executing program) 2021/04/21 09:49:36 fetching corpus: 25694, signal 969229/1154131 (executing program) 2021/04/21 09:49:37 fetching corpus: 25744, signal 969722/1154590 (executing program) 2021/04/21 09:49:37 fetching corpus: 25794, signal 970351/1155006 (executing program) 2021/04/21 09:49:37 fetching corpus: 25844, signal 970778/1155399 (executing program) 2021/04/21 09:49:37 fetching corpus: 25894, signal 971283/1155803 (executing program) 2021/04/21 09:49:37 fetching corpus: 25944, signal 971630/1156200 (executing program) 2021/04/21 09:49:37 fetching corpus: 25994, signal 972205/1156668 (executing program) 2021/04/21 09:49:37 fetching corpus: 26043, signal 972584/1157062 (executing program) 2021/04/21 09:49:38 fetching corpus: 26093, signal 973318/1157499 (executing program) 2021/04/21 09:49:38 fetching corpus: 26143, signal 973729/1157926 (executing program) 2021/04/21 09:49:38 fetching corpus: 26193, signal 974161/1158319 (executing program) 2021/04/21 09:49:38 fetching corpus: 26243, signal 974794/1158734 (executing program) 2021/04/21 09:49:38 fetching corpus: 26293, signal 975185/1159112 (executing program) 2021/04/21 09:49:38 fetching corpus: 26343, signal 975481/1159495 (executing program) 2021/04/21 09:49:38 fetching corpus: 26393, signal 976059/1159897 (executing program) 2021/04/21 09:49:39 fetching corpus: 26443, signal 976622/1160311 (executing program) 2021/04/21 09:49:39 fetching corpus: 26493, signal 976945/1160663 (executing program) 2021/04/21 09:49:39 fetching corpus: 26542, signal 977375/1161037 (executing program) 2021/04/21 09:49:39 fetching corpus: 26592, signal 978031/1161438 (executing program) 2021/04/21 09:49:39 fetching corpus: 26641, signal 978602/1161859 (executing program) 2021/04/21 09:49:39 fetching corpus: 26691, signal 979253/1162290 (executing program) 2021/04/21 09:49:39 fetching corpus: 26741, signal 979701/1162662 (executing program) 2021/04/21 09:49:39 fetching corpus: 26791, signal 980093/1163017 (executing program) 2021/04/21 09:49:39 fetching corpus: 26841, signal 980670/1163398 (executing program) 2021/04/21 09:49:39 fetching corpus: 26891, signal 981371/1163795 (executing program) 2021/04/21 09:49:39 fetching corpus: 26941, signal 981916/1164191 (executing program) 2021/04/21 09:49:39 fetching corpus: 26991, signal 982468/1164580 (executing program) 2021/04/21 09:49:40 fetching corpus: 27041, signal 982894/1164944 (executing program) 2021/04/21 09:49:40 fetching corpus: 27091, signal 983440/1165310 (executing program) 2021/04/21 09:49:40 fetching corpus: 27141, signal 984019/1165663 (executing program) 2021/04/21 09:49:40 fetching corpus: 27191, signal 984478/1166046 (executing program) 2021/04/21 09:49:40 fetching corpus: 27240, signal 985091/1166421 (executing program) 2021/04/21 09:49:40 fetching corpus: 27290, signal 985404/1166771 (executing program) 2021/04/21 09:49:40 fetching corpus: 27340, signal 985918/1167130 (executing program) 2021/04/21 09:49:40 fetching corpus: 27390, signal 986318/1167501 (executing program) 2021/04/21 09:49:40 fetching corpus: 27440, signal 986761/1167860 (executing program) 2021/04/21 09:49:40 fetching corpus: 27490, signal 987221/1168184 (executing program) 2021/04/21 09:49:41 fetching corpus: 27540, signal 987597/1168547 (executing program) 2021/04/21 09:49:41 fetching corpus: 27589, signal 987991/1168891 (executing program) 2021/04/21 09:49:41 fetching corpus: 27639, signal 988555/1169235 (executing program) 2021/04/21 09:49:41 fetching corpus: 27688, signal 988988/1169552 (executing program) 2021/04/21 09:49:41 fetching corpus: 27738, signal 989362/1169899 (executing program) 2021/04/21 09:49:41 fetching corpus: 27787, signal 989801/1170260 (executing program) 2021/04/21 09:49:41 fetching corpus: 27837, signal 990109/1170593 (executing program) 2021/04/21 09:49:41 fetching corpus: 27887, signal 990539/1170918 (executing program) 2021/04/21 09:49:41 fetching corpus: 27937, signal 990940/1171290 (executing program) 2021/04/21 09:49:41 fetching corpus: 27987, signal 991271/1171615 (executing program) 2021/04/21 09:49:41 fetching corpus: 28036, signal 991676/1171948 (executing program) 2021/04/21 09:49:42 fetching corpus: 28086, signal 992161/1172278 (executing program) 2021/04/21 09:49:42 fetching corpus: 28136, signal 992504/1172588 (executing program) 2021/04/21 09:49:42 fetching corpus: 28186, signal 992996/1172916 (executing program) 2021/04/21 09:49:42 fetching corpus: 28236, signal 993397/1173248 (executing program) 2021/04/21 09:49:42 fetching corpus: 28286, signal 994376/1173594 (executing program) 2021/04/21 09:49:42 fetching corpus: 28336, signal 994966/1173936 (executing program) 2021/04/21 09:49:43 fetching corpus: 28386, signal 995374/1174287 (executing program) 2021/04/21 09:49:43 fetching corpus: 28436, signal 995939/1174619 (executing program) 2021/04/21 09:49:43 fetching corpus: 28486, signal 996337/1174934 (executing program) 2021/04/21 09:49:43 fetching corpus: 28536, signal 996835/1175304 (executing program) 2021/04/21 09:49:43 fetching corpus: 28586, signal 997312/1175617 (executing program) 2021/04/21 09:49:43 fetching corpus: 28636, signal 997808/1175919 (executing program) 2021/04/21 09:49:43 fetching corpus: 28685, signal 998374/1176250 (executing program) 2021/04/21 09:49:43 fetching corpus: 28735, signal 998936/1176561 (executing program) 2021/04/21 09:49:43 fetching corpus: 28784, signal 999414/1176872 (executing program) 2021/04/21 09:49:43 fetching corpus: 28834, signal 999889/1177195 (executing program) 2021/04/21 09:49:43 fetching corpus: 28884, signal 1000357/1177497 (executing program) 2021/04/21 09:49:44 fetching corpus: 28933, signal 1001219/1177791 (executing program) 2021/04/21 09:49:44 fetching corpus: 28983, signal 1001565/1178086 (executing program) 2021/04/21 09:49:44 fetching corpus: 29032, signal 1002106/1178414 (executing program) 2021/04/21 09:49:44 fetching corpus: 29081, signal 1002698/1178724 (executing program) 2021/04/21 09:49:44 fetching corpus: 29130, signal 1003119/1179035 (executing program) 2021/04/21 09:49:44 fetching corpus: 29180, signal 1003556/1179349 (executing program) 2021/04/21 09:49:44 fetching corpus: 29230, signal 1003866/1179670 (executing program) 2021/04/21 09:49:44 fetching corpus: 29280, signal 1004281/1179973 (executing program) 2021/04/21 09:49:44 fetching corpus: 29330, signal 1004716/1180249 (executing program) 2021/04/21 09:49:44 fetching corpus: 29380, signal 1005491/1180375 (executing program) 2021/04/21 09:49:44 fetching corpus: 29430, signal 1006064/1180375 (executing program) 2021/04/21 09:49:45 fetching corpus: 29480, signal 1006460/1180375 (executing program) 2021/04/21 09:49:45 fetching corpus: 29530, signal 1006757/1180375 (executing program) 2021/04/21 09:49:45 fetching corpus: 29580, signal 1007258/1180375 (executing program) 2021/04/21 09:49:45 fetching corpus: 29630, signal 1008048/1180375 (executing program) 2021/04/21 09:49:45 fetching corpus: 29680, signal 1008468/1180377 (executing program) 2021/04/21 09:49:45 fetching corpus: 29730, signal 1008743/1180377 (executing program) 2021/04/21 09:49:45 fetching corpus: 29780, signal 1009197/1180377 (executing program) 2021/04/21 09:49:45 fetching corpus: 29830, signal 1009558/1180379 (executing program) 2021/04/21 09:49:45 fetching corpus: 29879, signal 1009981/1180379 (executing program) 2021/04/21 09:49:45 fetching corpus: 29929, signal 1010766/1180379 (executing program) 2021/04/21 09:49:45 fetching corpus: 29979, signal 1011434/1180379 (executing program) 2021/04/21 09:49:46 fetching corpus: 30029, signal 1011870/1180379 (executing program) 2021/04/21 09:49:46 fetching corpus: 30078, signal 1012182/1180379 (executing program) 2021/04/21 09:49:46 fetching corpus: 30128, signal 1012747/1180382 (executing program) 2021/04/21 09:49:46 fetching corpus: 30178, signal 1013173/1180385 (executing program) 2021/04/21 09:49:46 fetching corpus: 30228, signal 1013539/1180385 (executing program) 2021/04/21 09:49:46 fetching corpus: 30277, signal 1013941/1180385 (executing program) 2021/04/21 09:49:46 fetching corpus: 30326, signal 1014282/1180386 (executing program) 2021/04/21 09:49:46 fetching corpus: 30376, signal 1014887/1180390 (executing program) 2021/04/21 09:49:46 fetching corpus: 30426, signal 1015243/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30476, signal 1015747/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30523, signal 1016072/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30573, signal 1016510/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30623, signal 1016941/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30672, signal 1017251/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30722, signal 1017602/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30772, signal 1017927/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30822, signal 1018404/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30872, signal 1018792/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30922, signal 1019216/1180390 (executing program) 2021/04/21 09:49:47 fetching corpus: 30971, signal 1019631/1180390 (executing program) 2021/04/21 09:49:48 fetching corpus: 31021, signal 1019942/1180394 (executing program) 2021/04/21 09:49:48 fetching corpus: 31069, signal 1020293/1180394 (executing program) 2021/04/21 09:49:48 fetching corpus: 31119, signal 1020732/1180394 (executing program) 2021/04/21 09:49:48 fetching corpus: 31169, signal 1021073/1180394 (executing program) 2021/04/21 09:49:48 fetching corpus: 31219, signal 1021519/1180406 (executing program) 2021/04/21 09:49:48 fetching corpus: 31269, signal 1021864/1180406 (executing program) 2021/04/21 09:49:48 fetching corpus: 31319, signal 1022606/1180406 (executing program) 2021/04/21 09:49:48 fetching corpus: 31368, signal 1023312/1180406 (executing program) 2021/04/21 09:49:48 fetching corpus: 31418, signal 1023837/1180406 (executing program) 2021/04/21 09:49:48 fetching corpus: 31467, signal 1024421/1180415 (executing program) 2021/04/21 09:49:49 fetching corpus: 31516, signal 1024821/1180415 (executing program) 2021/04/21 09:49:49 fetching corpus: 31566, signal 1025179/1180415 (executing program) 2021/04/21 09:49:49 fetching corpus: 31616, signal 1025503/1180420 (executing program) 2021/04/21 09:49:49 fetching corpus: 31666, signal 1026093/1180420 (executing program) 2021/04/21 09:49:49 fetching corpus: 31716, signal 1026487/1180420 (executing program) 2021/04/21 09:49:49 fetching corpus: 31766, signal 1026880/1180420 (executing program) 2021/04/21 09:49:49 fetching corpus: 31814, signal 1027404/1180420 (executing program) 2021/04/21 09:49:49 fetching corpus: 31863, signal 1027828/1180431 (executing program) 2021/04/21 09:49:49 fetching corpus: 31911, signal 1028071/1180431 (executing program) 2021/04/21 09:49:49 fetching corpus: 31960, signal 1028511/1180431 (executing program) 2021/04/21 09:49:50 fetching corpus: 32009, signal 1028839/1180431 (executing program) 2021/04/21 09:49:50 fetching corpus: 32056, signal 1029153/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32106, signal 1029712/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32155, signal 1030126/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32205, signal 1030678/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32255, signal 1030990/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32305, signal 1031319/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32354, signal 1031694/1180432 (executing program) 2021/04/21 09:49:50 fetching corpus: 32403, signal 1032089/1180442 (executing program) 2021/04/21 09:49:51 fetching corpus: 32453, signal 1032464/1180442 (executing program) 2021/04/21 09:49:51 fetching corpus: 32503, signal 1032763/1180442 (executing program) 2021/04/21 09:49:51 fetching corpus: 32553, signal 1033096/1180444 (executing program) 2021/04/21 09:49:51 fetching corpus: 32603, signal 1033497/1180444 (executing program) 2021/04/21 09:49:51 fetching corpus: 32652, signal 1033911/1180444 (executing program) 2021/04/21 09:49:51 fetching corpus: 32702, signal 1034129/1180444 (executing program) 2021/04/21 09:49:51 fetching corpus: 32752, signal 1035091/1180444 (executing program) 2021/04/21 09:49:51 fetching corpus: 32801, signal 1035461/1180448 (executing program) 2021/04/21 09:49:51 fetching corpus: 32851, signal 1035792/1180448 (executing program) 2021/04/21 09:49:51 fetching corpus: 32901, signal 1036393/1180448 (executing program) 2021/04/21 09:49:52 fetching corpus: 32951, signal 1037394/1180448 (executing program) 2021/04/21 09:49:52 fetching corpus: 33001, signal 1037745/1180448 (executing program) 2021/04/21 09:49:52 fetching corpus: 33051, signal 1038076/1180456 (executing program) 2021/04/21 09:49:52 fetching corpus: 33100, signal 1038344/1180460 (executing program) 2021/04/21 09:49:52 fetching corpus: 33147, signal 1038852/1180460 (executing program) 2021/04/21 09:49:52 fetching corpus: 33196, signal 1039809/1180460 (executing program) 2021/04/21 09:49:52 fetching corpus: 33245, signal 1040227/1180477 (executing program) 2021/04/21 09:49:52 fetching corpus: 33295, signal 1040633/1180477 (executing program) 2021/04/21 09:49:52 fetching corpus: 33345, signal 1041122/1180477 (executing program) 2021/04/21 09:49:53 fetching corpus: 33393, signal 1041464/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33443, signal 1041840/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33493, signal 1042316/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33543, signal 1042742/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33592, signal 1043227/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33642, signal 1043665/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33691, signal 1044047/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33740, signal 1044813/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33790, signal 1045099/1180478 (executing program) 2021/04/21 09:49:53 fetching corpus: 33840, signal 1045883/1180481 (executing program) 2021/04/21 09:49:54 fetching corpus: 33889, signal 1046296/1180481 (executing program) 2021/04/21 09:49:54 fetching corpus: 33939, signal 1046613/1180481 (executing program) 2021/04/21 09:49:54 fetching corpus: 33988, signal 1047100/1180481 (executing program) 2021/04/21 09:49:54 fetching corpus: 34038, signal 1047470/1180481 (executing program) 2021/04/21 09:49:54 fetching corpus: 34087, signal 1047788/1180481 (executing program) 2021/04/21 09:49:54 fetching corpus: 34136, signal 1048026/1180487 (executing program) 2021/04/21 09:49:54 fetching corpus: 34186, signal 1048664/1180487 (executing program) 2021/04/21 09:49:54 fetching corpus: 34236, signal 1048919/1180487 (executing program) 2021/04/21 09:49:54 fetching corpus: 34286, signal 1049248/1180487 (executing program) 2021/04/21 09:49:54 fetching corpus: 34336, signal 1050057/1180487 (executing program) 2021/04/21 09:49:54 fetching corpus: 34386, signal 1050331/1180487 (executing program) 2021/04/21 09:49:55 fetching corpus: 34436, signal 1050699/1180487 (executing program) 2021/04/21 09:49:55 fetching corpus: 34486, signal 1050977/1180487 (executing program) 2021/04/21 09:49:55 fetching corpus: 34535, signal 1051398/1180488 (executing program) 2021/04/21 09:49:55 fetching corpus: 34585, signal 1051774/1180495 (executing program) 2021/04/21 09:49:55 fetching corpus: 34635, signal 1052097/1180495 (executing program) 2021/04/21 09:49:55 fetching corpus: 34684, signal 1052527/1180495 (executing program) 2021/04/21 09:49:55 fetching corpus: 34734, signal 1052795/1180504 (executing program) 2021/04/21 09:49:55 fetching corpus: 34783, signal 1053049/1180504 (executing program) 2021/04/21 09:49:55 fetching corpus: 34832, signal 1053363/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 34882, signal 1053633/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 34932, signal 1054053/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 34981, signal 1054576/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 35030, signal 1055000/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 35080, signal 1055409/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 35130, signal 1055828/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 35180, signal 1056229/1180504 (executing program) 2021/04/21 09:49:56 fetching corpus: 35229, signal 1056555/1180509 (executing program) 2021/04/21 09:49:56 fetching corpus: 35279, signal 1056833/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35328, signal 1057188/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35378, signal 1057427/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35428, signal 1057736/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35478, signal 1058119/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35527, signal 1058686/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35577, signal 1058986/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35626, signal 1059315/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35674, signal 1059624/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35724, signal 1060111/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35774, signal 1060365/1180509 (executing program) 2021/04/21 09:49:57 fetching corpus: 35824, signal 1060698/1180509 (executing program) 2021/04/21 09:49:58 fetching corpus: 35873, signal 1061224/1180509 (executing program) 2021/04/21 09:49:58 fetching corpus: 35923, signal 1061624/1180519 (executing program) 2021/04/21 09:49:58 fetching corpus: 35972, signal 1061849/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36022, signal 1062183/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36071, signal 1062456/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36119, signal 1063024/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36168, signal 1063444/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36217, signal 1064073/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36267, signal 1064471/1180530 (executing program) 2021/04/21 09:49:58 fetching corpus: 36317, signal 1064852/1180530 (executing program) 2021/04/21 09:49:59 fetching corpus: 36367, signal 1065365/1180530 (executing program) 2021/04/21 09:49:59 fetching corpus: 36417, signal 1065747/1180530 (executing program) 2021/04/21 09:49:59 fetching corpus: 36467, signal 1066175/1180530 (executing program) 2021/04/21 09:49:59 fetching corpus: 36516, signal 1066435/1180530 (executing program) 2021/04/21 09:49:59 fetching corpus: 36564, signal 1066786/1180554 (executing program) 2021/04/21 09:49:59 fetching corpus: 36614, signal 1067260/1180554 (executing program) 2021/04/21 09:49:59 fetching corpus: 36662, signal 1067606/1180554 (executing program) 2021/04/21 09:49:59 fetching corpus: 36711, signal 1067929/1180555 (executing program) 2021/04/21 09:49:59 fetching corpus: 36761, signal 1068162/1180555 (executing program) 2021/04/21 09:49:59 fetching corpus: 36811, signal 1068562/1180555 (executing program) 2021/04/21 09:49:59 fetching corpus: 36861, signal 1068814/1180559 (executing program) 2021/04/21 09:50:00 fetching corpus: 36911, signal 1069426/1180559 (executing program) 2021/04/21 09:50:00 fetching corpus: 36961, signal 1069740/1180560 (executing program) 2021/04/21 09:50:00 fetching corpus: 37011, signal 1070414/1180560 (executing program) 2021/04/21 09:50:00 fetching corpus: 37061, signal 1070739/1180560 (executing program) 2021/04/21 09:50:00 fetching corpus: 37111, signal 1071075/1180560 (executing program) 2021/04/21 09:50:00 fetching corpus: 37161, signal 1071510/1180560 (executing program) 2021/04/21 09:50:00 fetching corpus: 37211, signal 1071828/1180560 (executing program) 2021/04/21 09:50:00 fetching corpus: 37261, signal 1072276/1180560 (executing program) 2021/04/21 09:50:01 fetching corpus: 37307, signal 1072594/1180560 (executing program) 2021/04/21 09:50:01 fetching corpus: 37356, signal 1073252/1180560 (executing program) 2021/04/21 09:50:01 fetching corpus: 37406, signal 1073561/1180561 (executing program) 2021/04/21 09:50:01 fetching corpus: 37456, signal 1073871/1180561 (executing program) 2021/04/21 09:50:01 fetching corpus: 37506, signal 1074142/1180561 (executing program) 2021/04/21 09:50:01 fetching corpus: 37555, signal 1074503/1180571 (executing program) 2021/04/21 09:50:01 fetching corpus: 37605, signal 1074911/1180571 (executing program) 2021/04/21 09:50:02 fetching corpus: 37654, signal 1075271/1180571 (executing program) 2021/04/21 09:50:02 fetching corpus: 37703, signal 1075585/1180576 (executing program) 2021/04/21 09:50:02 fetching corpus: 37753, signal 1075897/1180576 (executing program) 2021/04/21 09:50:02 fetching corpus: 37802, signal 1076220/1180578 (executing program) 2021/04/21 09:50:02 fetching corpus: 37850, signal 1076595/1180578 (executing program) 2021/04/21 09:50:02 fetching corpus: 37900, signal 1076919/1180578 (executing program) 2021/04/21 09:50:02 fetching corpus: 37950, signal 1077357/1180584 (executing program) 2021/04/21 09:50:02 fetching corpus: 37999, signal 1077671/1180586 (executing program) 2021/04/21 09:50:03 fetching corpus: 38048, signal 1078017/1180586 (executing program) 2021/04/21 09:50:03 fetching corpus: 38098, signal 1078406/1180586 (executing program) 2021/04/21 09:50:03 fetching corpus: 38148, signal 1078973/1180592 (executing program) 2021/04/21 09:50:03 fetching corpus: 38198, signal 1079435/1180592 (executing program) 2021/04/21 09:50:03 fetching corpus: 38247, signal 1079703/1180604 (executing program) 2021/04/21 09:50:03 fetching corpus: 38297, signal 1080168/1180604 (executing program) 2021/04/21 09:50:03 fetching corpus: 38347, signal 1080399/1180610 (executing program) 2021/04/21 09:50:03 fetching corpus: 38396, signal 1080728/1180610 (executing program) 2021/04/21 09:50:03 fetching corpus: 38446, signal 1080944/1180614 (executing program) 2021/04/21 09:50:03 fetching corpus: 38494, signal 1081226/1180614 (executing program) 2021/04/21 09:50:03 fetching corpus: 38544, signal 1081512/1180614 (executing program) 2021/04/21 09:50:03 fetching corpus: 38594, signal 1081855/1180624 (executing program) 2021/04/21 09:50:04 fetching corpus: 38644, signal 1082137/1180624 (executing program) 2021/04/21 09:50:04 fetching corpus: 38694, signal 1082425/1180626 (executing program) 2021/04/21 09:50:04 fetching corpus: 38743, signal 1082648/1180626 (executing program) 2021/04/21 09:50:04 fetching corpus: 38793, signal 1082936/1180626 (executing program) 2021/04/21 09:50:04 fetching corpus: 38841, signal 1083357/1180626 (executing program) 2021/04/21 09:50:04 fetching corpus: 38891, signal 1083929/1180626 (executing program) 2021/04/21 09:50:05 fetching corpus: 38940, signal 1084645/1180626 (executing program) 2021/04/21 09:50:05 fetching corpus: 38986, signal 1084948/1180630 (executing program) 2021/04/21 09:50:05 fetching corpus: 39036, signal 1085361/1180630 (executing program) 2021/04/21 09:50:05 fetching corpus: 39083, signal 1085700/1180631 (executing program) 2021/04/21 09:50:05 fetching corpus: 39132, signal 1086077/1180634 (executing program) 2021/04/21 09:50:05 fetching corpus: 39181, signal 1086461/1180634 (executing program) 2021/04/21 09:50:05 fetching corpus: 39230, signal 1086840/1180634 (executing program) 2021/04/21 09:50:05 fetching corpus: 39279, signal 1087151/1180634 (executing program) 2021/04/21 09:50:05 fetching corpus: 39329, signal 1087447/1180643 (executing program) 2021/04/21 09:50:06 fetching corpus: 39379, signal 1087765/1180643 (executing program) 2021/04/21 09:50:06 fetching corpus: 39429, signal 1088011/1180649 (executing program) 2021/04/21 09:50:06 fetching corpus: 39479, signal 1088286/1180682 (executing program) 2021/04/21 09:50:06 fetching corpus: 39528, signal 1088617/1180682 (executing program) 2021/04/21 09:50:06 fetching corpus: 39576, signal 1088818/1180682 (executing program) 2021/04/21 09:50:06 fetching corpus: 39626, signal 1089271/1180687 (executing program) 2021/04/21 09:50:06 fetching corpus: 39674, signal 1089637/1180687 (executing program) 2021/04/21 09:50:06 fetching corpus: 39722, signal 1090110/1180688 (executing program) 2021/04/21 09:50:07 fetching corpus: 39770, signal 1090453/1180689 (executing program) 2021/04/21 09:50:07 fetching corpus: 39819, signal 1090729/1180698 (executing program) 2021/04/21 09:50:07 fetching corpus: 39867, signal 1090977/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 39915, signal 1094546/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 39964, signal 1094813/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40014, signal 1095008/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40064, signal 1095346/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40114, signal 1095617/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40164, signal 1095872/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40214, signal 1096279/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40264, signal 1096728/1180712 (executing program) 2021/04/21 09:50:07 fetching corpus: 40313, signal 1096951/1180712 (executing program) 2021/04/21 09:50:08 fetching corpus: 40362, signal 1097256/1180712 (executing program) 2021/04/21 09:50:08 fetching corpus: 40408, signal 1097608/1180718 (executing program) 2021/04/21 09:50:08 fetching corpus: 40457, signal 1097855/1180718 (executing program) 2021/04/21 09:50:08 fetching corpus: 40507, signal 1098247/1180718 (executing program) 2021/04/21 09:50:08 fetching corpus: 40556, signal 1098557/1180718 (executing program) 2021/04/21 09:50:08 fetching corpus: 40606, signal 1098855/1180718 (executing program) 2021/04/21 09:50:08 fetching corpus: 40656, signal 1099162/1180725 (executing program) 2021/04/21 09:50:08 fetching corpus: 40706, signal 1099515/1180725 (executing program) 2021/04/21 09:50:08 fetching corpus: 40755, signal 1099897/1180738 (executing program) 2021/04/21 09:50:08 fetching corpus: 40803, signal 1100251/1180743 (executing program) 2021/04/21 09:50:08 fetching corpus: 40852, signal 1100689/1180743 (executing program) 2021/04/21 09:50:09 fetching corpus: 40900, signal 1101024/1180743 (executing program) 2021/04/21 09:50:09 fetching corpus: 40950, signal 1101493/1180743 (executing program) 2021/04/21 09:50:09 fetching corpus: 41000, signal 1101813/1180743 (executing program) 2021/04/21 09:50:09 fetching corpus: 41048, signal 1102030/1180743 (executing program) 2021/04/21 09:50:09 fetching corpus: 41098, signal 1102368/1180758 (executing program) 2021/04/21 09:50:09 fetching corpus: 41148, signal 1102576/1180762 (executing program) 2021/04/21 09:50:09 fetching corpus: 41198, signal 1102925/1180762 (executing program) 2021/04/21 09:50:09 fetching corpus: 41248, signal 1103175/1180762 (executing program) 2021/04/21 09:50:09 fetching corpus: 41297, signal 1103533/1180769 (executing program) 2021/04/21 09:50:09 fetching corpus: 41347, signal 1103802/1180769 (executing program) 2021/04/21 09:50:09 fetching corpus: 41397, signal 1104055/1180769 (executing program) 2021/04/21 09:50:10 fetching corpus: 41447, signal 1104448/1180769 (executing program) 2021/04/21 09:50:10 fetching corpus: 41496, signal 1104762/1180775 (executing program) 2021/04/21 09:50:10 fetching corpus: 41545, signal 1105068/1180776 (executing program) 2021/04/21 09:50:10 fetching corpus: 41595, signal 1105346/1180776 (executing program) 2021/04/21 09:50:10 fetching corpus: 41645, signal 1105733/1180804 (executing program) 2021/04/21 09:50:10 fetching corpus: 41695, signal 1106002/1180811 (executing program) 2021/04/21 09:50:10 fetching corpus: 41745, signal 1106299/1180811 (executing program) 2021/04/21 09:50:10 fetching corpus: 41794, signal 1106544/1180811 (executing program) 2021/04/21 09:50:10 fetching corpus: 41844, signal 1106853/1180811 (executing program) 2021/04/21 09:50:11 fetching corpus: 41892, signal 1107307/1180811 (executing program) 2021/04/21 09:50:11 fetching corpus: 41942, signal 1107752/1180811 (executing program) 2021/04/21 09:50:11 fetching corpus: 41992, signal 1107969/1180812 (executing program) 2021/04/21 09:50:11 fetching corpus: 42042, signal 1108210/1180812 (executing program) 2021/04/21 09:50:11 fetching corpus: 42090, signal 1108454/1180812 (executing program) 2021/04/21 09:50:11 fetching corpus: 42139, signal 1108862/1180812 (executing program) 2021/04/21 09:50:11 fetching corpus: 42189, signal 1109094/1180812 (executing program) 2021/04/21 09:50:11 fetching corpus: 42238, signal 1109591/1180814 (executing program) 2021/04/21 09:50:11 fetching corpus: 42288, signal 1109805/1180815 (executing program) 2021/04/21 09:50:11 fetching corpus: 42337, signal 1110177/1180815 (executing program) 2021/04/21 09:50:12 fetching corpus: 42386, signal 1110444/1180815 (executing program) 2021/04/21 09:50:12 fetching corpus: 42435, signal 1110809/1180815 (executing program) 2021/04/21 09:50:12 fetching corpus: 42484, signal 1111073/1180815 (executing program) 2021/04/21 09:50:12 fetching corpus: 42534, signal 1111410/1180827 (executing program) 2021/04/21 09:50:12 fetching corpus: 42584, signal 1111671/1180827 (executing program) 2021/04/21 09:50:12 fetching corpus: 42634, signal 1111919/1180827 (executing program) 2021/04/21 09:50:12 fetching corpus: 42684, signal 1112153/1180827 (executing program) 2021/04/21 09:50:12 fetching corpus: 42733, signal 1112410/1180827 (executing program) 2021/04/21 09:50:13 fetching corpus: 42782, signal 1112754/1180827 (executing program) 2021/04/21 09:50:13 fetching corpus: 42831, signal 1112992/1180827 (executing program) 2021/04/21 09:50:13 fetching corpus: 42880, signal 1113228/1180836 (executing program) 2021/04/21 09:50:13 fetching corpus: 42930, signal 1113515/1180836 (executing program) 2021/04/21 09:50:13 fetching corpus: 42979, signal 1113775/1180836 (executing program) 2021/04/21 09:50:13 fetching corpus: 43028, signal 1114283/1180836 (executing program) 2021/04/21 09:50:13 fetching corpus: 43078, signal 1114604/1180837 (executing program) 2021/04/21 09:50:13 fetching corpus: 43128, signal 1114902/1180837 (executing program) 2021/04/21 09:50:13 fetching corpus: 43178, signal 1115136/1180837 (executing program) 2021/04/21 09:50:14 fetching corpus: 43228, signal 1115361/1180837 (executing program) 2021/04/21 09:50:14 fetching corpus: 43278, signal 1115602/1180837 (executing program) 2021/04/21 09:50:14 fetching corpus: 43325, signal 1116028/1180837 (executing program) 2021/04/21 09:50:14 fetching corpus: 43373, signal 1116407/1180839 (executing program) 2021/04/21 09:50:14 fetching corpus: 43421, signal 1116612/1180853 (executing program) 2021/04/21 09:50:14 fetching corpus: 43469, signal 1116896/1180853 (executing program) 2021/04/21 09:50:14 fetching corpus: 43518, signal 1117149/1180853 (executing program) 2021/04/21 09:50:14 fetching corpus: 43567, signal 1117470/1180853 (executing program) 2021/04/21 09:50:14 fetching corpus: 43617, signal 1117726/1180864 (executing program) 2021/04/21 09:50:15 fetching corpus: 43666, signal 1118015/1180864 (executing program) 2021/04/21 09:50:15 fetching corpus: 43716, signal 1118409/1180864 (executing program) 2021/04/21 09:50:15 fetching corpus: 43764, signal 1119219/1180864 (executing program) 2021/04/21 09:50:15 fetching corpus: 43814, signal 1119502/1180864 (executing program) 2021/04/21 09:50:15 fetching corpus: 43863, signal 1119791/1180864 (executing program) 2021/04/21 09:50:15 fetching corpus: 43913, signal 1120048/1180872 (executing program) 2021/04/21 09:50:15 fetching corpus: 43963, signal 1120454/1180872 (executing program) 2021/04/21 09:50:15 fetching corpus: 44012, signal 1120716/1180872 (executing program) 2021/04/21 09:50:15 fetching corpus: 44062, signal 1120971/1180872 (executing program) 2021/04/21 09:50:15 fetching corpus: 44112, signal 1121487/1180872 (executing program) 2021/04/21 09:50:16 fetching corpus: 44162, signal 1121743/1180872 (executing program) 2021/04/21 09:50:16 fetching corpus: 44212, signal 1122032/1180872 (executing program) 2021/04/21 09:50:16 fetching corpus: 44261, signal 1122301/1180880 (executing program) 2021/04/21 09:50:16 fetching corpus: 44310, signal 1122646/1180882 (executing program) 2021/04/21 09:50:16 fetching corpus: 44360, signal 1122934/1180883 (executing program) 2021/04/21 09:50:16 fetching corpus: 44410, signal 1123190/1180891 (executing program) 2021/04/21 09:50:16 fetching corpus: 44460, signal 1123432/1180891 (executing program) 2021/04/21 09:50:16 fetching corpus: 44510, signal 1123624/1180891 (executing program) 2021/04/21 09:50:16 fetching corpus: 44559, signal 1123834/1180891 (executing program) 2021/04/21 09:50:17 fetching corpus: 44607, signal 1124195/1180891 (executing program) 2021/04/21 09:50:17 fetching corpus: 44656, signal 1124483/1180891 (executing program) 2021/04/21 09:50:17 fetching corpus: 44706, signal 1124785/1180891 (executing program) 2021/04/21 09:50:17 fetching corpus: 44756, signal 1125015/1181007 (executing program) 2021/04/21 09:50:17 fetching corpus: 44806, signal 1125416/1181007 (executing program) 2021/04/21 09:50:17 fetching corpus: 44855, signal 1125777/1181007 (executing program) 2021/04/21 09:50:17 fetching corpus: 44904, signal 1126182/1181016 (executing program) 2021/04/21 09:50:17 fetching corpus: 44954, signal 1126550/1181016 (executing program) 2021/04/21 09:50:17 fetching corpus: 45003, signal 1126766/1181016 (executing program) 2021/04/21 09:50:17 fetching corpus: 45052, signal 1127032/1181018 (executing program) 2021/04/21 09:50:18 fetching corpus: 45101, signal 1127322/1181018 (executing program) 2021/04/21 09:50:18 fetching corpus: 45149, signal 1127552/1181018 (executing program) 2021/04/21 09:50:18 fetching corpus: 45198, signal 1127820/1181018 (executing program) 2021/04/21 09:50:18 fetching corpus: 45248, signal 1128114/1181018 (executing program) 2021/04/21 09:50:18 fetching corpus: 45297, signal 1128356/1181018 (executing program) 2021/04/21 09:50:18 fetching corpus: 45347, signal 1128660/1181022 (executing program) 2021/04/21 09:50:18 fetching corpus: 45397, signal 1128886/1181022 (executing program) 2021/04/21 09:50:18 fetching corpus: 45445, signal 1129160/1181022 (executing program) 2021/04/21 09:50:19 fetching corpus: 45495, signal 1129452/1181022 (executing program) 2021/04/21 09:50:19 fetching corpus: 45542, signal 1129758/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45592, signal 1130056/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45642, signal 1130417/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45690, signal 1130785/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45740, signal 1131020/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45790, signal 1131249/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45838, signal 1131585/1181032 (executing program) 2021/04/21 09:50:19 fetching corpus: 45887, signal 1131880/1181032 (executing program) 2021/04/21 09:50:20 fetching corpus: 45937, signal 1132154/1181032 (executing program) 2021/04/21 09:50:20 fetching corpus: 45986, signal 1132572/1181032 (executing program) 2021/04/21 09:50:20 fetching corpus: 46036, signal 1132845/1181032 (executing program) 2021/04/21 09:50:20 fetching corpus: 46086, signal 1133331/1181032 (executing program) 2021/04/21 09:50:20 fetching corpus: 46136, signal 1133611/1181032 (executing program) 2021/04/21 09:50:20 fetching corpus: 46186, signal 1133812/1181034 (executing program) 2021/04/21 09:50:20 fetching corpus: 46236, signal 1134050/1181034 (executing program) 2021/04/21 09:50:20 fetching corpus: 46284, signal 1134328/1181034 (executing program) [ 133.957894] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.963574] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/21 09:50:20 fetching corpus: 46334, signal 1134707/1181034 (executing program) 2021/04/21 09:50:20 fetching corpus: 46383, signal 1134860/1181034 (executing program) 2021/04/21 09:50:20 fetching corpus: 46433, signal 1135163/1181034 (executing program) 2021/04/21 09:50:21 fetching corpus: 46482, signal 1135559/1181034 (executing program) 2021/04/21 09:50:21 fetching corpus: 46532, signal 1135842/1181034 (executing program) 2021/04/21 09:50:21 fetching corpus: 46581, signal 1136028/1181034 (executing program) 2021/04/21 09:50:21 fetching corpus: 46631, signal 1136357/1181034 (executing program) 2021/04/21 09:50:21 fetching corpus: 46680, signal 1136673/1181034 (executing program) 2021/04/21 09:50:21 fetching corpus: 46730, signal 1136921/1181044 (executing program) 2021/04/21 09:50:21 fetching corpus: 46780, signal 1137235/1181044 (executing program) 2021/04/21 09:50:21 fetching corpus: 46830, signal 1137472/1181044 (executing program) 2021/04/21 09:50:21 fetching corpus: 46879, signal 1137659/1181044 (executing program) 2021/04/21 09:50:21 fetching corpus: 46929, signal 1137970/1181044 (executing program) 2021/04/21 09:50:21 fetching corpus: 46979, signal 1138403/1181044 (executing program) 2021/04/21 09:50:22 fetching corpus: 47029, signal 1138713/1181044 (executing program) 2021/04/21 09:50:22 fetching corpus: 47079, signal 1139041/1181044 (executing program) 2021/04/21 09:50:22 fetching corpus: 47129, signal 1139386/1181077 (executing program) 2021/04/21 09:50:22 fetching corpus: 47179, signal 1139620/1181077 (executing program) 2021/04/21 09:50:22 fetching corpus: 47229, signal 1140010/1181077 (executing program) 2021/04/21 09:50:22 fetching corpus: 47279, signal 1140370/1181077 (executing program) 2021/04/21 09:50:22 fetching corpus: 47328, signal 1140659/1181079 (executing program) 2021/04/21 09:50:22 fetching corpus: 47378, signal 1140863/1181086 (executing program) 2021/04/21 09:50:22 fetching corpus: 47428, signal 1141385/1181086 (executing program) 2021/04/21 09:50:22 fetching corpus: 47478, signal 1141665/1181086 (executing program) 2021/04/21 09:50:22 fetching corpus: 47526, signal 1141995/1181087 (executing program) 2021/04/21 09:50:23 fetching corpus: 47576, signal 1142206/1181087 (executing program) 2021/04/21 09:50:23 fetching corpus: 47626, signal 1142443/1181087 (executing program) 2021/04/21 09:50:23 fetching corpus: 47676, signal 1142803/1181087 (executing program) 2021/04/21 09:50:23 fetching corpus: 47725, signal 1143095/1181101 (executing program) 2021/04/21 09:50:23 fetching corpus: 47773, signal 1143309/1181103 (executing program) 2021/04/21 09:50:23 fetching corpus: 47823, signal 1143537/1181103 (executing program) 2021/04/21 09:50:23 fetching corpus: 47872, signal 1143838/1181105 (executing program) 2021/04/21 09:50:23 fetching corpus: 47920, signal 1144117/1181107 (executing program) 2021/04/21 09:50:23 fetching corpus: 47969, signal 1144360/1181107 (executing program) 2021/04/21 09:50:23 fetching corpus: 48019, signal 1144697/1181107 (executing program) 2021/04/21 09:50:23 fetching corpus: 48067, signal 1144895/1181107 (executing program) 2021/04/21 09:50:24 fetching corpus: 48117, signal 1145145/1181107 (executing program) 2021/04/21 09:50:24 fetching corpus: 48167, signal 1145500/1181107 (executing program) 2021/04/21 09:50:24 fetching corpus: 48216, signal 1145741/1181107 (executing program) 2021/04/21 09:50:24 fetching corpus: 48265, signal 1146075/1181114 (executing program) 2021/04/21 09:50:24 fetching corpus: 48315, signal 1146287/1181114 (executing program) 2021/04/21 09:50:24 fetching corpus: 48365, signal 1146565/1181114 (executing program) 2021/04/21 09:50:24 fetching corpus: 48411, signal 1146827/1181119 (executing program) 2021/04/21 09:50:25 fetching corpus: 48459, signal 1147174/1181122 (executing program) 2021/04/21 09:50:25 fetching corpus: 48509, signal 1147436/1181124 (executing program) 2021/04/21 09:50:25 fetching corpus: 48558, signal 1147660/1181126 (executing program) 2021/04/21 09:50:25 fetching corpus: 48606, signal 1147926/1181126 (executing program) 2021/04/21 09:50:25 fetching corpus: 48655, signal 1148164/1181126 (executing program) 2021/04/21 09:50:25 fetching corpus: 48705, signal 1148470/1181126 (executing program) 2021/04/21 09:50:25 fetching corpus: 48754, signal 1148779/1181126 (executing program) 2021/04/21 09:50:25 fetching corpus: 48803, signal 1148993/1181138 (executing program) 2021/04/21 09:50:25 fetching corpus: 48852, signal 1149307/1181138 (executing program) 2021/04/21 09:50:25 fetching corpus: 48902, signal 1149569/1181141 (executing program) 2021/04/21 09:50:26 fetching corpus: 48951, signal 1149823/1181141 (executing program) 2021/04/21 09:50:26 fetching corpus: 48999, signal 1150092/1181157 (executing program) 2021/04/21 09:50:26 fetching corpus: 49049, signal 1150718/1181157 (executing program) 2021/04/21 09:50:26 fetching corpus: 49099, signal 1150954/1181159 (executing program) 2021/04/21 09:50:26 fetching corpus: 49149, signal 1151328/1181159 (executing program) 2021/04/21 09:50:26 fetching corpus: 49199, signal 1151726/1181159 (executing program) 2021/04/21 09:50:26 fetching corpus: 49246, signal 1152007/1181159 (executing program) 2021/04/21 09:50:26 fetching corpus: 49296, signal 1152394/1181166 (executing program) 2021/04/21 09:50:26 fetching corpus: 49346, signal 1152655/1181166 (executing program) 2021/04/21 09:50:26 fetching corpus: 49395, signal 1152900/1181166 (executing program) 2021/04/21 09:50:27 fetching corpus: 49444, signal 1153186/1181166 (executing program) 2021/04/21 09:50:27 fetching corpus: 49493, signal 1153452/1181172 (executing program) 2021/04/21 09:50:27 fetching corpus: 49542, signal 1153768/1181172 (executing program) 2021/04/21 09:50:27 fetching corpus: 49591, signal 1154020/1181174 (executing program) 2021/04/21 09:50:27 fetching corpus: 49641, signal 1154217/1181174 (executing program) 2021/04/21 09:50:27 fetching corpus: 49689, signal 1154442/1181175 (executing program) 2021/04/21 09:50:27 fetching corpus: 49738, signal 1154679/1181181 (executing program) 2021/04/21 09:50:27 fetching corpus: 49787, signal 1154980/1181186 (executing program) 2021/04/21 09:50:27 fetching corpus: 49836, signal 1155182/1181186 (executing program) 2021/04/21 09:50:27 fetching corpus: 49886, signal 1155493/1181189 (executing program) 2021/04/21 09:50:27 fetching corpus: 49936, signal 1155804/1181189 (executing program) 2021/04/21 09:50:28 fetching corpus: 49985, signal 1156033/1181191 (executing program) 2021/04/21 09:50:28 fetching corpus: 50035, signal 1156267/1181192 (executing program) 2021/04/21 09:50:28 fetching corpus: 50084, signal 1156467/1181194 (executing program) 2021/04/21 09:50:28 fetching corpus: 50133, signal 1156684/1181197 (executing program) 2021/04/21 09:50:28 fetching corpus: 50181, signal 1156903/1181199 (executing program) 2021/04/21 09:50:28 fetching corpus: 50230, signal 1157143/1181199 (executing program) 2021/04/21 09:50:28 fetching corpus: 50280, signal 1157373/1181199 (executing program) 2021/04/21 09:50:28 fetching corpus: 50329, signal 1157636/1181216 (executing program) 2021/04/21 09:50:28 fetching corpus: 50379, signal 1157870/1181226 (executing program) 2021/04/21 09:50:28 fetching corpus: 50429, signal 1158098/1181226 (executing program) 2021/04/21 09:50:29 fetching corpus: 50479, signal 1158730/1181226 (executing program) 2021/04/21 09:50:29 fetching corpus: 50529, signal 1159134/1181231 (executing program) 2021/04/21 09:50:29 fetching corpus: 50578, signal 1159447/1181231 (executing program) 2021/04/21 09:50:29 fetching corpus: 50626, signal 1159672/1181237 (executing program) 2021/04/21 09:50:29 fetching corpus: 50676, signal 1160084/1181237 (executing program) 2021/04/21 09:50:29 fetching corpus: 50726, signal 1160299/1181237 (executing program) 2021/04/21 09:50:29 fetching corpus: 50776, signal 1160503/1181237 (executing program) 2021/04/21 09:50:29 fetching corpus: 50826, signal 1160694/1181238 (executing program) 2021/04/21 09:50:29 fetching corpus: 50876, signal 1161004/1181241 (executing program) 2021/04/21 09:50:30 fetching corpus: 50926, signal 1161247/1181241 (executing program) 2021/04/21 09:50:30 fetching corpus: 50975, signal 1161440/1181241 (executing program) 2021/04/21 09:50:30 fetching corpus: 51025, signal 1161688/1181241 (executing program) 2021/04/21 09:50:30 fetching corpus: 51073, signal 1161887/1181243 (executing program) 2021/04/21 09:50:30 fetching corpus: 51122, signal 1162129/1181249 (executing program) 2021/04/21 09:50:30 fetching corpus: 51172, signal 1162718/1181249 (executing program) 2021/04/21 09:50:30 fetching corpus: 51222, signal 1163029/1181249 (executing program) 2021/04/21 09:50:30 fetching corpus: 51270, signal 1163229/1181252 (executing program) 2021/04/21 09:50:30 fetching corpus: 51320, signal 1163583/1181252 (executing program) 2021/04/21 09:50:30 fetching corpus: 51370, signal 1164037/1181252 (executing program) 2021/04/21 09:50:31 fetching corpus: 51417, signal 1164213/1181252 (executing program) 2021/04/21 09:50:31 fetching corpus: 51466, signal 1164400/1181254 (executing program) 2021/04/21 09:50:31 fetching corpus: 51516, signal 1164678/1181254 (executing program) 2021/04/21 09:50:31 fetching corpus: 51565, signal 1164909/1181260 (executing program) 2021/04/21 09:50:31 fetching corpus: 51614, signal 1165124/1181261 (executing program) 2021/04/21 09:50:31 fetching corpus: 51663, signal 1165474/1181261 (executing program) 2021/04/21 09:50:31 fetching corpus: 51712, signal 1165923/1181261 (executing program) 2021/04/21 09:50:31 fetching corpus: 51762, signal 1166241/1181300 (executing program) 2021/04/21 09:50:31 fetching corpus: 51812, signal 1166530/1181341 (executing program) 2021/04/21 09:50:32 fetching corpus: 51861, signal 1166844/1181341 (executing program) 2021/04/21 09:50:32 fetching corpus: 51911, signal 1167081/1181343 (executing program) 2021/04/21 09:50:32 fetching corpus: 51961, signal 1167375/1181354 (executing program) 2021/04/21 09:50:32 fetching corpus: 52008, signal 1167582/1181354 (executing program) 2021/04/21 09:50:32 fetching corpus: 52052, signal 1167779/1181372 (executing program) 2021/04/21 09:50:32 fetching corpus: 52101, signal 1167988/1181373 (executing program) 2021/04/21 09:50:32 fetching corpus: 52150, signal 1168244/1181373 (executing program) 2021/04/21 09:50:32 fetching corpus: 52200, signal 1168456/1181373 (executing program) 2021/04/21 09:50:32 fetching corpus: 52250, signal 1168724/1181373 (executing program) 2021/04/21 09:50:32 fetching corpus: 52300, signal 1168981/1181376 (executing program) 2021/04/21 09:50:33 fetching corpus: 52349, signal 1169252/1181376 (executing program) 2021/04/21 09:50:33 fetching corpus: 52399, signal 1169547/1181376 (executing program) 2021/04/21 09:50:33 fetching corpus: 52448, signal 1169819/1181376 (executing program) 2021/04/21 09:50:33 fetching corpus: 52497, signal 1170014/1181376 (executing program) 2021/04/21 09:50:33 fetching corpus: 52544, signal 1170242/1181382 (executing program) 2021/04/21 09:50:33 fetching corpus: 52592, signal 1170474/1181382 (executing program) 2021/04/21 09:50:33 fetching corpus: 52640, signal 1170758/1181382 (executing program) 2021/04/21 09:50:33 fetching corpus: 52689, signal 1171013/1181382 (executing program) 2021/04/21 09:50:33 fetching corpus: 52737, signal 1171219/1181393 (executing program) 2021/04/21 09:50:33 fetching corpus: 52786, signal 1171445/1181393 (executing program) 2021/04/21 09:50:33 fetching corpus: 52836, signal 1171914/1181395 (executing program) 2021/04/21 09:50:34 fetching corpus: 52886, signal 1172177/1181395 (executing program) 2021/04/21 09:50:34 fetching corpus: 52935, signal 1172407/1181395 (executing program) 2021/04/21 09:50:34 fetching corpus: 52985, signal 1172596/1181399 (executing program) 2021/04/21 09:50:34 fetching corpus: 53035, signal 1172861/1181399 (executing program) 2021/04/21 09:50:34 fetching corpus: 53085, signal 1173084/1181400 (executing program) 2021/04/21 09:50:34 fetching corpus: 53089, signal 1173098/1181400 (executing program) 2021/04/21 09:50:34 fetching corpus: 53089, signal 1173098/1181400 (executing program) 2021/04/21 09:50:36 starting 6 fuzzer processes 09:50:36 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) 09:50:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {0x0, 0x0, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9}, {0x0}], 0x0, &(0x7f0000000280)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@test_dummy_encryption='test_dummy_encryption'}]}) 09:50:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @mcast2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 09:50:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010b000000000000020001"], 0x28}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r1) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', r1) 09:50:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c041, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8050) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x20000800) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket(0x10, 0x800000000080003, 0x0) listen(r2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:50:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/136, 0x88}], 0x1}}], 0x1, 0x0, 0x0) getpgid(0xffffffffffffffff) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x3}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) [ 150.893595] IPVS: ftp: loaded support on port[0] = 21 [ 151.023376] chnl_net:caif_netlink_parms(): no params data found [ 151.082368] IPVS: ftp: loaded support on port[0] = 21 [ 151.221959] IPVS: ftp: loaded support on port[0] = 21 [ 151.259799] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.267345] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.274487] device bridge_slave_0 entered promiscuous mode [ 151.285541] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.292724] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.300451] device bridge_slave_1 entered promiscuous mode [ 151.307501] chnl_net:caif_netlink_parms(): no params data found [ 151.400211] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.412383] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.448029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.457173] team0: Port device team_slave_0 added [ 151.469125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.473706] IPVS: ftp: loaded support on port[0] = 21 [ 151.480276] team0: Port device team_slave_1 added [ 151.581362] IPVS: ftp: loaded support on port[0] = 21 [ 151.650587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.658043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.685216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.698353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.704606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.730651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.744698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.755158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.771459] IPVS: ftp: loaded support on port[0] = 21 [ 151.823435] chnl_net:caif_netlink_parms(): no params data found [ 151.842742] device hsr_slave_0 entered promiscuous mode [ 151.849116] device hsr_slave_1 entered promiscuous mode [ 151.858501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.898422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.925687] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.932533] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.940852] device bridge_slave_0 entered promiscuous mode [ 151.969533] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.975940] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.984504] device bridge_slave_1 entered promiscuous mode [ 152.013909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.036400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.103717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.111581] team0: Port device team_slave_0 added [ 152.136395] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.144063] team0: Port device team_slave_1 added [ 152.178923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.185212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.214742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.233640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.240159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.266095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.292304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.327027] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.333421] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.341708] device bridge_slave_0 entered promiscuous mode [ 152.350025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.393727] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.401398] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.409977] device bridge_slave_1 entered promiscuous mode [ 152.426404] chnl_net:caif_netlink_parms(): no params data found [ 152.532206] device hsr_slave_0 entered promiscuous mode [ 152.539401] device hsr_slave_1 entered promiscuous mode [ 152.567345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.609201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.618263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.633515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.647217] chnl_net:caif_netlink_parms(): no params data found [ 152.681501] chnl_net:caif_netlink_parms(): no params data found [ 152.746065] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.763621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.771560] team0: Port device team_slave_0 added [ 152.808578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.822232] team0: Port device team_slave_1 added [ 152.858228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.864518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.892347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.905147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.911898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.938326] Bluetooth: hci0: command 0x0409 tx timeout [ 152.943910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.964976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.001313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.018105] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.024500] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.033903] device bridge_slave_0 entered promiscuous mode [ 153.052484] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.059831] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.067869] device bridge_slave_1 entered promiscuous mode [ 153.076422] Bluetooth: hci1: command 0x0409 tx timeout [ 153.119692] device hsr_slave_0 entered promiscuous mode [ 153.126073] device hsr_slave_1 entered promiscuous mode [ 153.133088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.172388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.180529] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.188489] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.196012] device bridge_slave_0 entered promiscuous mode [ 153.213649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.225374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.246270] Bluetooth: hci2: command 0x0409 tx timeout [ 153.254235] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.261392] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.269842] device bridge_slave_1 entered promiscuous mode [ 153.276484] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.282849] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.291322] device bridge_slave_0 entered promiscuous mode [ 153.305105] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.312942] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.321403] device bridge_slave_1 entered promiscuous mode [ 153.358242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.374730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.396690] Bluetooth: hci3: command 0x0409 tx timeout [ 153.401154] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.418442] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.425844] team0: Port device team_slave_0 added [ 153.442237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.450153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.463829] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.481549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.490130] team0: Port device team_slave_1 added [ 153.501437] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.519988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.529380] team0: Port device team_slave_0 added [ 153.556283] Bluetooth: hci4: command 0x0409 tx timeout [ 153.567329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.574977] team0: Port device team_slave_1 added [ 153.599106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.607013] team0: Port device team_slave_0 added [ 153.620665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.627082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.652809] Bluetooth: hci5: command 0x0409 tx timeout [ 153.654124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.670605] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.685602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.694196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.703079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.710951] team0: Port device team_slave_1 added [ 153.725319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.731759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.757333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.773023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.799820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.806088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.833556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.847622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.853871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.879938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.891971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.918844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.925131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.951366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.964621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.974702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.981587] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.991877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.018782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.025092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.051833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.063806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.076796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.085210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.093726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.101909] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.108421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.121242] device hsr_slave_0 entered promiscuous mode [ 154.127896] device hsr_slave_1 entered promiscuous mode [ 154.134114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.142036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.152544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.185111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.221953] device hsr_slave_0 entered promiscuous mode [ 154.229993] device hsr_slave_1 entered promiscuous mode [ 154.238867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.249599] device hsr_slave_0 entered promiscuous mode [ 154.257121] device hsr_slave_1 entered promiscuous mode [ 154.263552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.280254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.287031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.294950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.303326] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.309772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.320120] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.328055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.350275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.357325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.365702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.378524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.404312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.412614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.422862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.432827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.453496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.465466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.473522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.480819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.488966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.497697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.540194] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.549414] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.557686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.580993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.592650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.664801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.680401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.698660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.706939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.714512] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.721183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.729963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.737594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.766979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.778004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.785386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.794969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.803657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.828520] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.834559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.846005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.855247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.864294] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.871176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.884361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.901774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.913270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.921830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.934925] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.953003] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.979550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.989562] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.001859] Bluetooth: hci0: command 0x041b tx timeout [ 155.009153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.017880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.025486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.033735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.041832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.053212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.061864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.069923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.085131] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.105059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.117335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.144628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.153009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.164189] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.166375] Bluetooth: hci1: command 0x041b tx timeout [ 155.173373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.190955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.203592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.211641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.223554] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.244703] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.261336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.270249] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.280279] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.286614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.302436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.309670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.317780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.325605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.340297] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.347054] Bluetooth: hci2: command 0x041b tx timeout [ 155.352425] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.366084] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.386277] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.404531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.413540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.422976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.435662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.451255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.467290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.475254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.484256] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.486386] Bluetooth: hci3: command 0x041b tx timeout [ 155.490690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.504100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.518343] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.525832] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.533066] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.542817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.560472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.571882] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.583909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.599266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.609196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.623118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.631468] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.638035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.645020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.656231] Bluetooth: hci4: command 0x041b tx timeout [ 155.657566] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.671508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.682644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.693277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.702781] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.710003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.719237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.726503] Bluetooth: hci5: command 0x041b tx timeout [ 155.727799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.739248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.747421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.754360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.761847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.770229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.787027] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.799360] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.810083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.819838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.825920] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.833378] device veth0_vlan entered promiscuous mode [ 155.844101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.852671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.861275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.868621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.883108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.893514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.900330] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.911571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.919702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.929814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.939954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.948685] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.956106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.965999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.975963] device veth1_vlan entered promiscuous mode [ 155.983136] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.993117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.004093] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.011536] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.018607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.027078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.034375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.044423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.052591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.062707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.071722] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.078159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.085175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.097263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.107851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.116026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.137096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.144483] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.153026] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.161614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.170187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.178817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.187221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.194928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.203532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.211296] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.217718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.226505] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.232926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.240461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.251320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.260064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.269976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.289022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.299869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.307378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.315571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.324375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.332406] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.338807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.345712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.353920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.361755] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.368180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.375295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.383947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.391717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.402182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.415295] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.426111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.434467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.444948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.453953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.462238] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.468708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.475971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.483817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.492021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.501527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.508922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.526738] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.532780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.543692] device veth0_vlan entered promiscuous mode [ 156.553458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.563692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.574775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.585828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.594747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.603805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.612009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.626132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.644285] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.659751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.669515] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.682842] device veth1_vlan entered promiscuous mode [ 156.693216] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.708484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.716067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.723583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.731932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.740158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.750374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.760457] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.773253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.782849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.793072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.802696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.810770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.819863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.828205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.834886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.843130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.851435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.859428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.867423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.874951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.884285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.892040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.909327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.918721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.931498] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.945455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.955843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.964463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.972889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.980509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.988829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.999383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.008618] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.018532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.027239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.035688] device veth0_macvtap entered promiscuous mode [ 157.042824] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.055612] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.064895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.072600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.082758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.091107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.099437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.107209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.114665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.122382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.133164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.139961] Bluetooth: hci0: command 0x040f tx timeout [ 157.142826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.152595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.184846] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.193434] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.201891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.209948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.217715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.225327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.235400] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.244698] Bluetooth: hci1: command 0x040f tx timeout [ 157.246323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.268956] device veth1_macvtap entered promiscuous mode [ 157.275487] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.284422] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.297182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.303323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.311811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.331029] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.340278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.405057] Bluetooth: hci2: command 0x040f tx timeout [ 157.413184] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.427297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.434003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.444889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.452911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.461679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.473087] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.484440] device veth0_macvtap entered promiscuous mode [ 157.500495] device veth1_macvtap entered promiscuous mode [ 157.513305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.523929] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.533965] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.545650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.555813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.566211] Bluetooth: hci3: command 0x040f tx timeout [ 157.572374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.580744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.589209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.599159] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.610109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.624562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.632252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.653091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.662827] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.671800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.681209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.691663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.702262] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.713912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.725673] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.733571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.739643] Bluetooth: hci4: command 0x040f tx timeout [ 157.748697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.757386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.765217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.784246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.791859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.800300] Bluetooth: hci5: command 0x040f tx timeout [ 157.806498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.817614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.828277] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.835257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.845429] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.856738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.864729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.873700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.882951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.901152] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.912382] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.923664] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.934205] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.950357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.958564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.967862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.982841] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.999241] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.013462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.022625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.033037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.042946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.053266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.063117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.073688] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.084464] device veth0_vlan entered promiscuous mode [ 158.092141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.110456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.140212] device veth1_vlan entered promiscuous mode [ 158.154802] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.179780] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.205434] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.214278] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.223109] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.245370] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.258312] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.265908] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.278018] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.290147] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.303358] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.311092] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.324440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.332883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.343094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.351085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.362561] device veth0_vlan entered promiscuous mode [ 158.374891] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.387937] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.399157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.410383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.417995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.425580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.435174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.443665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.453089] device veth0_vlan entered promiscuous mode [ 158.462506] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.482696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.491202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.501245] device veth1_vlan entered promiscuous mode [ 158.514574] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.530914] device veth0_macvtap entered promiscuous mode [ 158.537711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.547936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.555315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.563711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.573631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.582107] device veth0_vlan entered promiscuous mode [ 158.597148] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.604881] device veth1_macvtap entered promiscuous mode [ 158.615749] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.623680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.631756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.645181] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.654265] device veth1_vlan entered promiscuous mode [ 158.661735] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.675630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.703132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.714997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.723763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.733377] device veth1_vlan entered promiscuous mode [ 158.740313] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.752520] device veth0_macvtap entered promiscuous mode [ 158.761128] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.770696] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.780776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.804018] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.815315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.827493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.840919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.850465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.859363] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.867929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.881604] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.888928] device veth1_macvtap entered promiscuous mode [ 158.895422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.913324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.927221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.936770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.946797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.957686] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.964623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.977590] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.003859] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.011796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.020636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.034379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.042556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.051962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.062536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.071763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.082275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.093224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.100604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.113090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.129231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.138029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.147735] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.158117] Bluetooth: hci0: command 0x0419 tx timeout [ 159.174781] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 159.190025] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.199412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.209053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.218507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.226134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.237841] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.238422] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 159.252034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.259432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.273252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.283003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.298592] device veth0_macvtap entered promiscuous mode [ 159.306124] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.311882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.317439] device veth0_macvtap entered promiscuous mode [ 159.322593] Bluetooth: hci1: command 0x0419 tx timeout [ 159.334069] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.345272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.364481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.381897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.396202] hrtimer: interrupt took 35622 ns [ 159.417084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.431722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.442345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.459154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.471979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.491283] Bluetooth: hci2: command 0x0419 tx timeout [ 159.509686] device veth1_macvtap entered promiscuous mode [ 159.531021] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.540769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.548962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.557591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.565075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.573664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.582690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:50:46 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) [ 159.594835] device veth1_macvtap entered promiscuous mode [ 159.643354] Bluetooth: hci3: command 0x0419 tx timeout [ 159.653079] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 159.663279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.676164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.697504] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.697746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.704722] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.738431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.762044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.779069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.795085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.806504] Bluetooth: hci4: command 0x0419 tx timeout [ 159.813466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.824613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.838061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.846110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.855390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.864322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.878117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.885408] Bluetooth: hci5: command 0x0419 tx timeout [ 159.893541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.910065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.924769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.935524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.953392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.972058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:50:46 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) [ 159.986809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.995980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.014762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.034302] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.042213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.060431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.085563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.101510] EXT4-fs (loop1): Test dummy encryption mount option ignored [ 160.109278] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) [ 160.144945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.155873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.168468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:50:46 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) [ 160.220032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.271021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.305164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.329844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.354234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.378388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.405863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.436882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.462132] batman_adv: batadv0: Interface activated: batadv_slave_0 09:50:47 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) [ 160.487290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.504783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.553852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.579282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.617249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.640948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.656740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:50:47 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) [ 160.672042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.745263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.788055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.821571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.834566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.867459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.894111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.928971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.955394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.971157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.981545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.991631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.002683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.012252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:50:47 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 09:50:47 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc800, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r1, 0x1) [ 161.022796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.046771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.069385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.090934] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.101438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.155703] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 161.187016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.195069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.268269] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 161.329926] F2FS-fs (loop0): invalid crc value [ 161.387402] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.418924] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.446751] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:50:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@getae={0x4c, 0x1f, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, @in6=@private1}, [@mark={0xc}]}, 0x4c}}, 0x0) [ 161.501046] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 161.522139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.551364] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 161.573534] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 161.592939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.607406] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.628517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:50:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @mcast2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 161.842289] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 161.861352] F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b [ 161.925364] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.958146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.030890] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.042337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.120292] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 162.129736] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 162.136577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.144140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.153012] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.171440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.199606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.210981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.231157] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 162.252096] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 162.264376] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.268987] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.296940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.297631] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.309341] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 162.317105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.327516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.335942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.352523] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.380105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:50:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) [ 162.611665] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:50:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) close(r0) socket$kcm(0x29, 0x0, 0x0) 09:50:49 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 09:50:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, r2, 0xf}, 0x3f0}}, 0x0) 09:50:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @mcast2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 09:50:49 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 09:50:49 executing program 5: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000002140)={0x2e, 0x4, 0x0, {0x4, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x88) mkdirat(r3, 0x0, 0x80) creat(&(0x7f0000002100)='./file0\x00', 0x9a) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401070c9, &(0x7f00000020c0)) 09:50:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) close(r0) socket$kcm(0x29, 0x0, 0x0) 09:50:50 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x515) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 163.441488] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:50:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @mcast2}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 163.500226] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 09:50:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) close(r0) socket$kcm(0x29, 0x0, 0x0) [ 163.590983] F2FS-fs (loop0): invalid crc value 09:50:50 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000580)='./file1\x00', 0x141242, 0x0) lseek(r1, 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}}) sendfile(r2, r0, 0x0, 0x7) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x12) fdatasync(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 09:50:50 executing program 5: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000002140)={0x2e, 0x4, 0x0, {0x4, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x88) mkdirat(r3, 0x0, 0x80) creat(&(0x7f0000002100)='./file0\x00', 0x9a) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401070c9, &(0x7f00000020c0)) 09:50:50 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) [ 164.368935] attempt to access beyond end of device [ 164.373998] loop1: rw=1, want=126, limit=87 09:50:51 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 09:50:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) close(r0) socket$kcm(0x29, 0x0, 0x0) 09:50:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) 09:50:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$OBJ_GET_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x10) 09:50:51 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 09:50:51 executing program 5: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000002140)={0x2e, 0x4, 0x0, {0x4, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x88) mkdirat(r3, 0x0, 0x80) creat(&(0x7f0000002100)='./file0\x00', 0x9a) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401070c9, &(0x7f00000020c0)) [ 164.598664] Bluetooth: hci5: command 0x0405 tx timeout 09:50:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) 09:50:51 executing program 5: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000002140)={0x2e, 0x4, 0x0, {0x4, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x88) mkdirat(r3, 0x0, 0x80) creat(&(0x7f0000002100)='./file0\x00', 0x9a) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2df1021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401070c9, &(0x7f00000020c0)) 09:50:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:50:51 executing program 1: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) utime(0x0, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000240)) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000200)={0x2, 0x4e21, @multicast1}, 0x10) keyctl$setperm(0x5, 0x0, 0x200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x7, 0x5f, 0x40, 0x64, 0x0, 0x0, 0x40001, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe17a3f9a, 0x0, @perf_config_ext={0xb1, 0x3}, 0x0, 0x0, 0x0, 0x1e, 0x80000001, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x480400, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 09:50:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) [ 165.078003] input: syz0 as /devices/virtual/input/input5 09:50:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) 09:50:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff09, 0x10, 0x0}, 0x30) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) 09:50:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x7, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x94, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x64}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d044b41623cbfe070ecd24442bad2b0a0b6cb748cc18dee4"}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000005, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_config_ext={0x6}, 0x80000002000262e5, 0x800007b, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='sockfs\x00', 0x0, &(0x7f0000000400)) 09:50:52 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 09:50:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) 09:50:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x2c}}, 0x0) 09:50:52 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 09:50:52 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000340)={0x0, "a3ca5c508e7cce01ab755be215cd93f28c65606460c3c929fa849768a6efefe166356807c8dff7e5170c91aa2108832b9e2745319a353f9dd8d1664233b6ab0f", 0x36}, 0x48, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='user:', 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x2}, 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x5, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x4c}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000008b80)='/dev/full\x00', 0x480800, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008d00)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000540)="9fa083b6fea2e5fd926825aede1d08111d6dbefb5e2ccb6aa7e29edff7e34b9cc698f6b78cf7079968eb775179b34061736c3fdfbb9fb50968b01599645091e7fd077b484994560a69d15fd843eb995a435fc9db0738a8b1c6dc54b9d5ce92e708eaf7a05b830b3e8c6621ef90bbfd3da7e84ef16fde5c2ffae819e7c92f40118730a084a190a6e6d79a7778cea819d54068cf2dbe107a06ec4a", 0x9a}], 0x2, &(0x7f0000000840)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xb8, 0x40}, {&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000002a00)="a51a9035076c0b3f691068623b1d70f158ce3afb2f6943b29f6029ae09f9d17443d2c31c904cbf444d9f60368349c117fb2c265552b02b6803c1759597507ea87b172f7d6ceaf536df6cc84cc9172bb0e146e4ba1031860d95d12d53608f067b578e676e03c8a43085ef9c53ca0c73209c5fc0b282153fde51f066c1679d77fb652e368559262872834190077f47f9c91f5110d7a712d535d74e7ed5d2d18ab524c2f142ff6d9d2fe33535cabd195b3498edcd1d283c7045bc11f7", 0xbb}, {&(0x7f0000002ac0)="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", 0xfc0}, {&(0x7f0000003ac0)="a75aae1d2b65cfacf315518b674db258ba77a60fe110adefafbaac8e6da166fdad4c49ba3a4c3685c812abf1eb46fb8b9fe578b3648faaa47367185efa8197a0c136157930f679e14dbde8d6f3f7dd5b07d1", 0x52}, {&(0x7f0000003b80)="fe7ff31689cdddaa84394192a0322b5e77e9a64f3dcf3796e663fd326f50f74da1fd6f7871882dd67fda3192c347024fbfc51c0e069717ec65955882451d2fc3f70229a24fbf197f9b5ab9b39b40afb7b05589f77ffd5f3e31191adcc71d680c36d0c2513c6d1143affc7b8f31fcf1fec7be25fbe1b8e65d1e0e5a3f", 0x7c}, {0x0}], 0x5, 0x0, 0x0, 0x4004880}, {0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003e00)="a5b3252c82527ca9a70c49bb93f8c0899a6bc49a13aa97f9f0478356c5c902c0e0d66a82db09d0277bcde93ec346c5cdd16c1e17126555f2bc58496edeaa9eb056fb795b6160be85a69f7d2a637beb1849b95ebee0da7c49ca978dda2ae2f57a9d920f2479fc831fcda4f07244bd37e06e44b64f835046d076995e2082f42b97ecf0b89bd5eaad3fc184dec48679c47b296bb13cc8c70f19fd4c3f89a6a84fd1970b95ea8a2926088d1c36b5ea66ba6c7f00d66e1b1470749c5ee885e664f71d62613ef40faaf96aa0bc33a9b78a222a5f68d19dcf0ac1c7a1dc", 0xda}, {0x0}, {&(0x7f0000003fc0)="ca52982980aa7f1425d425de4b4797ec180186d26b49f64f9662839e7ed6c696c3b556b5e57a93a53f91b2ae9a31542eef42bfd5", 0x34}, {&(0x7f0000004080)="febb4e110711427cec77f9a2b44979e321836a13842d12dd157a4b64892be852a8334d051c523f9b8a0a1902f6f43869e3fdfc363f912c96c04888b24dc31cfdf37a8004ed1632357c2e95ff4accc171a70506f21ef94cd93f269c1c003a32a006d86652fce1116ce0b3c67233c1f2c655456cce9a", 0x75}], 0x4, &(0x7f0000004540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x108}, {&(0x7f0000005b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005ec0)=[{&(0x7f0000005bc0)="13067737becc9fa71738c8739f252243e1492be750d49b26e8107dcd", 0x1c}, {&(0x7f0000005c40)="4173c17e757b2dd7d191f557e7dfe03b3f231dbdcc0690774b9bce4f0acf720e66372ab73e816d5c", 0x28}, {&(0x7f0000005d80)}, {&(0x7f0000005dc0)="4d38152b527956a553db5b8bc07590698da472b74f8bc4e4686f79ead817f2740253c34f4797c735e745c16929206750d26736fe44b79f6110004fc5024e817d79f5babbdb384e955a054390b1c02a85282fa1cbf3bb9795dd2b7330c590e3d09cb697a18b58152301c607d86b740be45ba2b437052c6c6eb482ba7340adfb90fc60bffa088bc68d1434b8cd76a755a5b5408d24668d6dbb4d9865671db2f7cbe9bb460f491e1c0de9417f03cba8c6e574455c104299ef3eccb16f1934932155", 0xc0}], 0x4, 0x0, 0x0, 0x4008085}], 0x4, 0x20040080) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) r3 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000100)='./file3\x00', r3, &(0x7f0000000200)='./file0\x00') unlinkat(r3, &(0x7f0000000240)='./file0\x00', 0x200) 09:50:52 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x20000}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)="bb76c814ea192219237fd730b63022024fc8d5bb8648a0920710e6f3ed3f99331850b5eabca2cedbb72d3d196fa352d0cb4e1694726addcd734dfb074cec179a8d5b29f6106819611fe8a426129b36eced37f6dde8eca5a54614eb9f5cf3852e9f25e1a113", 0x65}, {&(0x7f0000000040)="68b3a92866aa200f3161be241ae429bdc1f941cddaf1e0799d2da6b665b6284d8d4997726f5886c7a0b9c4e509d31055168a104bb23b37ff6905d165d5546f1aad9c28f3d02b54a8b7e01eab54b2c3979f630d9d0b534871f56b5b135c4f8b83c6a265228a0d679c", 0x68}, {&(0x7f0000000200)="f3f1be54", 0x4}, {&(0x7f0000000480)="b60b3030cbab340358698be79084fc292a639bb92d7210084f53b95b9e10b808211d8ad197d3aa349b0dada73576794ab76bf2a60473451db44624dbc78d2d87700f64ce013ab50c8d1a39c592418691e7c5387bea75a58242e3de8687f4faabd3ed77fbe725158ec5d9b4c074f235376d25fab05a25c873c955dfa8dd2059f5b2ea9a120b8adc906e5d1afb2ad7c5eb0f61bc1886247e3823a4e21f1671e868c3e08c8b8dcb966f5868791b3f7d96ba91269bc394614ef2814a9d2a7f76c714b22b359827df655c0743dcd4f741ee3ac169ce6f92860f436fc97de9180a851e10ae3b52ef0bf3", 0xe7}, {0x0}, {&(0x7f00000006c0)="58ebd3d3e97e0f15d0a3dffdf22402f3bf84c3430b7a77a7f068a0eb24d80a2dcddf528fa118a09229884ed86b6c3cb01c888d67fd0dd988583f8cd16993c1dc16f7d73cdfb64da1c82e29243e853218a97f0f8a86a8a24af26efe562c1560e1ef6c0407166a5dcc4cb9fbb0b1ef2ba44a073221b5add7b506032d72c4da2ba9d28144f712fb507e28d07b03bba0f8f0348a6b382ca6e301000000000000006b1470f4", 0xa3}, {0x0}, {&(0x7f00000007c0)="0a2f5a763fa2e5e8c8790ff691918079adb1a87ca1709accdda9857e2c132459a514f2904e4a7a96c426b8cbf620016c9f6818d4a813b20d1bf5d41caa8ca3f5f46ad1cf4b1ffb0c6100f22f36ecadf39484c870f1fda9fa9503635be95ea97d90c59c4d521a2d893d4399bc0fb4772ac031902c67e7a46185b772c6cbb65db958d4b806376511ac649775357539e16df4688a1e", 0x94}, {&(0x7f0000000300)}], 0x9}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x10, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext, 0x6180, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000200)='wlan3\x00\x1b\x1a\xec\xb5~BF\xc6\x00\xb9\xe1p\'\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x1a\xa0') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0xa, 0x0, 0x0, 0x6, 0x4003, 0xffff, 0xfffd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x5, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x1, 0x80, 0x90, 0x81, 0x0, 0xffffffff, 0x48008, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x0, @perf_config_ext={0x6}, 0xe500, 0xfffffffffffffffe, 0x2, 0x9, 0x2, 0xffffffff, 0x3}, r3, 0x5, r1, 0x1) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) 09:50:52 executing program 5: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 09:50:52 executing program 4: socket(0x24, 0x0, 0x0) 09:50:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x1b554}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 166.120655] FAT-fs (loop2): Unrecognized mount option "314371d2d6461799eb98cae195a6e1677be74255d6b1af54675050230256258008e2b521a912e6d4f387c4c7d14a1e3c5f6f48ff3fa9905d6b311a0b0043a9e683167ed1b084ca2bbe30d13bf4587a53cbc68415798b1916534167a0bc033fcabcee2a0deb77bc8e4714db2b697960e3" or missing value 09:50:52 executing program 5: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 166.220522] f2fs_msg: 20 callbacks suppressed [ 166.220559] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 166.238672] encrypted_key: keyword 'new' not allowed when called from .update method [ 166.257052] FAT-fs (loop2): Unrecognized mount option "314371d2d6461799eb98cae195a6e1677be74255d6b1af54675050230256258008e2b521a912e6d4f387c4c7d14a1e3c5f6f48ff3fa9905d6b311a0b0043a9e683167ed1b084ca2bbe30d13bf4587a53cbc68415798b1916534167a0bc033fcabcee2a0deb77bc8e4714db2b697960e3" or missing value [ 166.258789] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 166.314613] F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b [ 166.390798] xt_time: invalid argument - start or stop time greater than 23:59:59 09:50:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:50:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) unshare(0x60000200) sched_setscheduler(0x0, 0x0, 0x0) 09:50:53 executing program 5: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 09:50:53 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000340)={0x0, "a3ca5c508e7cce01ab755be215cd93f28c65606460c3c929fa849768a6efefe166356807c8dff7e5170c91aa2108832b9e2745319a353f9dd8d1664233b6ab0f", 0x36}, 0x48, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='user:', 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x2}, 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x5, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x4c}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000008b80)='/dev/full\x00', 0x480800, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008d00)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000540)="9fa083b6fea2e5fd926825aede1d08111d6dbefb5e2ccb6aa7e29edff7e34b9cc698f6b78cf7079968eb775179b34061736c3fdfbb9fb50968b01599645091e7fd077b484994560a69d15fd843eb995a435fc9db0738a8b1c6dc54b9d5ce92e708eaf7a05b830b3e8c6621ef90bbfd3da7e84ef16fde5c2ffae819e7c92f40118730a084a190a6e6d79a7778cea819d54068cf2dbe107a06ec4a", 0x9a}], 0x2, &(0x7f0000000840)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xb8, 0x40}, {&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000002a00)="a51a9035076c0b3f691068623b1d70f158ce3afb2f6943b29f6029ae09f9d17443d2c31c904cbf444d9f60368349c117fb2c265552b02b6803c1759597507ea87b172f7d6ceaf536df6cc84cc9172bb0e146e4ba1031860d95d12d53608f067b578e676e03c8a43085ef9c53ca0c73209c5fc0b282153fde51f066c1679d77fb652e368559262872834190077f47f9c91f5110d7a712d535d74e7ed5d2d18ab524c2f142ff6d9d2fe33535cabd195b3498edcd1d283c7045bc11f7", 0xbb}, {&(0x7f0000002ac0)="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", 0xfc0}, {&(0x7f0000003ac0)="a75aae1d2b65cfacf315518b674db258ba77a60fe110adefafbaac8e6da166fdad4c49ba3a4c3685c812abf1eb46fb8b9fe578b3648faaa47367185efa8197a0c136157930f679e14dbde8d6f3f7dd5b07d1", 0x52}, {&(0x7f0000003b80)="fe7ff31689cdddaa84394192a0322b5e77e9a64f3dcf3796e663fd326f50f74da1fd6f7871882dd67fda3192c347024fbfc51c0e069717ec65955882451d2fc3f70229a24fbf197f9b5ab9b39b40afb7b05589f77ffd5f3e31191adcc71d680c36d0c2513c6d1143affc7b8f31fcf1fec7be25fbe1b8e65d1e0e5a3f", 0x7c}, {0x0}], 0x5, 0x0, 0x0, 0x4004880}, {0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003e00)="a5b3252c82527ca9a70c49bb93f8c0899a6bc49a13aa97f9f0478356c5c902c0e0d66a82db09d0277bcde93ec346c5cdd16c1e17126555f2bc58496edeaa9eb056fb795b6160be85a69f7d2a637beb1849b95ebee0da7c49ca978dda2ae2f57a9d920f2479fc831fcda4f07244bd37e06e44b64f835046d076995e2082f42b97ecf0b89bd5eaad3fc184dec48679c47b296bb13cc8c70f19fd4c3f89a6a84fd1970b95ea8a2926088d1c36b5ea66ba6c7f00d66e1b1470749c5ee885e664f71d62613ef40faaf96aa0bc33a9b78a222a5f68d19dcf0ac1c7a1dc", 0xda}, {0x0}, {&(0x7f0000003fc0)="ca52982980aa7f1425d425de4b4797ec180186d26b49f64f9662839e7ed6c696c3b556b5e57a93a53f91b2ae9a31542eef42bfd5", 0x34}, {&(0x7f0000004080)="febb4e110711427cec77f9a2b44979e321836a13842d12dd157a4b64892be852a8334d051c523f9b8a0a1902f6f43869e3fdfc363f912c96c04888b24dc31cfdf37a8004ed1632357c2e95ff4accc171a70506f21ef94cd93f269c1c003a32a006d86652fce1116ce0b3c67233c1f2c655456cce9a", 0x75}], 0x4, &(0x7f0000004540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x108}, {&(0x7f0000005b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005ec0)=[{&(0x7f0000005bc0)="13067737becc9fa71738c8739f252243e1492be750d49b26e8107dcd", 0x1c}, {&(0x7f0000005c40)="4173c17e757b2dd7d191f557e7dfe03b3f231dbdcc0690774b9bce4f0acf720e66372ab73e816d5c", 0x28}, {&(0x7f0000005d80)}, {&(0x7f0000005dc0)="4d38152b527956a553db5b8bc07590698da472b74f8bc4e4686f79ead817f2740253c34f4797c735e745c16929206750d26736fe44b79f6110004fc5024e817d79f5babbdb384e955a054390b1c02a85282fa1cbf3bb9795dd2b7330c590e3d09cb697a18b58152301c607d86b740be45ba2b437052c6c6eb482ba7340adfb90fc60bffa088bc68d1434b8cd76a755a5b5408d24668d6dbb4d9865671db2f7cbe9bb460f491e1c0de9417f03cba8c6e574455c104299ef3eccb16f1934932155", 0xc0}], 0x4, 0x0, 0x0, 0x4008085}], 0x4, 0x20040080) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) r3 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000100)='./file3\x00', r3, &(0x7f0000000200)='./file0\x00') unlinkat(r3, &(0x7f0000000240)='./file0\x00', 0x200) 09:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:50:53 executing program 0: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x1) dup(r1) 09:50:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x4, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 09:50:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r1, 0x0) [ 166.648820] IPVS: ftp: loaded support on port[0] = 21 09:50:53 executing program 5: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 166.762322] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 09:50:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_eeprom={0x46}}) [ 166.817145] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 09:50:53 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_5GHZ={0x4}]}]}, 0x30}}, 0x0) 09:50:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) [ 166.998737] FAT-fs (loop2): bogus number of reserved sectors [ 167.061633] FAT-fs (loop2): Can't find a valid FAT filesystem 09:50:54 executing program 0: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x1) dup(r1) 09:50:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x58) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x20) 09:50:54 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 09:50:54 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000340)={0x0, "a3ca5c508e7cce01ab755be215cd93f28c65606460c3c929fa849768a6efefe166356807c8dff7e5170c91aa2108832b9e2745319a353f9dd8d1664233b6ab0f", 0x36}, 0x48, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='user:', 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x2}, 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x5, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x4c}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000008b80)='/dev/full\x00', 0x480800, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008d00)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000540)="9fa083b6fea2e5fd926825aede1d08111d6dbefb5e2ccb6aa7e29edff7e34b9cc698f6b78cf7079968eb775179b34061736c3fdfbb9fb50968b01599645091e7fd077b484994560a69d15fd843eb995a435fc9db0738a8b1c6dc54b9d5ce92e708eaf7a05b830b3e8c6621ef90bbfd3da7e84ef16fde5c2ffae819e7c92f40118730a084a190a6e6d79a7778cea819d54068cf2dbe107a06ec4a", 0x9a}], 0x2, &(0x7f0000000840)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xb8, 0x40}, {&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000002a00)="a51a9035076c0b3f691068623b1d70f158ce3afb2f6943b29f6029ae09f9d17443d2c31c904cbf444d9f60368349c117fb2c265552b02b6803c1759597507ea87b172f7d6ceaf536df6cc84cc9172bb0e146e4ba1031860d95d12d53608f067b578e676e03c8a43085ef9c53ca0c73209c5fc0b282153fde51f066c1679d77fb652e368559262872834190077f47f9c91f5110d7a712d535d74e7ed5d2d18ab524c2f142ff6d9d2fe33535cabd195b3498edcd1d283c7045bc11f7", 0xbb}, {&(0x7f0000002ac0)="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", 0xfc0}, {&(0x7f0000003ac0)="a75aae1d2b65cfacf315518b674db258ba77a60fe110adefafbaac8e6da166fdad4c49ba3a4c3685c812abf1eb46fb8b9fe578b3648faaa47367185efa8197a0c136157930f679e14dbde8d6f3f7dd5b07d1", 0x52}, {&(0x7f0000003b80)="fe7ff31689cdddaa84394192a0322b5e77e9a64f3dcf3796e663fd326f50f74da1fd6f7871882dd67fda3192c347024fbfc51c0e069717ec65955882451d2fc3f70229a24fbf197f9b5ab9b39b40afb7b05589f77ffd5f3e31191adcc71d680c36d0c2513c6d1143affc7b8f31fcf1fec7be25fbe1b8e65d1e0e5a3f", 0x7c}, {0x0}], 0x5, 0x0, 0x0, 0x4004880}, {0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003e00)="a5b3252c82527ca9a70c49bb93f8c0899a6bc49a13aa97f9f0478356c5c902c0e0d66a82db09d0277bcde93ec346c5cdd16c1e17126555f2bc58496edeaa9eb056fb795b6160be85a69f7d2a637beb1849b95ebee0da7c49ca978dda2ae2f57a9d920f2479fc831fcda4f07244bd37e06e44b64f835046d076995e2082f42b97ecf0b89bd5eaad3fc184dec48679c47b296bb13cc8c70f19fd4c3f89a6a84fd1970b95ea8a2926088d1c36b5ea66ba6c7f00d66e1b1470749c5ee885e664f71d62613ef40faaf96aa0bc33a9b78a222a5f68d19dcf0ac1c7a1dc", 0xda}, {0x0}, {&(0x7f0000003fc0)="ca52982980aa7f1425d425de4b4797ec180186d26b49f64f9662839e7ed6c696c3b556b5e57a93a53f91b2ae9a31542eef42bfd5", 0x34}, {&(0x7f0000004080)="febb4e110711427cec77f9a2b44979e321836a13842d12dd157a4b64892be852a8334d051c523f9b8a0a1902f6f43869e3fdfc363f912c96c04888b24dc31cfdf37a8004ed1632357c2e95ff4accc171a70506f21ef94cd93f269c1c003a32a006d86652fce1116ce0b3c67233c1f2c655456cce9a", 0x75}], 0x4, &(0x7f0000004540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x108}, {&(0x7f0000005b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005ec0)=[{&(0x7f0000005bc0)="13067737becc9fa71738c8739f252243e1492be750d49b26e8107dcd", 0x1c}, {&(0x7f0000005c40)="4173c17e757b2dd7d191f557e7dfe03b3f231dbdcc0690774b9bce4f0acf720e66372ab73e816d5c", 0x28}, {&(0x7f0000005d80)}, {&(0x7f0000005dc0)="4d38152b527956a553db5b8bc07590698da472b74f8bc4e4686f79ead817f2740253c34f4797c735e745c16929206750d26736fe44b79f6110004fc5024e817d79f5babbdb384e955a054390b1c02a85282fa1cbf3bb9795dd2b7330c590e3d09cb697a18b58152301c607d86b740be45ba2b437052c6c6eb482ba7340adfb90fc60bffa088bc68d1434b8cd76a755a5b5408d24668d6dbb4d9865671db2f7cbe9bb460f491e1c0de9417f03cba8c6e574455c104299ef3eccb16f1934932155", 0xc0}], 0x4, 0x0, 0x0, 0x4008085}], 0x4, 0x20040080) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) r3 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000100)='./file3\x00', r3, &(0x7f0000000200)='./file0\x00') unlinkat(r3, &(0x7f0000000240)='./file0\x00', 0x200) 09:50:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) unshare(0x60000200) sched_setscheduler(0x0, 0x0, 0x0) 09:50:54 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:54 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:54 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:54 executing program 0: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x1) dup(r1) [ 167.901604] FAT-fs (loop2): Unrecognized mount option "8807f0ff833e4e5d6977839e53c0ee00c21532e916cdac57061a8908e10219bf2a51a32fd181b8f62b8bc03c06d1c40219692c471f9f3bea546d645ef5e1796af4d0ee7417371580dc71eeefa8146dd081deb1cb8f5455d550f31f2675db120d1bd386d8fe31fbcc5a6f118ea1f29123" or missing value [ 167.982572] IPVS: ftp: loaded support on port[0] = 21 09:50:54 executing program 0: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x1) dup(r1) 09:50:55 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000340)={0x0, "a3ca5c508e7cce01ab755be215cd93f28c65606460c3c929fa849768a6efefe166356807c8dff7e5170c91aa2108832b9e2745319a353f9dd8d1664233b6ab0f", 0x36}, 0x48, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='user:', 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x2}, 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x5, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x4c}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000008b80)='/dev/full\x00', 0x480800, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008d00)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000540)="9fa083b6fea2e5fd926825aede1d08111d6dbefb5e2ccb6aa7e29edff7e34b9cc698f6b78cf7079968eb775179b34061736c3fdfbb9fb50968b01599645091e7fd077b484994560a69d15fd843eb995a435fc9db0738a8b1c6dc54b9d5ce92e708eaf7a05b830b3e8c6621ef90bbfd3da7e84ef16fde5c2ffae819e7c92f40118730a084a190a6e6d79a7778cea819d54068cf2dbe107a06ec4a", 0x9a}], 0x2, &(0x7f0000000840)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xb8, 0x40}, {&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000002a00)="a51a9035076c0b3f691068623b1d70f158ce3afb2f6943b29f6029ae09f9d17443d2c31c904cbf444d9f60368349c117fb2c265552b02b6803c1759597507ea87b172f7d6ceaf536df6cc84cc9172bb0e146e4ba1031860d95d12d53608f067b578e676e03c8a43085ef9c53ca0c73209c5fc0b282153fde51f066c1679d77fb652e368559262872834190077f47f9c91f5110d7a712d535d74e7ed5d2d18ab524c2f142ff6d9d2fe33535cabd195b3498edcd1d283c7045bc11f7", 0xbb}, {&(0x7f0000002ac0)="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", 0xfc0}, {&(0x7f0000003ac0)="a75aae1d2b65cfacf315518b674db258ba77a60fe110adefafbaac8e6da166fdad4c49ba3a4c3685c812abf1eb46fb8b9fe578b3648faaa47367185efa8197a0c136157930f679e14dbde8d6f3f7dd5b07d1", 0x52}, {&(0x7f0000003b80)="fe7ff31689cdddaa84394192a0322b5e77e9a64f3dcf3796e663fd326f50f74da1fd6f7871882dd67fda3192c347024fbfc51c0e069717ec65955882451d2fc3f70229a24fbf197f9b5ab9b39b40afb7b05589f77ffd5f3e31191adcc71d680c36d0c2513c6d1143affc7b8f31fcf1fec7be25fbe1b8e65d1e0e5a3f", 0x7c}, {0x0}], 0x5, 0x0, 0x0, 0x4004880}, {0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003e00)="a5b3252c82527ca9a70c49bb93f8c0899a6bc49a13aa97f9f0478356c5c902c0e0d66a82db09d0277bcde93ec346c5cdd16c1e17126555f2bc58496edeaa9eb056fb795b6160be85a69f7d2a637beb1849b95ebee0da7c49ca978dda2ae2f57a9d920f2479fc831fcda4f07244bd37e06e44b64f835046d076995e2082f42b97ecf0b89bd5eaad3fc184dec48679c47b296bb13cc8c70f19fd4c3f89a6a84fd1970b95ea8a2926088d1c36b5ea66ba6c7f00d66e1b1470749c5ee885e664f71d62613ef40faaf96aa0bc33a9b78a222a5f68d19dcf0ac1c7a1dc", 0xda}, {0x0}, {&(0x7f0000003fc0)="ca52982980aa7f1425d425de4b4797ec180186d26b49f64f9662839e7ed6c696c3b556b5e57a93a53f91b2ae9a31542eef42bfd5", 0x34}, {&(0x7f0000004080)="febb4e110711427cec77f9a2b44979e321836a13842d12dd157a4b64892be852a8334d051c523f9b8a0a1902f6f43869e3fdfc363f912c96c04888b24dc31cfdf37a8004ed1632357c2e95ff4accc171a70506f21ef94cd93f269c1c003a32a006d86652fce1116ce0b3c67233c1f2c655456cce9a", 0x75}], 0x4, &(0x7f0000004540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x108}, {&(0x7f0000005b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005ec0)=[{&(0x7f0000005bc0)="13067737becc9fa71738c8739f252243e1492be750d49b26e8107dcd", 0x1c}, {&(0x7f0000005c40)="4173c17e757b2dd7d191f557e7dfe03b3f231dbdcc0690774b9bce4f0acf720e66372ab73e816d5c", 0x28}, {&(0x7f0000005d80)}, {&(0x7f0000005dc0)="4d38152b527956a553db5b8bc07590698da472b74f8bc4e4686f79ead817f2740253c34f4797c735e745c16929206750d26736fe44b79f6110004fc5024e817d79f5babbdb384e955a054390b1c02a85282fa1cbf3bb9795dd2b7330c590e3d09cb697a18b58152301c607d86b740be45ba2b437052c6c6eb482ba7340adfb90fc60bffa088bc68d1434b8cd76a755a5b5408d24668d6dbb4d9865671db2f7cbe9bb460f491e1c0de9417f03cba8c6e574455c104299ef3eccb16f1934932155", 0xc0}], 0x4, 0x0, 0x0, 0x4008085}], 0x4, 0x20040080) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) r3 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000100)='./file3\x00', r3, &(0x7f0000000200)='./file0\x00') unlinkat(r3, &(0x7f0000000240)='./file0\x00', 0x200) 09:50:55 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) [ 168.678071] FAT-fs (loop2): bogus number of reserved sectors [ 168.762235] FAT-fs (loop2): Can't find a valid FAT filesystem 09:50:55 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) unshare(0x60000200) sched_setscheduler(0x0, 0x0, 0x0) 09:50:55 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:55 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) [ 169.309627] IPVS: ftp: loaded support on port[0] = 21 09:50:56 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:56 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x40040) 09:50:56 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x43, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0xc0a3a, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x7fff, 0xcb6e}, 0x0, 0x10, 0x8f, 0x5, 0x0, 0x4, 0x5}, r2, 0x5, 0xffffffffffffffff, 0x9) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x23) r3 = dup(0xffffffffffffffff) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x8000000002) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x200004) syz_open_procfs(r2, &(0x7f0000000240)='attr/prev\x00') 09:50:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 170.046305] audit: type=1800 audit(1618998656.707:2): pid=10134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13943 res=0 09:50:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) unshare(0x60000200) sched_setscheduler(0x0, 0x0, 0x0) 09:50:56 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff, 0x95a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x3, 0x1, 0x0, @mcast2, @rand_addr=' \x01\x00', 0x1, 0x1, 0x4, 0xfffff776}}) lremovexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@random={'system.', ' \x01\x00'}) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = socket(0x0, 0x2, 0x5) dup(r3) fallocate(r0, 0x100000003, 0x0, 0x80019c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) lseek(r0, 0x0, 0x3) 09:50:56 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000140)={@local, @multicast, @void, {@generic={0x8863, "66a749f03963"}}}, 0x0) 09:50:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000540)={{0x108, 0x0, 0x0, 0x12f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee06", [[], []]}, 0x222) 09:50:57 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x20001000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 170.444246] IPVS: ftp: loaded support on port[0] = 21 [ 170.505218] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:50:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 09:50:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000062c0)=""/102400, 0x19000}], 0x1000034f, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb2, &(0x7f0000000500)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638f1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d0904d49e24e4394f9988a6d4a31e1886fa785123a0212d8547dd9f549a52d614beb68a5976d914958f927b3e24318b51b36ad38d4a98a1e33f971ce15dde7e70d096d78742119e1d3e92a463c03f7d45e4c97d57e99beab882b550ae28bf94741d32e8da5428304f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:50:57 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$P9_RGETATTR(r2, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:50:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de766b815018ee0064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x6a}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002540)={{0x0, 0x0, 0x80, {0x100000, 0xd000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x48202, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e7000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000068000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 170.817495] audit: type=1800 audit(1618998657.487:3): pid=10134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13943 res=0 [ 170.839962] syz-executor.1 (10134) used greatest stack depth: 23528 bytes left 09:50:57 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x43, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0xc0a3a, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x7fff, 0xcb6e}, 0x0, 0x10, 0x8f, 0x5, 0x0, 0x4, 0x5}, r2, 0x5, 0xffffffffffffffff, 0x9) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x23) r3 = dup(0xffffffffffffffff) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x8000000002) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x200004) syz_open_procfs(r2, &(0x7f0000000240)='attr/prev\x00') 09:50:57 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@multicast1, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'authencesn(vmac(camellia-asm),cbc-twofish-avx)\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0x2, 0x0) [ 171.189231] audit: type=1800 audit(1618998657.857:4): pid=10225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13888 res=0 09:50:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000380)={0x7}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x220080, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000040) 09:50:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x8, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}], 0x3}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) 09:50:58 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@fat=@quiet='quiet'}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xee01) [ 171.681639] FAT-fs (loop0): Directory bread(block 6) failed 09:50:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabbef0c49", 0x2d, 0x4}, {&(0x7f0000000480)="0cfbcb63e6fee069c93d609789e152e5b4b2c96c55dac246d7c5819165248fb52f540794e819e5cfa86fba903b3e213989312f149febe2635d3f6733fbc2595e333a3d9c8a779e7ae626d5d14dc454b49982ed0146f3419798818b4f666ddafd38d1ca87fa41d36022931e0df12f4361e6ec63562bdd1322114f929b66436bbd9383c109fb8cdc547345f1f6c01f0e9d11c6d62033637a2001cb091bcdfc770110a1e30289e4d95a526531e942509f5a36f500dfee437ae98665dd80c6b3f65e2859f940219880f846f74378cc515bcab7a78a28b6", 0xd5, 0x6}, {&(0x7f0000000340), 0x0, 0x3}, {0x0, 0x0, 0x7}, {&(0x7f0000000580)="45ee0c9651dd4ed0af25bbccfc59384f58b8701fa9ee8b84513fdf76cc3636776061dc7a7302af26446e6b1d0b20044e24b94bdaf6b3d155", 0x38}, {&(0x7f0000000600)="36637ff9f71ad476c1409ae312dece4f202ec1ae15931de9b67bc0e0a756181c5d51cb89c0a31568d046b16aa48d15ac22aa125d83e92e05c1ba0a96e5e7d2c6264d8dac0f55386b9a512675ec5e5a084f434847ae8ba35791f0c34984827cf00b97181bd5787eff9431e09c8db852a42f0a5b349cf637829c8f7b771382ba894ecc95630e2758ecf5c0dccb7f403cc1728a1172988885a5f3e395cd52b67e68", 0xa0, 0x800}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95b9c35d395047bb6e880f432e9c2a052066e7a2b91014836d1b22874648dbe82a793ff070d87aefe7764ebcaa079681a038bd723cadc4c654eb98457b139172c326396b3e836d2f64d57d602847a94fd97b0a1a4d6415aa03", 0x82, 0x5}], 0x202008, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>', r1}}, {@obj_user={'obj_user'}}, {@smackfshat={'smackfshat', 0x3d, '\'.#-))-['}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}) utimes(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000ac0)={{0x0, 0xea60}, {0x0, 0x2710}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:58 executing program 5: setpriority(0x2, 0x0, 0xffffff01) 09:50:58 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="180000f5ff03001f0000000000feffffff95000000000000009b30d0b9c211747ab58bfb113ca11047dbd1e400b2783487924f8cfddeb6b88e60c77b1d2f21f7e48cd5815054ddd2192de1329c5a13b7fce3cf6db22fd163776503dd6e4dc9ccc53996e9bb9175d40074f9afa19bf428ec2236675bc64255feb871a7b035958f6828183581713f71e1f3bab73de51e217619ca03871c2baed50903a27acb9012042dffd9b1e95ffe5201e460222cae1905eeafb9a76e143281544d46ea96cdd0027da02e8e40ffda768fce4f8f0da7cf2d36018303c1cd0dfbe3f2f950c1a7ee430aa6ef5dabf6ed5a62c9a2def8c3a4afc564d7b49f58fa5fea0661960ea540f63f5b836b3890ada147ff5696b5eba4f6a465ae44ad17721bbe3464627c9ef5022ac20fc809380bd4687e5fbc472e7352c63f1b815621723059be262fc79856dcc11a2208538233aeab203a2eb1ac2d06eb9c2b3b0bd809b5d727c9c523e3d7ad5df28d70317d6af2787a24b0ce362b086ab18e97eec81a89ba2867535a8e329eb98fb7826a5113977dfab544d792f584d49b663daa875c3c05ba632fc285f7e93c05c5a6a11bf18f73ec03ec056dee9d790a849e4186bb21f61821f08751bccc0e4bf868badf59f48833aff6d9db2aae66003e76db3584e268c5e1d37f75174d0027544e2507614711ac4d5b5dd69854f5e838b18a15babc3c3bedcb9e25eb8ed7e0a1fd4eeed006a751c73d1cd7b6ba8a31011a2482e68e9d10fd59393728d8926ca62b408f089b4a242a40f82c0980d728c0f077ac813fa6f2054b64d3122401862f4daf4d8e860b952846727fab32f475f97874e30b5ea742ceb220a83dc9dcd413e02861d01857502018e9e254a8628d763fe70e62e258a66b0a7bc1aa89197b71f59d801939a64eefcd4dd77b2aeec7d0f626dae6d0937653392565d5e216ae2680db75aadfc09ab53ea5325f8eee8aa2024f15250eae921fae111b20d9b4608b35cf59ba6ab9bfcf5b103259eb3175ce417303e1ecb2d986729ae43c7144dfbde0d095807e65302ac717f3e6961d78203ea5b851d57456cbfb8bd844767aba1681169245198276de6dab21149d7c10fe3249ab29c32711742fe57d0639b5baddb1b382ffa1309201290ab05b5ffdf06a7340870f876324f1cc6a88559cb9e24d4d598ca64c258864e0f3d7708e7a3be28139b71992bacc137a66bf67738dda430000000000000099f6c9c69688c99ae5d26a2d0e481a76eed5303e849e12c6c3e8056064861079f53ddd7629e5cfebcaf95da93a4abcdf9dd5814c5f2fa9cb8cab698cec06faa408e35a7170a2e46943aea350e061f9c05a2cf131b1e9bcee70536f8cd845ebc85aa76cdcf28b00e3baa7871a6ab114cb45"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) 09:50:58 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x43, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0xc0a3a, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x7fff, 0xcb6e}, 0x0, 0x10, 0x8f, 0x5, 0x0, 0x4, 0x5}, r2, 0x5, 0xffffffffffffffff, 0x9) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x23) r3 = dup(0xffffffffffffffff) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x8000000002) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x200004) syz_open_procfs(r2, &(0x7f0000000240)='attr/prev\x00') 09:50:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=@gettaction={0x1c, 0x32, 0x33493bd67a12603f, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) 09:50:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de766b815018ee0064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x6a}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002540)={{0x0, 0x0, 0x80, {0x100000, 0xd000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x48202, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e7000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000068000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:50:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabbef0c49", 0x2d, 0x4}, {&(0x7f0000000480)="0cfbcb63e6fee069c93d609789e152e5b4b2c96c55dac246d7c5819165248fb52f540794e819e5cfa86fba903b3e213989312f149febe2635d3f6733fbc2595e333a3d9c8a779e7ae626d5d14dc454b49982ed0146f3419798818b4f666ddafd38d1ca87fa41d36022931e0df12f4361e6ec63562bdd1322114f929b66436bbd9383c109fb8cdc547345f1f6c01f0e9d11c6d62033637a2001cb091bcdfc770110a1e30289e4d95a526531e942509f5a36f500dfee437ae98665dd80c6b3f65e2859f940219880f846f74378cc515bcab7a78a28b6", 0xd5, 0x6}, {&(0x7f0000000340), 0x0, 0x3}, {0x0, 0x0, 0x7}, {&(0x7f0000000580)="45ee0c9651dd4ed0af25bbccfc59384f58b8701fa9ee8b84513fdf76cc3636776061dc7a7302af26446e6b1d0b20044e24b94bdaf6b3d155", 0x38}, {&(0x7f0000000600)="36637ff9f71ad476c1409ae312dece4f202ec1ae15931de9b67bc0e0a756181c5d51cb89c0a31568d046b16aa48d15ac22aa125d83e92e05c1ba0a96e5e7d2c6264d8dac0f55386b9a512675ec5e5a084f434847ae8ba35791f0c34984827cf00b97181bd5787eff9431e09c8db852a42f0a5b349cf637829c8f7b771382ba894ecc95630e2758ecf5c0dccb7f403cc1728a1172988885a5f3e395cd52b67e68", 0xa0, 0x800}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95b9c35d395047bb6e880f432e9c2a052066e7a2b91014836d1b22874648dbe82a793ff070d87aefe7764ebcaa079681a038bd723cadc4c654eb98457b139172c326396b3e836d2f64d57d602847a94fd97b0a1a4d6415aa03", 0x82, 0x5}], 0x202008, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>', r1}}, {@obj_user={'obj_user'}}, {@smackfshat={'smackfshat', 0x3d, '\'.#-))-['}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}) utimes(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000ac0)={{0x0, 0xea60}, {0x0, 0x2710}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:50:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x8, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}], 0x3}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 172.382529] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 172.396103] audit: type=1800 audit(1618998659.057:5): pid=10294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13914 res=0 [ 172.460018] team0: Cannot enslave team device to itself [ 172.519308] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 172.544465] batman_adv: batadv0: Adding interface: team0 [ 172.585227] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.846271] batman_adv: batadv0: Interface activated: team0 09:50:59 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabbef0c49", 0x2d, 0x4}, {&(0x7f0000000480)="0cfbcb63e6fee069c93d609789e152e5b4b2c96c55dac246d7c5819165248fb52f540794e819e5cfa86fba903b3e213989312f149febe2635d3f6733fbc2595e333a3d9c8a779e7ae626d5d14dc454b49982ed0146f3419798818b4f666ddafd38d1ca87fa41d36022931e0df12f4361e6ec63562bdd1322114f929b66436bbd9383c109fb8cdc547345f1f6c01f0e9d11c6d62033637a2001cb091bcdfc770110a1e30289e4d95a526531e942509f5a36f500dfee437ae98665dd80c6b3f65e2859f940219880f846f74378cc515bcab7a78a28b6", 0xd5, 0x6}, {&(0x7f0000000340), 0x0, 0x3}, {0x0, 0x0, 0x7}, {&(0x7f0000000580)="45ee0c9651dd4ed0af25bbccfc59384f58b8701fa9ee8b84513fdf76cc3636776061dc7a7302af26446e6b1d0b20044e24b94bdaf6b3d155", 0x38}, {&(0x7f0000000600)="36637ff9f71ad476c1409ae312dece4f202ec1ae15931de9b67bc0e0a756181c5d51cb89c0a31568d046b16aa48d15ac22aa125d83e92e05c1ba0a96e5e7d2c6264d8dac0f55386b9a512675ec5e5a084f434847ae8ba35791f0c34984827cf00b97181bd5787eff9431e09c8db852a42f0a5b349cf637829c8f7b771382ba894ecc95630e2758ecf5c0dccb7f403cc1728a1172988885a5f3e395cd52b67e68", 0xa0, 0x800}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95b9c35d395047bb6e880f432e9c2a052066e7a2b91014836d1b22874648dbe82a793ff070d87aefe7764ebcaa079681a038bd723cadc4c654eb98457b139172c326396b3e836d2f64d57d602847a94fd97b0a1a4d6415aa03", 0x82, 0x5}], 0x202008, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>', r1}}, {@obj_user={'obj_user'}}, {@smackfshat={'smackfshat', 0x3d, '\'.#-))-['}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}) utimes(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000ac0)={{0x0, 0xea60}, {0x0, 0x2710}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 172.923333] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 172.937910] batman_adv: batadv0: Interface deactivated: team0 [ 172.988874] batman_adv: batadv0: Removing interface: team0 [ 173.070151] team0: Cannot enslave team device to itself [ 173.081014] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 173.101234] batman_adv: batadv0: Adding interface: team0 [ 173.148320] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:50:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) 09:51:00 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabbef0c49", 0x2d, 0x4}, {&(0x7f0000000480)="0cfbcb63e6fee069c93d609789e152e5b4b2c96c55dac246d7c5819165248fb52f540794e819e5cfa86fba903b3e213989312f149febe2635d3f6733fbc2595e333a3d9c8a779e7ae626d5d14dc454b49982ed0146f3419798818b4f666ddafd38d1ca87fa41d36022931e0df12f4361e6ec63562bdd1322114f929b66436bbd9383c109fb8cdc547345f1f6c01f0e9d11c6d62033637a2001cb091bcdfc770110a1e30289e4d95a526531e942509f5a36f500dfee437ae98665dd80c6b3f65e2859f940219880f846f74378cc515bcab7a78a28b6", 0xd5, 0x6}, {&(0x7f0000000340), 0x0, 0x3}, {0x0, 0x0, 0x7}, {&(0x7f0000000580)="45ee0c9651dd4ed0af25bbccfc59384f58b8701fa9ee8b84513fdf76cc3636776061dc7a7302af26446e6b1d0b20044e24b94bdaf6b3d155", 0x38}, {&(0x7f0000000600)="36637ff9f71ad476c1409ae312dece4f202ec1ae15931de9b67bc0e0a756181c5d51cb89c0a31568d046b16aa48d15ac22aa125d83e92e05c1ba0a96e5e7d2c6264d8dac0f55386b9a512675ec5e5a084f434847ae8ba35791f0c34984827cf00b97181bd5787eff9431e09c8db852a42f0a5b349cf637829c8f7b771382ba894ecc95630e2758ecf5c0dccb7f403cc1728a1172988885a5f3e395cd52b67e68", 0xa0, 0x800}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95b9c35d395047bb6e880f432e9c2a052066e7a2b91014836d1b22874648dbe82a793ff070d87aefe7764ebcaa079681a038bd723cadc4c654eb98457b139172c326396b3e836d2f64d57d602847a94fd97b0a1a4d6415aa03", 0x82, 0x5}], 0x202008, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>', r1}}, {@obj_user={'obj_user'}}, {@smackfshat={'smackfshat', 0x3d, '\'.#-))-['}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@measure='measure'}, {@fowner_lt={'fowner<', 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}) utimes(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000ac0)={{0x0, 0xea60}, {0x0, 0x2710}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de766b815018ee0064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x6a}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002540)={{0x0, 0x0, 0x80, {0x100000, 0xd000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x48202, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e7000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000068000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:51:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x8, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}], 0x3}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) 09:51:00 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x43, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0xc0a3a, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x7fff, 0xcb6e}, 0x0, 0x10, 0x8f, 0x5, 0x0, 0x4, 0x5}, r2, 0x5, 0xffffffffffffffff, 0x9) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x23) r3 = dup(0xffffffffffffffff) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x8000000002) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x200004) syz_open_procfs(r2, &(0x7f0000000240)='attr/prev\x00') 09:51:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) [ 174.105584] team0: Cannot enslave team device to itself [ 174.200869] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 174.239865] batman_adv: batadv0: Adding interface: team0 [ 174.374935] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.681530] batman_adv: batadv0: Interface activated: team0 [ 174.689059] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 174.766797] batman_adv: batadv0: Interface deactivated: team0 [ 174.792231] batman_adv: batadv0: Removing interface: team0 09:51:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de766b815018ee0064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x6a}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002540)={{0x0, 0x0, 0x80, {0x100000, 0xd000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x48202, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e7000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000068000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 174.816776] team0: Cannot enslave team device to itself [ 174.823425] batman_adv: batadv0: Adding interface: team0 [ 174.837492] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:51:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x8, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}], 0x3}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) 09:51:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) [ 175.249069] batman_adv: batadv0: Interface activated: team0 09:51:01 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="180000f5ff03001f0000000000feffffff95000000000000009b30d0b9c211747ab58bfb113ca11047dbd1e400b2783487924f8cfddeb6b88e60c77b1d2f21f7e48cd5815054ddd2192de1329c5a13b7fce3cf6db22fd163776503dd6e4dc9ccc53996e9bb9175d40074f9afa19bf428ec2236675bc64255feb871a7b035958f6828183581713f71e1f3bab73de51e217619ca03871c2baed50903a27acb9012042dffd9b1e95ffe5201e460222cae1905eeafb9a76e143281544d46ea96cdd0027da02e8e40ffda768fce4f8f0da7cf2d36018303c1cd0dfbe3f2f950c1a7ee430aa6ef5dabf6ed5a62c9a2def8c3a4afc564d7b49f58fa5fea0661960ea540f63f5b836b3890ada147ff5696b5eba4f6a465ae44ad17721bbe3464627c9ef5022ac20fc809380bd4687e5fbc472e7352c63f1b815621723059be262fc79856dcc11a2208538233aeab203a2eb1ac2d06eb9c2b3b0bd809b5d727c9c523e3d7ad5df28d70317d6af2787a24b0ce362b086ab18e97eec81a89ba2867535a8e329eb98fb7826a5113977dfab544d792f584d49b663daa875c3c05ba632fc285f7e93c05c5a6a11bf18f73ec03ec056dee9d790a849e4186bb21f61821f08751bccc0e4bf868badf59f48833aff6d9db2aae66003e76db3584e268c5e1d37f75174d0027544e2507614711ac4d5b5dd69854f5e838b18a15babc3c3bedcb9e25eb8ed7e0a1fd4eeed006a751c73d1cd7b6ba8a31011a2482e68e9d10fd59393728d8926ca62b408f089b4a242a40f82c0980d728c0f077ac813fa6f2054b64d3122401862f4daf4d8e860b952846727fab32f475f97874e30b5ea742ceb220a83dc9dcd413e02861d01857502018e9e254a8628d763fe70e62e258a66b0a7bc1aa89197b71f59d801939a64eefcd4dd77b2aeec7d0f626dae6d0937653392565d5e216ae2680db75aadfc09ab53ea5325f8eee8aa2024f15250eae921fae111b20d9b4608b35cf59ba6ab9bfcf5b103259eb3175ce417303e1ecb2d986729ae43c7144dfbde0d095807e65302ac717f3e6961d78203ea5b851d57456cbfb8bd844767aba1681169245198276de6dab21149d7c10fe3249ab29c32711742fe57d0639b5baddb1b382ffa1309201290ab05b5ffdf06a7340870f876324f1cc6a88559cb9e24d4d598ca64c258864e0f3d7708e7a3be28139b71992bacc137a66bf67738dda430000000000000099f6c9c69688c99ae5d26a2d0e481a76eed5303e849e12c6c3e8056064861079f53ddd7629e5cfebcaf95da93a4abcdf9dd5814c5f2fa9cb8cab698cec06faa408e35a7170a2e46943aea350e061f9c05a2cf131b1e9bcee70536f8cd845ebc85aa76cdcf28b00e3baa7871a6ab114cb45"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) 09:51:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) [ 175.580303] batman_adv: batadv0: Adding interface: team0 [ 175.585802] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.858780] batman_adv: batadv0: Interface activated: team0 [ 175.865258] batman_adv: batadv0: Interface deactivated: team0 [ 175.871291] batman_adv: batadv0: Removing interface: team0 09:51:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="decd0ed5c112a05567025832907be8b02a58dfc612161530519cae73b897c32a1eaaeac4bc30f1b1ee22119d88c243fd65eaabcbf08b7cc33dbbf4a8a9becea3539faf6b921cd1a07cdcc3b1fa5e41148a1b75a430b1db", @ANYRESDEC=r1, @ANYBLOB="ea2e1cd7a41be13b0690d5096c94a5b0a566bc3b4985d5979862edb3e8fb9cb9a83aa3be452a27080588ecb4b5b4678ebfb4b76d8d0e827957dc06ee0a0c2f55415e29dc538eee06550d7b95ebb4d8928ac68da40a0af1ddc4642131985f3a0130f104661612304735a1722eaa736371c880d2c2077e44bb2fb850d83b76071a35e8c14e9b671e97963d5b36a4074b1b55d6c66914c54189d8f5a505aed8315f213e6e20b220264d1b8a4dfab63eac3549288d0a48c8797086c58c1af456a92d2de9efae1e61b877", @ANYRESDEC, @ANYBLOB="694282fc499f901b08100bc372562a379a3bdd80cd6fdb19d12a4d08d20974851ec5f64095558556abc51c7fe9df01ce07344f61a053c3464c17df3bd7b49db184c8b780f74feb0f92aa3c2f1c822eb3aca85c675ba9cbeb14b0b0e9cfae822285189cb8a71a3e866ac7089195b7a6d5937fa74dd7c0eb93b2319810814116f77f8e2de09416edae5b895957168f410d48b9484341ee68ba7d4a6a2a6443039677e743df35643fce3a05fedbac97f84ba0", @ANYBLOB, @ANYRES16=r1], 0x0, 0x20, 0x0, 0x80000000}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xf, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="3dbc", @ANYRES32, @ANYBLOB="00000000050000008510000001000000d522d4ff0000000018280000", @ANYRESOCT=0x0, @ANYBLOB="0000000006000000850000004200000085100000faffffff3d25100010000000950000000000000076d35f846268019c28758eef57838b41884894d027d73161faaf3e8a48b120f4038ba87d9fe9371d9dcaf1768c3fef1741080f1c379861900e39b22dc3c251cb381177f1ba28ff19552984b5f19ae745072483b7eb7284e9ead03f2025eeb557516f5ac081cbedb16bba65c59f5ef17ad9b7d384ebf02048ff95b609be57e7efa5ea0d12e764a39e4895d9"], &(0x7f0000000740)='GPL\x00', 0x84b51f8, 0xf6, &(0x7f0000002d00)=""/246, 0x41100, 0x5, [], r1, 0x3, r2, 0x8, &(0x7f00000005c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xf, 0x10001, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x200, 0xff7, &(0x7f0000000b80)=""/4087, 0x41000, 0xeba14a4e9e4ff287, [], r1, 0x0, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0xa, 0x0, 0x3}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004000000000000e7e67e5b5fa4df526a2f407a9bffe6a71f5c9d3ffdf85746dfaec87a7af305c4920ee462a4be48b649e9d78de4014c026906f2e8f94bf48005f8f95bbae6b37af151c835506ee31cd960d648cb0eb6affad8ab810a0439373040acea887ec8a39eaa972ae2da398ce96358b731eb674de2eb69f29b515d11c54a5d00272c4d809b7e7bd7ebab254812311b2f8ef628d2443a86304d711e757f79a6339f312908d4025c6cfea1534df0c7f6f633e0a79cfa087b3fa32290c81352f15b4382"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f00000020c0)=ANY=[@ANYBLOB="18cf00007f0000000000000001800000181400008322345e4139188d51cf600857c74646932fc25ebe08e96061439d93ae85b03274e739ddf14666a4164d48381891186792870a4359a0baca99075ca501bf6b56f67da4f47572ec1113d7855543bea12d738d9b7b2e394c63c6dea2b2e01847514e95ed5ee40f21cf09d314", @ANYBLOB="6c7295f615ee6457d0530c743e6a53bd4b072b1da023d0818a6f2f9224eef9ab9690e6fa25477b03aeae6f4245446a3b6d1df11c2d7dde2be827bb0a6a2629d17c65f3e2d4123ca1d4ec6b9f889584b65c16137109ab4b6dea08386b40", @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="00000000080000003da50200180000009600000000000000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdf}, 0x40000122) [ 176.232180] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:51:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0xee00, 0xee00, 0x0, 0xfffd}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}) openat(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93] trace_hardirqs_on_thunk+0x1a/0x1c [ 203.140810] hardirqs last disabled at (2626774): [] trace_hardirqs_off_thunk+0x1a/0x1c [ 203.150447] softirqs last enabled at (16790): [] __do_softirq+0x678/0x980 [ 203.159042] softirqs last disabled at (15471): [] irq_exit+0x215/0x260 [ 203.167978] CPU: 0 PID: 10455 Comm: syz-executor.4 Not tainted 4.19.188-syzkaller #0 [ 203.175879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.186214] RIP: 0010:__pv_queued_spin_lock_slowpath+0x3a6/0xae0 [ 203.192446] Code: eb c6 45 01 01 41 bc 00 80 00 00 48 c1 e9 03 83 e3 07 41 be 01 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 2c 01 eb 0c f3 90 <41> 83 ec 01 0f 84 38 04 00 00 41 0f b6 45 00 38 d8 7f 08 84 c0 0f [ 203.211359] RSP: 0018:ffff888041b07980 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 203.219076] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 1ffffffff140418c [ 203.226355] RDX: 0000000000000001 RSI: ffffffff81678675 RDI: 0000000000000286 [ 203.233655] RBP: ffffffff8a020c60 R08: 0000000000000001 R09: 0000000000000000 [ 203.240927] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000005c97 [ 203.248201] R13: fffffbfff140418c R14: 0000000000000001 R15: ffff8880ba02bd80 [ 203.255474] FS: 00007f4209b60700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 203.263698] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.269589] CR2: 0000001b2f123000 CR3: 000000009af58000 CR4: 00000000001406f0 [ 203.276891] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 203.284161] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 203.291431] Call Trace: [ 203.294030] ? pv_hash+0xe0/0xe0 [ 203.297404] ? lock_acquire+0x170/0x3c0 [ 203.301420] ? hugetlb_acct_memory+0x83/0xba0 [ 203.305946] do_raw_spin_lock+0x189/0x220 [ 203.310102] hugetlb_acct_memory+0x83/0xba0 [ 203.314431] ? resv_map_alloc+0x7a/0x350 [ 203.318505] ? alloc_surplus_huge_page+0x4e0/0x4e0 [ 203.323443] ? __raw_spin_lock_init+0x28/0x100 [ 203.328040] hugetlb_reserve_pages+0x47f/0x650 [ 203.332632] hugetlbfs_file_mmap+0x2e4/0x4a0 [ 203.337050] mmap_region+0xc94/0x16b0 [ 203.340863] ? vm_munmap+0x140/0x140 [ 203.344589] do_mmap+0x8e8/0x1080 [ 203.348051] vm_mmap_pgoff+0x197/0x200 [ 203.351945] ? vma_is_stack_for_current+0xc0/0xc0 [ 203.356802] ? ksys_mmap_pgoff+0x181/0x5a0 [ 203.361043] ksys_mmap_pgoff+0x298/0x5a0 [ 203.365119] ? find_mergeable_anon_vma+0x260/0x260 [ 203.370057] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.375433] ? trace_hardirqs_off_caller+0x6e/0x210 [ 203.380461] ? do_syscall_64+0x21/0x620 [ 203.384441] do_syscall_64+0xf9/0x620 [ 203.388249] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.393440] RIP: 0033:0x466459 [ 203.396645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.415589] RSP: 002b:00007f4209b60188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 203.423313] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 203.430592] RDX: 0000000002000006 RSI: 0000000000400017 RDI: 0000000020200000 [ 203.437898] RBP: 00000000004bf9fb R08: 0000000000000004 R09: 0000000000000000 [ 203.445258] R10: 0000000000002012 R11: 0000000000000246 R12: 000000000056bf60 [ 203.452537] R13: 00007ffe6fae4c7f R14: 00007f4209b60300 R15: 0000000000022000 [ 203.459827] Sending NMI from CPU 0 to CPUs 1: [ 203.465521] NMI backtrace for cpu 1 [ 203.465528] CPU: 1 PID: 10439 Comm: syz-executor.1 Not tainted 4.19.188-syzkaller #0 [ 203.465534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.465538] RIP: 0010:ktime_get+0x70/0x2f0 [ 203.465549] Code: 49 c1 ed 03 4c 01 e5 e8 7e ed 0d 00 80 7d 00 00 0f 85 35 02 00 00 48 83 3d ec 11 9d 08 00 0f 84 ff 01 00 00 e8 61 ed 0d 00 9c <58> 0f 1f 44 00 00 43 80 7c 25 00 00 48 89 c3 0f 85 2a 02 00 00 48 [ 203.465553] RSP: 0018:ffff8880ba1073a8 EFLAGS: 00000006 [ 203.465562] RAX: ffff888042110540 RBX: 0000000000000000 RCX: ffffffff81547012 [ 203.465567] RDX: 0000000000010100 RSI: ffffffff8154705f RDI: 0000000000000005 [ 203.465572] RBP: fffffbfff13e3048 R08: 0000000000000001 R09: 0000000000000000 [ 203.465578] R10: 0000000000000005 R11: ffffffff8c66305b R12: dffffc0000000000 [ 203.465583] R13: 1ffffffff13e304a R14: 0000000000000001 R15: ffff8880ba124d00 [ 203.465589] FS: 00007fa3fb789700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 203.465593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.465598] CR2: 0000000000000000 CR3: 00000000b012f000 CR4: 00000000001406e0 [ 203.465604] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 203.465609] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 203.465612] Call Trace: [ 203.465615] [ 203.465619] ? perf_swevent_hrtimer+0x318/0x3e0 [ 203.465623] ? mark_held_locks+0xf0/0xf0 [ 203.465627] ? __perf_event_overflow+0x370/0x370 [ 203.465631] ? debug_object_deactivate+0x1f9/0x2e0 [ 203.465635] ? lock_downgrade+0x720/0x720 [ 203.465639] ? lock_acquire+0x170/0x3c0 [ 203.465643] ? debug_object_deactivate+0xfc/0x2e0 [ 203.465647] ? trace_hardirqs_off+0x64/0x200 [ 203.465651] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 203.465655] ? __hrtimer_run_queues+0x397/0xe60 [ 203.465659] ? lock_downgrade+0x720/0x720 [ 203.465664] ? check_preemption_disabled+0x41/0x280 [ 203.465668] ? __hrtimer_run_queues+0x3f6/0xe60 [ 203.465672] ? __perf_event_overflow+0x370/0x370 [ 203.465676] ? hrtimer_fixup_init+0xa0/0xa0 [ 203.465680] ? kvm_clock_get_cycles+0x14/0x30 [ 203.465684] ? ktime_get_update_offsets_now+0x2ec/0x460 [ 203.465688] ? hrtimer_interrupt+0x326/0x9e0 [ 203.465692] ? smp_apic_timer_interrupt+0x10c/0x550 [ 203.465696] ? apic_timer_interrupt+0xf/0x20 [ 203.465700] ? apic_timer_interrupt+0xa/0x20 [ 203.465704] ? ieee80211_rx_handlers+0x85e/0xa630 [ 203.465708] ? ieee80211_rx_handlers+0x86b/0xa630 [ 203.465712] ? ieee80211_rx_handlers+0x89e/0xa630 [ 203.465716] ? ieee80211_rx_handlers+0x86b/0xa630 [ 203.465720] ? mark_held_locks+0xa6/0xf0 [ 203.465724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.465728] ? ieee80211_get_mmie_keyidx.isra.0+0x470/0x470 [ 203.465733] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.465736] ? rcu_nmi_exit+0xb3/0x180 [ 203.465740] ? retint_kernel+0x2d/0x2d [ 203.465745] ? ieee80211_prepare_and_rx_handle+0x1445/0x6780 [ 203.465749] ? ieee80211_prepare_and_rx_handle+0x23ed/0x6780 [ 203.465753] ? drv_switch_vif_chanctx+0x600/0x9c0 [ 203.465757] ? audit_kill_trees+0x230/0x230 [ 203.465762] ? ieee80211_mark_rx_ba_filtered_frames+0x710/0x710 [ 203.465766] ? check_preemption_disabled+0x41/0x280 [ 203.465770] ? ieee80211_rx_napi+0x108d/0x2470 [ 203.465775] ? ieee80211_prepare_and_rx_handle+0x6780/0x6780 [ 203.465779] ? _raw_spin_unlock_irqrestore+0xa3/0xe0 [ 203.465783] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 203.465788] ? ieee80211_tasklet_handler+0x101/0x160 [ 203.465792] ? tasklet_action_common.constprop.0+0x265/0x360 [ 203.465796] ? __do_softirq+0x265/0x980 [ 203.465800] ? irq_exit+0x215/0x260 [ 203.465804] ? smp_apic_timer_interrupt+0x136/0x550 [ 203.465808] ? apic_timer_interrupt+0xf/0x20 [ 203.465811] [ 203.465815] ? _raw_spin_unlock_irqrestore+0xa3/0xe0 [ 203.465819] ? debug_check_no_obj_freed+0x201/0x490 [ 203.465823] ? __free_pages_ok+0x22d/0xd30 [ 203.465827] ? update_and_free_page+0x839/0xb70 [ 203.465831] ? free_huge_page+0x6fc/0xd20 [ 203.465835] ? free_huge_page+0x877/0xd20 [ 203.465839] ? PageHuge+0xc7/0x160 [ 203.465843] ? release_pages+0xab5/0x15a0 [ 203.465847] ? check_preemption_disabled+0x41/0x280 [ 203.465851] ? lru_add_drain_cpu+0x299/0x4e0 [ 203.465855] ? __put_compound_page+0xc0/0xc0 [ 203.465859] ? free_pages_and_swap_cache+0x2fc/0x3a0 [ 203.465863] ? tlb_flush_mmu+0x1dc/0x4f0 [ 203.465867] ? tlb_finish_mmu+0x108/0x200 [ 203.465871] ? unmap_region+0x2cd/0x3a0 [ 203.465875] ? init_admin_reserve+0xb0/0xb0 [ 203.465878] ? rcu_nmi_exit+0xb3/0x180 [ 203.465882] ? vma_compute_subtree_gap+0x152/0x230 [ 203.465886] ? __vma_rb_erase+0x427/0x9f0 [ 203.465890] ? do_munmap+0x603/0xde0 [ 203.465894] ? mmap_region+0x2a3/0x16b0 [ 203.465897] ? vm_munmap+0x140/0x140 [ 203.465901] ? security_mmap_addr+0x73/0x90 [ 203.465905] ? get_unmapped_area+0x294/0x3c0 [ 203.465909] ? do_mmap+0x8e8/0x1080 [ 203.465913] ? vm_mmap_pgoff+0x197/0x200 [ 203.465917] ? vma_is_stack_for_current+0xc0/0xc0 [ 203.465920] ? do_dup2+0x450/0x450 [ 203.465925] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.465929] ? ksys_mmap_pgoff+0x298/0x5a0 [ 203.465933] ? find_mergeable_anon_vma+0x260/0x260 [ 203.465937] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.465941] ? trace_hardirqs_off_caller+0x6e/0x210 [ 203.465945] ? do_syscall_64+0x21/0x620 [ 203.465949] ? do_syscall_64+0xf9/0x620 [ 203.465953] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.466331] Kernel panic - not syncing: softlockup: hung tasks [ 203.983001] CPU: 0 PID: 10455 Comm: syz-executor.4 Tainted: G L 4.19.188-syzkaller #0 [ 203.992275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.001638] Call Trace: [ 204.004224] [ 204.006399] dump_stack+0x1fc/0x2ef [ 204.010121] panic+0x26a/0x50e [ 204.013343] ? __warn_printk+0xf3/0xf3 [ 204.017237] ? cpumask_next+0x3c/0x40 [ 204.021041] ? printk_safe_flush+0xd6/0x120 [ 204.025368] ? watchdog_timer_fn.cold+0x5/0x25 [ 204.029954] ? watchdog_timer_fn+0x53e/0x580 [ 204.034380] watchdog_timer_fn.cold+0x16/0x25 [ 204.038914] __hrtimer_run_queues+0x3f6/0xe60 [ 204.043420] ? softlockup_fn+0xb0/0xb0 [ 204.047317] ? hrtimer_fixup_init+0xa0/0xa0 [ 204.051666] ? kvm_clock_get_cycles+0x14/0x30 [ 204.056173] ? ktime_get_update_offsets_now+0x2ec/0x460 [ 204.061552] hrtimer_interrupt+0x326/0x9e0 [ 204.065836] smp_apic_timer_interrupt+0x10c/0x550 [ 204.070694] apic_timer_interrupt+0xf/0x20 [ 204.074930] [ 204.077174] RIP: 0010:__pv_queued_spin_lock_slowpath+0x3a6/0xae0 [ 204.083321] Code: eb c6 45 01 01 41 bc 00 80 00 00 48 c1 e9 03 83 e3 07 41 be 01 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 2c 01 eb 0c f3 90 <41> 83 ec 01 0f 84 38 04 00 00 41 0f b6 45 00 38 d8 7f 08 84 c0 0f [ 204.102227] RSP: 0018:ffff888041b07980 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 204.109939] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 1ffffffff140418c [ 204.117205] RDX: 0000000000000001 RSI: ffffffff81678675 RDI: 0000000000000286 [ 204.124838] RBP: ffffffff8a020c60 R08: 0000000000000001 R09: 0000000000000000 [ 204.132124] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000005c97 [ 204.139394] R13: fffffbfff140418c R14: 0000000000000001 R15: ffff8880ba02bd80 [ 204.146686] ? trace_hardirqs_on+0x55/0x210 [ 204.151147] ? pv_hash+0xe0/0xe0 [ 204.154522] ? lock_acquire+0x170/0x3c0 [ 204.158503] ? hugetlb_acct_memory+0x83/0xba0 [ 204.163002] do_raw_spin_lock+0x189/0x220 [ 204.167156] hugetlb_acct_memory+0x83/0xba0 [ 204.171480] ? resv_map_alloc+0x7a/0x350 [ 204.175550] ? alloc_surplus_huge_page+0x4e0/0x4e0 [ 204.180510] ? __raw_spin_lock_init+0x28/0x100 [ 204.185098] hugetlb_reserve_pages+0x47f/0x650 [ 204.189694] hugetlbfs_file_mmap+0x2e4/0x4a0 [ 204.194110] mmap_region+0xc94/0x16b0 [ 204.197941] ? vm_munmap+0x140/0x140 [ 204.201756] do_mmap+0x8e8/0x1080 [ 204.205227] vm_mmap_pgoff+0x197/0x200 [ 204.209127] ? vma_is_stack_for_current+0xc0/0xc0 [ 204.213979] ? ksys_mmap_pgoff+0x181/0x5a0 [ 204.218218] ksys_mmap_pgoff+0x298/0x5a0 [ 204.222285] ? find_mergeable_anon_vma+0x260/0x260 [ 204.227221] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 204.232591] ? trace_hardirqs_off_caller+0x6e/0x210 [ 204.237609] ? do_syscall_64+0x21/0x620 [ 204.241615] do_syscall_64+0xf9/0x620 [ 204.245420] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.250635] RIP: 0033:0x466459 [ 204.253832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 204.272828] RSP: 002b:00007f4209b60188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 204.280543] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 204.287832] RDX: 0000000002000006 RSI: 0000000000400017 RDI: 0000000020200000 [ 204.295101] RBP: 00000000004bf9fb R08: 0000000000000004 R09: 0000000000000000 [ 204.302371] R10: 0000000000002012 R11: 0000000000000246 R12: 000000000056bf60 [ 204.309642] R13: 00007ffe6fae4c7f R14: 00007f4209b60300 R15: 0000000000022000 [ 204.317651] Kernel Offset: disabled [ 204.321348] Rebooting in 86400 seconds..