[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.162' (ECDSA) to the list of known hosts. 2023/02/23 16:01:47 fuzzer started 2023/02/23 16:01:48 dialing manager at 10.128.0.163:34797 2023/02/23 16:02:20 syscalls: 3532 2023/02/23 16:02:20 code coverage: enabled 2023/02/23 16:02:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/23 16:02:20 extra coverage: extra coverage is not supported by the kernel 2023/02/23 16:02:20 delay kcov mmap: mmap returned an invalid pointer 2023/02/23 16:02:20 setuid sandbox: enabled 2023/02/23 16:02:20 namespace sandbox: enabled 2023/02/23 16:02:20 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/23 16:02:20 fault injection: enabled 2023/02/23 16:02:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/23 16:02:20 net packet injection: enabled 2023/02/23 16:02:20 net device setup: enabled 2023/02/23 16:02:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/23 16:02:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/23 16:02:20 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/23 16:02:20 USB emulation: /dev/raw-gadget does not exist 2023/02/23 16:02:20 hci packet injection: enabled 2023/02/23 16:02:20 wifi device emulation: kernel 4.17 required (have 4.14.306-syzkaller) 2023/02/23 16:02:20 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/23 16:02:20 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/23 16:02:20 fetching corpus: 50, signal 51951/55704 (executing program) 2023/02/23 16:02:21 fetching corpus: 100, signal 76629/82078 (executing program) 2023/02/23 16:02:21 fetching corpus: 150, signal 91272/98380 (executing program) 2023/02/23 16:02:21 fetching corpus: 200, signal 106072/114799 (executing program) 2023/02/23 16:02:22 fetching corpus: 250, signal 121145/131401 (executing program) 2023/02/23 16:02:22 fetching corpus: 300, signal 134623/146338 (executing program) 2023/02/23 16:02:23 fetching corpus: 350, signal 147948/161057 (executing program) 2023/02/23 16:02:23 fetching corpus: 400, signal 158203/172739 (executing program) 2023/02/23 16:02:24 fetching corpus: 450, signal 168163/184112 (executing program) 2023/02/23 16:02:24 fetching corpus: 500, signal 178808/196033 (executing program) 2023/02/23 16:02:25 fetching corpus: 550, signal 188193/206677 (executing program) 2023/02/23 16:02:25 fetching corpus: 600, signal 196834/216534 (executing program) 2023/02/23 16:02:25 fetching corpus: 650, signal 203023/224026 (executing program) 2023/02/23 16:02:26 fetching corpus: 700, signal 208219/230543 (executing program) 2023/02/23 16:02:26 fetching corpus: 750, signal 216558/240081 (executing program) 2023/02/23 16:02:27 fetching corpus: 800, signal 221689/246527 (executing program) 2023/02/23 16:02:27 fetching corpus: 850, signal 226286/252361 (executing program) 2023/02/23 16:02:27 fetching corpus: 900, signal 230707/258048 (executing program) 2023/02/23 16:02:28 fetching corpus: 950, signal 235832/264371 (executing program) 2023/02/23 16:02:28 fetching corpus: 1000, signal 241232/270906 (executing program) 2023/02/23 16:02:28 fetching corpus: 1050, signal 244742/275673 (executing program) 2023/02/23 16:02:29 fetching corpus: 1100, signal 249185/281284 (executing program) 2023/02/23 16:02:29 fetching corpus: 1150, signal 255405/288546 (executing program) 2023/02/23 16:02:29 fetching corpus: 1200, signal 259668/293937 (executing program) 2023/02/23 16:02:30 fetching corpus: 1250, signal 265827/301116 (executing program) 2023/02/23 16:02:30 fetching corpus: 1300, signal 271139/307410 (executing program) 2023/02/23 16:02:31 fetching corpus: 1350, signal 276436/313638 (executing program) 2023/02/23 16:02:31 fetching corpus: 1400, signal 280140/318412 (executing program) 2023/02/23 16:02:32 fetching corpus: 1450, signal 285341/324557 (executing program) 2023/02/23 16:02:32 fetching corpus: 1500, signal 289057/329315 (executing program) 2023/02/23 16:02:33 fetching corpus: 1550, signal 293356/334537 (executing program) 2023/02/23 16:02:33 fetching corpus: 1600, signal 296575/338811 (executing program) 2023/02/23 16:02:34 fetching corpus: 1650, signal 300465/343686 (executing program) 2023/02/23 16:02:34 fetching corpus: 1700, signal 305532/349602 (executing program) 2023/02/23 16:02:35 fetching corpus: 1750, signal 308598/353644 (executing program) 2023/02/23 16:02:35 fetching corpus: 1800, signal 311725/357779 (executing program) 2023/02/23 16:02:36 fetching corpus: 1850, signal 317470/364303 (executing program) 2023/02/23 16:02:37 fetching corpus: 1900, signal 321119/368812 (executing program) 2023/02/23 16:02:37 fetching corpus: 1950, signal 323656/372305 (executing program) 2023/02/23 16:02:37 fetching corpus: 2000, signal 327643/377132 (executing program) 2023/02/23 16:02:38 fetching corpus: 2050, signal 330172/380645 (executing program) 2023/02/23 16:02:38 fetching corpus: 2100, signal 333016/384425 (executing program) 2023/02/23 16:02:39 fetching corpus: 2150, signal 335420/387796 (executing program) 2023/02/23 16:02:39 fetching corpus: 2200, signal 338273/391550 (executing program) 2023/02/23 16:02:40 fetching corpus: 2250, signal 342246/396273 (executing program) 2023/02/23 16:02:40 fetching corpus: 2300, signal 343737/398813 (executing program) 2023/02/23 16:02:40 fetching corpus: 2350, signal 345532/401580 (executing program) 2023/02/23 16:02:41 fetching corpus: 2400, signal 346954/403982 (executing program) 2023/02/23 16:02:41 fetching corpus: 2450, signal 349344/407236 (executing program) 2023/02/23 16:02:42 fetching corpus: 2500, signal 352119/410807 (executing program) 2023/02/23 16:02:42 fetching corpus: 2550, signal 354882/414398 (executing program) 2023/02/23 16:02:42 fetching corpus: 2600, signal 357368/417758 (executing program) 2023/02/23 16:02:43 fetching corpus: 2650, signal 360063/421275 (executing program) 2023/02/23 16:02:43 fetching corpus: 2700, signal 363175/425124 (executing program) 2023/02/23 16:02:43 fetching corpus: 2750, signal 366174/428829 (executing program) 2023/02/23 16:02:44 fetching corpus: 2800, signal 368002/431533 (executing program) 2023/02/23 16:02:44 fetching corpus: 2850, signal 370876/435124 (executing program) 2023/02/23 16:02:45 fetching corpus: 2900, signal 372758/437800 (executing program) 2023/02/23 16:02:45 fetching corpus: 2950, signal 375422/441197 (executing program) 2023/02/23 16:02:45 fetching corpus: 3000, signal 376943/443580 (executing program) 2023/02/23 16:02:46 fetching corpus: 3050, signal 378887/446298 (executing program) 2023/02/23 16:02:46 fetching corpus: 3100, signal 380793/448972 (executing program) 2023/02/23 16:02:47 fetching corpus: 3150, signal 383074/451966 (executing program) 2023/02/23 16:02:47 fetching corpus: 3200, signal 385355/454969 (executing program) 2023/02/23 16:02:47 fetching corpus: 3250, signal 387514/457831 (executing program) 2023/02/23 16:02:48 fetching corpus: 3300, signal 389033/460175 (executing program) 2023/02/23 16:02:48 fetching corpus: 3350, signal 390929/462837 (executing program) 2023/02/23 16:02:49 fetching corpus: 3400, signal 393120/465674 (executing program) 2023/02/23 16:02:49 fetching corpus: 3450, signal 395929/469004 (executing program) 2023/02/23 16:02:50 fetching corpus: 3500, signal 398091/471898 (executing program) 2023/02/23 16:02:50 fetching corpus: 3550, signal 399565/474153 (executing program) 2023/02/23 16:02:50 fetching corpus: 3600, signal 402207/477354 (executing program) 2023/02/23 16:02:51 fetching corpus: 3650, signal 403744/479690 (executing program) 2023/02/23 16:02:51 fetching corpus: 3700, signal 405862/482443 (executing program) 2023/02/23 16:02:52 fetching corpus: 3750, signal 407650/484931 (executing program) 2023/02/23 16:02:52 fetching corpus: 3800, signal 409286/487297 (executing program) 2023/02/23 16:02:52 fetching corpus: 3850, signal 410949/489674 (executing program) 2023/02/23 16:02:53 fetching corpus: 3900, signal 413103/492472 (executing program) 2023/02/23 16:02:53 fetching corpus: 3950, signal 414810/494796 (executing program) 2023/02/23 16:02:53 fetching corpus: 4000, signal 416718/497284 (executing program) 2023/02/23 16:02:54 fetching corpus: 4050, signal 418726/499873 (executing program) 2023/02/23 16:02:54 fetching corpus: 4100, signal 420136/501968 (executing program) 2023/02/23 16:02:54 fetching corpus: 4150, signal 422190/504591 (executing program) 2023/02/23 16:02:54 fetching corpus: 4200, signal 423432/506563 (executing program) 2023/02/23 16:02:55 fetching corpus: 4250, signal 425304/509007 (executing program) 2023/02/23 16:02:55 fetching corpus: 4300, signal 427014/511336 (executing program) 2023/02/23 16:02:56 fetching corpus: 4350, signal 429187/514024 (executing program) 2023/02/23 16:02:56 fetching corpus: 4400, signal 430672/516143 (executing program) 2023/02/23 16:02:56 fetching corpus: 4450, signal 432086/518172 (executing program) 2023/02/23 16:02:57 fetching corpus: 4500, signal 434058/520693 (executing program) 2023/02/23 16:02:57 fetching corpus: 4550, signal 435429/522721 (executing program) 2023/02/23 16:02:57 fetching corpus: 4600, signal 436691/524683 (executing program) 2023/02/23 16:02:58 fetching corpus: 4650, signal 438464/526989 (executing program) 2023/02/23 16:02:58 fetching corpus: 4700, signal 439740/528921 (executing program) 2023/02/23 16:02:59 fetching corpus: 4750, signal 441636/531317 (executing program) 2023/02/23 16:02:59 fetching corpus: 4800, signal 443215/533453 (executing program) 2023/02/23 16:03:00 fetching corpus: 4850, signal 444816/535608 (executing program) 2023/02/23 16:03:00 fetching corpus: 4900, signal 446265/537685 (executing program) 2023/02/23 16:03:01 fetching corpus: 4950, signal 448304/540176 (executing program) 2023/02/23 16:03:01 fetching corpus: 5000, signal 449869/542310 (executing program) 2023/02/23 16:03:01 fetching corpus: 5050, signal 451115/544170 (executing program) 2023/02/23 16:03:02 fetching corpus: 5100, signal 452884/546439 (executing program) 2023/02/23 16:03:02 fetching corpus: 5150, signal 455056/548997 (executing program) 2023/02/23 16:03:02 fetching corpus: 5200, signal 456368/550846 (executing program) 2023/02/23 16:03:03 fetching corpus: 5250, signal 457732/552760 (executing program) 2023/02/23 16:03:03 fetching corpus: 5300, signal 459381/554886 (executing program) 2023/02/23 16:03:03 fetching corpus: 5350, signal 460704/556762 (executing program) 2023/02/23 16:03:04 fetching corpus: 5400, signal 462429/558881 (executing program) 2023/02/23 16:03:04 fetching corpus: 5450, signal 463830/560808 (executing program) 2023/02/23 16:03:05 fetching corpus: 5500, signal 464744/562373 (executing program) 2023/02/23 16:03:05 fetching corpus: 5550, signal 466106/564239 (executing program) 2023/02/23 16:03:05 fetching corpus: 5600, signal 467317/565959 (executing program) 2023/02/23 16:03:06 fetching corpus: 5650, signal 468870/567965 (executing program) 2023/02/23 16:03:07 fetching corpus: 5700, signal 470927/570251 (executing program) 2023/02/23 16:03:07 fetching corpus: 5750, signal 472283/572117 (executing program) 2023/02/23 16:03:07 fetching corpus: 5800, signal 473598/573928 (executing program) 2023/02/23 16:03:08 fetching corpus: 5850, signal 475325/575972 (executing program) 2023/02/23 16:03:08 fetching corpus: 5900, signal 476356/577578 (executing program) 2023/02/23 16:03:09 fetching corpus: 5950, signal 478261/579779 (executing program) 2023/02/23 16:03:09 fetching corpus: 6000, signal 479760/581786 (executing program) 2023/02/23 16:03:10 fetching corpus: 6050, signal 480913/583466 (executing program) 2023/02/23 16:03:10 fetching corpus: 6100, signal 481951/585061 (executing program) 2023/02/23 16:03:11 fetching corpus: 6150, signal 483759/587135 (executing program) 2023/02/23 16:03:11 fetching corpus: 6200, signal 484941/588746 (executing program) 2023/02/23 16:03:12 fetching corpus: 6250, signal 486364/590549 (executing program) 2023/02/23 16:03:12 fetching corpus: 6300, signal 487973/592526 (executing program) 2023/02/23 16:03:13 fetching corpus: 6350, signal 488697/593836 (executing program) 2023/02/23 16:03:13 fetching corpus: 6400, signal 489977/595498 (executing program) 2023/02/23 16:03:14 fetching corpus: 6450, signal 491351/597286 (executing program) 2023/02/23 16:03:14 fetching corpus: 6500, signal 493952/599862 (executing program) 2023/02/23 16:03:15 fetching corpus: 6550, signal 495142/601452 (executing program) 2023/02/23 16:03:15 fetching corpus: 6600, signal 496279/603076 (executing program) 2023/02/23 16:03:16 fetching corpus: 6650, signal 498130/605160 (executing program) 2023/02/23 16:03:16 fetching corpus: 6700, signal 499412/606832 (executing program) 2023/02/23 16:03:17 fetching corpus: 6750, signal 500667/608508 (executing program) 2023/02/23 16:03:17 fetching corpus: 6800, signal 501959/610191 (executing program) 2023/02/23 16:03:17 fetching corpus: 6850, signal 503194/611812 (executing program) 2023/02/23 16:03:18 fetching corpus: 6900, signal 504335/613394 (executing program) 2023/02/23 16:03:19 fetching corpus: 6950, signal 505290/614839 (executing program) 2023/02/23 16:03:19 fetching corpus: 7000, signal 506428/616381 (executing program) 2023/02/23 16:03:19 fetching corpus: 7050, signal 507274/617718 (executing program) 2023/02/23 16:03:19 fetching corpus: 7100, signal 508131/619049 (executing program) 2023/02/23 16:03:20 fetching corpus: 7150, signal 509386/620693 (executing program) 2023/02/23 16:03:21 fetching corpus: 7200, signal 510175/621995 (executing program) 2023/02/23 16:03:21 fetching corpus: 7250, signal 510809/623163 (executing program) 2023/02/23 16:03:22 fetching corpus: 7300, signal 512277/624890 (executing program) 2023/02/23 16:03:22 fetching corpus: 7350, signal 513306/626339 (executing program) 2023/02/23 16:03:22 fetching corpus: 7400, signal 514569/627969 (executing program) 2023/02/23 16:03:23 fetching corpus: 7450, signal 515457/629321 (executing program) 2023/02/23 16:03:23 fetching corpus: 7500, signal 516313/630641 (executing program) 2023/02/23 16:03:24 fetching corpus: 7550, signal 517169/631937 (executing program) 2023/02/23 16:03:24 fetching corpus: 7600, signal 518532/633611 (executing program) 2023/02/23 16:03:24 fetching corpus: 7650, signal 519935/635237 (executing program) 2023/02/23 16:03:25 fetching corpus: 7700, signal 521372/636942 (executing program) 2023/02/23 16:03:25 fetching corpus: 7750, signal 522328/638251 (executing program) 2023/02/23 16:03:25 fetching corpus: 7800, signal 523495/639765 (executing program) 2023/02/23 16:03:26 fetching corpus: 7850, signal 524282/640958 (executing program) 2023/02/23 16:03:26 fetching corpus: 7900, signal 527532/643725 (executing program) 2023/02/23 16:03:27 fetching corpus: 7950, signal 529188/645440 (executing program) 2023/02/23 16:03:27 fetching corpus: 8000, signal 530526/646981 (executing program) 2023/02/23 16:03:28 fetching corpus: 8050, signal 531811/648471 (executing program) 2023/02/23 16:03:28 fetching corpus: 8100, signal 532984/649862 (executing program) 2023/02/23 16:03:29 fetching corpus: 8150, signal 533969/651149 (executing program) 2023/02/23 16:03:29 fetching corpus: 8200, signal 535047/652466 (executing program) 2023/02/23 16:03:29 fetching corpus: 8250, signal 535887/653727 (executing program) 2023/02/23 16:03:30 fetching corpus: 8300, signal 537037/655084 (executing program) 2023/02/23 16:03:30 fetching corpus: 8350, signal 538201/656472 (executing program) 2023/02/23 16:03:30 fetching corpus: 8400, signal 538969/657625 (executing program) 2023/02/23 16:03:31 fetching corpus: 8450, signal 540215/659132 (executing program) 2023/02/23 16:03:31 fetching corpus: 8500, signal 541339/660468 (executing program) 2023/02/23 16:03:32 fetching corpus: 8550, signal 546269/664055 (executing program) 2023/02/23 16:03:32 fetching corpus: 8600, signal 547065/665197 (executing program) 2023/02/23 16:03:32 fetching corpus: 8650, signal 547761/666311 (executing program) 2023/02/23 16:03:33 fetching corpus: 8700, signal 548808/667595 (executing program) 2023/02/23 16:03:33 fetching corpus: 8750, signal 549510/668672 (executing program) 2023/02/23 16:03:34 fetching corpus: 8800, signal 550333/669829 (executing program) 2023/02/23 16:03:34 fetching corpus: 8850, signal 551287/671044 (executing program) 2023/02/23 16:03:35 fetching corpus: 8900, signal 552321/672306 (executing program) 2023/02/23 16:03:35 fetching corpus: 8950, signal 553632/673640 (executing program) 2023/02/23 16:03:35 fetching corpus: 9000, signal 554785/674965 (executing program) 2023/02/23 16:03:36 fetching corpus: 9050, signal 555801/676225 (executing program) 2023/02/23 16:03:36 fetching corpus: 9100, signal 556533/677311 (executing program) 2023/02/23 16:03:37 fetching corpus: 9150, signal 557734/678647 (executing program) 2023/02/23 16:03:37 fetching corpus: 9200, signal 558731/679920 (executing program) 2023/02/23 16:03:37 fetching corpus: 9250, signal 559737/681068 (executing program) 2023/02/23 16:03:38 fetching corpus: 9300, signal 560903/682338 (executing program) 2023/02/23 16:03:38 fetching corpus: 9350, signal 561480/683340 (executing program) 2023/02/23 16:03:38 fetching corpus: 9400, signal 562150/684364 (executing program) 2023/02/23 16:03:39 fetching corpus: 9450, signal 562973/685422 (executing program) 2023/02/23 16:03:39 fetching corpus: 9500, signal 563716/686449 (executing program) 2023/02/23 16:03:40 fetching corpus: 9550, signal 564559/687543 (executing program) 2023/02/23 16:03:40 fetching corpus: 9600, signal 565318/688607 (executing program) 2023/02/23 16:03:40 fetching corpus: 9650, signal 566088/689647 (executing program) 2023/02/23 16:03:41 fetching corpus: 9700, signal 566957/690747 (executing program) 2023/02/23 16:03:41 fetching corpus: 9750, signal 569864/692969 (executing program) 2023/02/23 16:03:42 fetching corpus: 9800, signal 570915/694177 (executing program) 2023/02/23 16:03:42 fetching corpus: 9850, signal 571805/695279 (executing program) 2023/02/23 16:03:43 fetching corpus: 9900, signal 572723/696378 (executing program) 2023/02/23 16:03:43 fetching corpus: 9950, signal 573527/697416 (executing program) 2023/02/23 16:03:44 fetching corpus: 10000, signal 574566/698536 (executing program) 2023/02/23 16:03:44 fetching corpus: 10050, signal 575534/699693 (executing program) 2023/02/23 16:03:45 fetching corpus: 10100, signal 576080/700599 (executing program) 2023/02/23 16:03:45 fetching corpus: 10150, signal 578206/702329 (executing program) 2023/02/23 16:03:45 fetching corpus: 10200, signal 579000/703312 (executing program) 2023/02/23 16:03:46 fetching corpus: 10250, signal 579713/704265 (executing program) 2023/02/23 16:03:46 fetching corpus: 10300, signal 580642/705340 (executing program) 2023/02/23 16:03:47 fetching corpus: 10350, signal 581413/706315 (executing program) 2023/02/23 16:03:47 fetching corpus: 10400, signal 582058/707227 (executing program) 2023/02/23 16:03:47 fetching corpus: 10450, signal 582920/708250 (executing program) 2023/02/23 16:03:48 fetching corpus: 10500, signal 583531/709165 (executing program) 2023/02/23 16:03:48 fetching corpus: 10550, signal 584165/710024 (executing program) 2023/02/23 16:03:49 fetching corpus: 10600, signal 584785/710901 (executing program) 2023/02/23 16:03:49 fetching corpus: 10650, signal 585444/711807 (executing program) 2023/02/23 16:03:50 fetching corpus: 10700, signal 586271/712812 (executing program) 2023/02/23 16:03:50 fetching corpus: 10750, signal 586877/713689 (executing program) 2023/02/23 16:03:50 fetching corpus: 10800, signal 587482/714548 (executing program) 2023/02/23 16:03:51 fetching corpus: 10850, signal 590541/716593 (executing program) 2023/02/23 16:03:51 fetching corpus: 10900, signal 591282/717505 (executing program) 2023/02/23 16:03:52 fetching corpus: 10950, signal 592114/718473 (executing program) 2023/02/23 16:03:52 fetching corpus: 11000, signal 592631/719288 (executing program) 2023/02/23 16:03:53 fetching corpus: 11050, signal 593179/720106 (executing program) 2023/02/23 16:03:53 fetching corpus: 11100, signal 593790/720936 (executing program) 2023/02/23 16:03:54 fetching corpus: 11150, signal 594573/721892 (executing program) 2023/02/23 16:03:54 fetching corpus: 11200, signal 595193/722772 (executing program) 2023/02/23 16:03:54 fetching corpus: 11250, signal 596154/723802 (executing program) 2023/02/23 16:03:55 fetching corpus: 11300, signal 596822/724670 (executing program) 2023/02/23 16:03:55 fetching corpus: 11350, signal 597474/725533 (executing program) 2023/02/23 16:03:55 fetching corpus: 11400, signal 598363/726457 (executing program) 2023/02/23 16:03:56 fetching corpus: 11450, signal 599298/727436 (executing program) 2023/02/23 16:03:57 fetching corpus: 11500, signal 600177/728403 (executing program) 2023/02/23 16:03:58 fetching corpus: 11550, signal 600932/729328 (executing program) 2023/02/23 16:03:58 fetching corpus: 11600, signal 601742/730240 (executing program) 2023/02/23 16:03:58 fetching corpus: 11650, signal 602420/731122 (executing program) 2023/02/23 16:03:59 fetching corpus: 11700, signal 603107/731969 (executing program) 2023/02/23 16:03:59 fetching corpus: 11750, signal 603801/732819 (executing program) 2023/02/23 16:04:00 fetching corpus: 11800, signal 604363/733598 (executing program) 2023/02/23 16:04:00 fetching corpus: 11850, signal 605255/734542 (executing program) 2023/02/23 16:04:01 fetching corpus: 11900, signal 606196/735504 (executing program) 2023/02/23 16:04:01 fetching corpus: 11950, signal 606677/736244 (executing program) 2023/02/23 16:04:01 fetching corpus: 12000, signal 607775/737227 (executing program) 2023/02/23 16:04:02 fetching corpus: 12050, signal 608305/737995 (executing program) 2023/02/23 16:04:03 fetching corpus: 12100, signal 609099/738862 (executing program) 2023/02/23 16:04:03 fetching corpus: 12150, signal 609925/739740 (executing program) 2023/02/23 16:04:03 fetching corpus: 12200, signal 611272/740817 (executing program) 2023/02/23 16:04:04 fetching corpus: 12250, signal 612172/741680 (executing program) 2023/02/23 16:04:04 fetching corpus: 12300, signal 612994/742564 (executing program) 2023/02/23 16:04:04 fetching corpus: 12350, signal 613756/743368 (executing program) 2023/02/23 16:04:05 fetching corpus: 12400, signal 614259/744114 (executing program) 2023/02/23 16:04:05 fetching corpus: 12450, signal 614864/744868 (executing program) 2023/02/23 16:04:06 fetching corpus: 12500, signal 615685/745640 (executing program) 2023/02/23 16:04:06 fetching corpus: 12550, signal 616180/746347 (executing program) 2023/02/23 16:04:06 fetching corpus: 12600, signal 616848/747146 (executing program) 2023/02/23 16:04:07 fetching corpus: 12650, signal 617387/747841 (executing program) 2023/02/23 16:04:07 fetching corpus: 12700, signal 617962/748572 (executing program) 2023/02/23 16:04:08 fetching corpus: 12750, signal 618494/749292 (executing program) 2023/02/23 16:04:08 fetching corpus: 12800, signal 619106/750010 (executing program) 2023/02/23 16:04:08 fetching corpus: 12850, signal 619813/750783 (executing program) 2023/02/23 16:04:09 fetching corpus: 12900, signal 620481/751567 (executing program) 2023/02/23 16:04:09 fetching corpus: 12950, signal 621223/752326 (executing program) 2023/02/23 16:04:10 fetching corpus: 13000, signal 621625/753001 (executing program) 2023/02/23 16:04:10 fetching corpus: 13050, signal 622387/753794 (executing program) 2023/02/23 16:04:10 fetching corpus: 13100, signal 622776/754446 (executing program) 2023/02/23 16:04:10 fetching corpus: 13150, signal 623441/755198 (executing program) 2023/02/23 16:04:11 fetching corpus: 13200, signal 624001/755916 (executing program) 2023/02/23 16:04:11 fetching corpus: 13250, signal 624561/756557 (executing program) 2023/02/23 16:04:12 fetching corpus: 13300, signal 625540/757382 (executing program) 2023/02/23 16:04:12 fetching corpus: 13350, signal 626234/758136 (executing program) 2023/02/23 16:04:12 fetching corpus: 13400, signal 626862/758852 (executing program) 2023/02/23 16:04:13 fetching corpus: 13450, signal 627577/759572 (executing program) 2023/02/23 16:04:13 fetching corpus: 13500, signal 628099/760245 (executing program) 2023/02/23 16:04:13 fetching corpus: 13550, signal 628832/760991 (executing program) 2023/02/23 16:04:13 fetching corpus: 13600, signal 629315/761659 (executing program) 2023/02/23 16:04:14 fetching corpus: 13650, signal 629965/762372 (executing program) 2023/02/23 16:04:14 fetching corpus: 13699, signal 630808/763145 (executing program) 2023/02/23 16:04:14 fetching corpus: 13749, signal 631580/763877 (executing program) 2023/02/23 16:04:15 fetching corpus: 13799, signal 632226/764560 (executing program) 2023/02/23 16:04:15 fetching corpus: 13849, signal 632734/765219 (executing program) 2023/02/23 16:04:15 fetching corpus: 13898, signal 633394/765924 (executing program) 2023/02/23 16:04:15 fetching corpus: 13948, signal 634198/766697 (executing program) 2023/02/23 16:04:16 fetching corpus: 13997, signal 635123/767479 (executing program) 2023/02/23 16:04:16 fetching corpus: 14047, signal 635624/768100 (executing program) 2023/02/23 16:04:17 fetching corpus: 14097, signal 636438/768797 (executing program) 2023/02/23 16:04:17 fetching corpus: 14146, signal 636872/769392 (executing program) 2023/02/23 16:04:17 fetching corpus: 14196, signal 637322/770019 (executing program) 2023/02/23 16:04:17 fetching corpus: 14246, signal 637934/770688 (executing program) 2023/02/23 16:04:18 fetching corpus: 14296, signal 638474/771324 (executing program) 2023/02/23 16:04:18 fetching corpus: 14346, signal 639161/771978 (executing program) 2023/02/23 16:04:18 fetching corpus: 14396, signal 639621/772596 (executing program) 2023/02/23 16:04:19 fetching corpus: 14446, signal 640200/773252 (executing program) 2023/02/23 16:04:19 fetching corpus: 14496, signal 640659/773846 (executing program) 2023/02/23 16:04:19 fetching corpus: 14546, signal 641232/774507 (executing program) 2023/02/23 16:04:19 fetching corpus: 14596, signal 641785/775123 (executing program) 2023/02/23 16:04:20 fetching corpus: 14646, signal 642604/775814 (executing program) 2023/02/23 16:04:20 fetching corpus: 14696, signal 643307/776444 (executing program) 2023/02/23 16:04:20 fetching corpus: 14746, signal 643779/777057 (executing program) 2023/02/23 16:04:21 fetching corpus: 14796, signal 644344/777683 (executing program) 2023/02/23 16:04:21 fetching corpus: 14846, signal 644981/778301 (executing program) 2023/02/23 16:04:21 fetching corpus: 14896, signal 645655/778925 (executing program) 2023/02/23 16:04:21 fetching corpus: 14946, signal 646129/779459 (executing program) 2023/02/23 16:04:22 fetching corpus: 14996, signal 646639/780063 (executing program) 2023/02/23 16:04:22 fetching corpus: 15046, signal 647347/780710 (executing program) 2023/02/23 16:04:22 fetching corpus: 15093, signal 647977/781336 (executing program) 2023/02/23 16:04:23 fetching corpus: 15143, signal 648470/781920 (executing program) 2023/02/23 16:04:23 fetching corpus: 15192, signal 649178/782567 (executing program) 2023/02/23 16:04:23 fetching corpus: 15241, signal 649792/783154 (executing program) 2023/02/23 16:04:24 fetching corpus: 15290, signal 650356/783743 (executing program) 2023/02/23 16:04:24 fetching corpus: 15338, signal 651083/784412 (executing program) 2023/02/23 16:04:24 fetching corpus: 15386, signal 651557/784986 (executing program) 2023/02/23 16:04:25 fetching corpus: 15435, signal 652137/785548 (executing program) 2023/02/23 16:04:25 fetching corpus: 15485, signal 652729/786084 (executing program) 2023/02/23 16:04:25 fetching corpus: 15534, signal 653204/786626 (executing program) 2023/02/23 16:04:26 fetching corpus: 15584, signal 653893/787212 (executing program) 2023/02/23 16:04:26 fetching corpus: 15633, signal 654608/787819 (executing program) 2023/02/23 16:04:26 fetching corpus: 15681, signal 655120/788390 (executing program) 2023/02/23 16:04:27 fetching corpus: 15730, signal 655495/788913 (executing program) 2023/02/23 16:04:27 fetching corpus: 15775, signal 655818/789426 (executing program) 2023/02/23 16:04:27 fetching corpus: 15824, signal 656210/789957 (executing program) 2023/02/23 16:04:28 fetching corpus: 15873, signal 656929/790535 (executing program) 2023/02/23 16:04:28 fetching corpus: 15922, signal 657390/791048 (executing program) 2023/02/23 16:04:28 fetching corpus: 15972, signal 657805/791572 (executing program) 2023/02/23 16:04:28 fetching corpus: 16022, signal 658527/792169 (executing program) 2023/02/23 16:04:29 fetching corpus: 16071, signal 659019/792706 (executing program) 2023/02/23 16:04:29 fetching corpus: 16120, signal 659513/793223 (executing program) 2023/02/23 16:04:29 fetching corpus: 16170, signal 660034/793749 (executing program) 2023/02/23 16:04:29 fetching corpus: 16220, signal 660956/794391 (executing program) 2023/02/23 16:04:30 fetching corpus: 16270, signal 661497/794900 (executing program) 2023/02/23 16:04:30 fetching corpus: 16319, signal 662014/795407 (executing program) 2023/02/23 16:04:30 fetching corpus: 16369, signal 662636/795922 (executing program) 2023/02/23 16:04:31 fetching corpus: 16418, signal 663416/796432 (executing program) 2023/02/23 16:04:31 fetching corpus: 16468, signal 663805/796925 (executing program) 2023/02/23 16:04:31 fetching corpus: 16517, signal 664368/797457 (executing program) 2023/02/23 16:04:32 fetching corpus: 16566, signal 665106/798012 (executing program) 2023/02/23 16:04:32 fetching corpus: 16616, signal 665513/798506 (executing program) 2023/02/23 16:04:32 fetching corpus: 16666, signal 666130/799012 (executing program) 2023/02/23 16:04:33 fetching corpus: 16716, signal 666719/799517 (executing program) 2023/02/23 16:04:33 fetching corpus: 16766, signal 667134/800000 (executing program) 2023/02/23 16:04:33 fetching corpus: 16816, signal 667800/800502 (executing program) 2023/02/23 16:04:34 fetching corpus: 16866, signal 668256/800971 (executing program) 2023/02/23 16:04:34 fetching corpus: 16914, signal 668618/801446 (executing program) 2023/02/23 16:04:34 fetching corpus: 16963, signal 669053/801892 (executing program) 2023/02/23 16:04:35 fetching corpus: 17013, signal 669515/802374 (executing program) 2023/02/23 16:04:35 fetching corpus: 17061, signal 669841/802819 (executing program) 2023/02/23 16:04:35 fetching corpus: 17109, signal 670690/803357 (executing program) 2023/02/23 16:04:36 fetching corpus: 17159, signal 671233/803849 (executing program) 2023/02/23 16:04:36 fetching corpus: 17207, signal 671856/804359 (executing program) 2023/02/23 16:04:36 fetching corpus: 17257, signal 672499/804844 (executing program) 2023/02/23 16:04:37 fetching corpus: 17306, signal 673028/805327 (executing program) 2023/02/23 16:04:37 fetching corpus: 17356, signal 673516/805769 (executing program) 2023/02/23 16:04:37 fetching corpus: 17406, signal 673889/806240 (executing program) 2023/02/23 16:04:38 fetching corpus: 17456, signal 674418/806693 (executing program) 2023/02/23 16:04:38 fetching corpus: 17506, signal 674986/807150 (executing program) 2023/02/23 16:04:38 fetching corpus: 17556, signal 675452/807575 (executing program) 2023/02/23 16:04:38 fetching corpus: 17606, signal 676199/808032 (executing program) 2023/02/23 16:04:39 fetching corpus: 17653, signal 676758/808499 (executing program) 2023/02/23 16:04:39 fetching corpus: 17703, signal 677312/808953 (executing program) 2023/02/23 16:04:39 fetching corpus: 17753, signal 677769/809376 (executing program) 2023/02/23 16:04:40 fetching corpus: 17803, signal 678412/809814 (executing program) 2023/02/23 16:04:40 fetching corpus: 17853, signal 679461/810292 (executing program) 2023/02/23 16:04:40 fetching corpus: 17903, signal 680072/810723 (executing program) 2023/02/23 16:04:41 fetching corpus: 17953, signal 680528/811162 (executing program) 2023/02/23 16:04:41 fetching corpus: 18003, signal 680937/811625 (executing program) 2023/02/23 16:04:41 fetching corpus: 18052, signal 681454/812041 (executing program) 2023/02/23 16:04:41 fetching corpus: 18100, signal 681937/812497 (executing program) 2023/02/23 16:04:42 fetching corpus: 18150, signal 682245/812895 (executing program) 2023/02/23 16:04:42 fetching corpus: 18200, signal 682866/813326 (executing program) 2023/02/23 16:04:43 fetching corpus: 18248, signal 683482/813793 (executing program) 2023/02/23 16:04:43 fetching corpus: 18296, signal 683966/814220 (executing program) 2023/02/23 16:04:43 fetching corpus: 18346, signal 684423/814648 (executing program) 2023/02/23 16:04:43 fetching corpus: 18395, signal 684795/815064 (executing program) 2023/02/23 16:04:44 fetching corpus: 18445, signal 685362/815500 (executing program) 2023/02/23 16:04:44 fetching corpus: 18495, signal 685694/815853 (executing program) 2023/02/23 16:04:44 fetching corpus: 18545, signal 686152/816227 (executing program) 2023/02/23 16:04:45 fetching corpus: 18594, signal 686593/816602 (executing program) 2023/02/23 16:04:45 fetching corpus: 18644, signal 686952/816983 (executing program) 2023/02/23 16:04:45 fetching corpus: 18694, signal 687297/817335 (executing program) 2023/02/23 16:04:46 fetching corpus: 18742, signal 687640/817688 (executing program) 2023/02/23 16:04:46 fetching corpus: 18789, signal 688103/818068 (executing program) 2023/02/23 16:04:46 fetching corpus: 18838, signal 688545/818454 (executing program) 2023/02/23 16:04:47 fetching corpus: 18886, signal 688972/818849 (executing program) 2023/02/23 16:04:47 fetching corpus: 18935, signal 689443/819188 (executing program) 2023/02/23 16:04:47 fetching corpus: 18984, signal 689854/819590 (executing program) 2023/02/23 16:04:48 fetching corpus: 19034, signal 690327/819950 (executing program) 2023/02/23 16:04:48 fetching corpus: 19082, signal 690842/820335 (executing program) 2023/02/23 16:04:49 fetching corpus: 19132, signal 691362/820649 (executing program) 2023/02/23 16:04:49 fetching corpus: 19180, signal 691811/821003 (executing program) 2023/02/23 16:04:49 fetching corpus: 19228, signal 692300/821369 (executing program) 2023/02/23 16:04:49 fetching corpus: 19277, signal 692740/821779 (executing program) 2023/02/23 16:04:50 fetching corpus: 19327, signal 693380/822148 (executing program) 2023/02/23 16:04:50 fetching corpus: 19373, signal 693707/822484 (executing program) 2023/02/23 16:04:50 fetching corpus: 19422, signal 694117/822835 (executing program) 2023/02/23 16:04:50 fetching corpus: 19470, signal 694633/823175 (executing program) 2023/02/23 16:04:51 fetching corpus: 19520, signal 695148/823523 (executing program) 2023/02/23 16:04:51 fetching corpus: 19570, signal 695547/823886 (executing program) 2023/02/23 16:04:51 fetching corpus: 19619, signal 695944/824248 (executing program) 2023/02/23 16:04:52 fetching corpus: 19669, signal 696479/824635 (executing program) 2023/02/23 16:04:52 fetching corpus: 19719, signal 696924/824967 (executing program) 2023/02/23 16:04:52 fetching corpus: 19768, signal 697395/825326 (executing program) 2023/02/23 16:04:53 fetching corpus: 19818, signal 697770/825669 (executing program) 2023/02/23 16:04:53 fetching corpus: 19868, signal 698220/826007 (executing program) 2023/02/23 16:04:53 fetching corpus: 19917, signal 698603/826333 (executing program) 2023/02/23 16:04:53 fetching corpus: 19967, signal 699059/826652 (executing program) 2023/02/23 16:04:54 fetching corpus: 20017, signal 699574/826967 (executing program) 2023/02/23 16:04:54 fetching corpus: 20067, signal 700065/827289 (executing program) 2023/02/23 16:04:54 fetching corpus: 20113, signal 700579/827611 (executing program) 2023/02/23 16:04:54 fetching corpus: 20160, signal 701052/827948 (executing program) 2023/02/23 16:04:55 fetching corpus: 20210, signal 701594/828278 (executing program) 2023/02/23 16:04:55 fetching corpus: 20258, signal 702004/828603 (executing program) 2023/02/23 16:04:55 fetching corpus: 20304, signal 702258/828908 (executing program) 2023/02/23 16:04:55 fetching corpus: 20354, signal 702629/829241 (executing program) 2023/02/23 16:04:56 fetching corpus: 20403, signal 703085/829552 (executing program) 2023/02/23 16:04:56 fetching corpus: 20453, signal 703468/829855 (executing program) 2023/02/23 16:04:56 fetching corpus: 20501, signal 704028/830166 (executing program) 2023/02/23 16:04:56 fetching corpus: 20550, signal 704615/830471 (executing program) 2023/02/23 16:04:57 fetching corpus: 20599, signal 705042/830799 (executing program) 2023/02/23 16:04:57 fetching corpus: 20649, signal 705728/830826 (executing program) 2023/02/23 16:04:57 fetching corpus: 20697, signal 706126/830910 (executing program) 2023/02/23 16:04:57 fetching corpus: 20746, signal 706693/830941 (executing program) 2023/02/23 16:04:57 fetching corpus: 20795, signal 707157/830942 (executing program) 2023/02/23 16:04:58 fetching corpus: 20845, signal 707657/830945 (executing program) 2023/02/23 16:04:58 fetching corpus: 20895, signal 708072/830945 (executing program) 2023/02/23 16:04:58 fetching corpus: 20944, signal 708503/830945 (executing program) 2023/02/23 16:04:58 fetching corpus: 20993, signal 708977/830967 (executing program) 2023/02/23 16:04:58 fetching corpus: 21043, signal 709471/830978 (executing program) 2023/02/23 16:04:59 fetching corpus: 21093, signal 709833/830978 (executing program) 2023/02/23 16:04:59 fetching corpus: 21141, signal 710237/830978 (executing program) 2023/02/23 16:04:59 fetching corpus: 21191, signal 710576/830978 (executing program) 2023/02/23 16:04:59 fetching corpus: 21241, signal 710982/830978 (executing program) 2023/02/23 16:04:59 fetching corpus: 21291, signal 711426/830983 (executing program) 2023/02/23 16:04:59 fetching corpus: 21341, signal 711776/831035 (executing program) 2023/02/23 16:04:59 fetching corpus: 21391, signal 712065/831035 (executing program) 2023/02/23 16:05:00 fetching corpus: 21441, signal 712590/831035 (executing program) 2023/02/23 16:05:00 fetching corpus: 21489, signal 712940/831036 (executing program) 2023/02/23 16:05:00 fetching corpus: 21539, signal 713202/831036 (executing program) 2023/02/23 16:05:00 fetching corpus: 21587, signal 713669/831037 (executing program) 2023/02/23 16:05:00 fetching corpus: 21636, signal 713985/831037 (executing program) 2023/02/23 16:05:01 fetching corpus: 21686, signal 714379/831050 (executing program) 2023/02/23 16:05:01 fetching corpus: 21735, signal 714788/831050 (executing program) 2023/02/23 16:05:01 fetching corpus: 21784, signal 715114/831059 (executing program) 2023/02/23 16:05:01 fetching corpus: 21831, signal 715789/831062 (executing program) 2023/02/23 16:05:01 fetching corpus: 21879, signal 716368/831064 (executing program) 2023/02/23 16:05:02 fetching corpus: 21926, signal 716833/831066 (executing program) 2023/02/23 16:05:02 fetching corpus: 21972, signal 717241/831071 (executing program) 2023/02/23 16:05:02 fetching corpus: 22021, signal 717874/831071 (executing program) 2023/02/23 16:05:02 fetching corpus: 22070, signal 718258/831071 (executing program) 2023/02/23 16:05:02 fetching corpus: 22120, signal 718617/831071 (executing program) 2023/02/23 16:05:03 fetching corpus: 22168, signal 719067/831071 (executing program) 2023/02/23 16:05:03 fetching corpus: 22217, signal 719403/831086 (executing program) 2023/02/23 16:05:03 fetching corpus: 22267, signal 719828/831086 (executing program) 2023/02/23 16:05:03 fetching corpus: 22317, signal 720225/831086 (executing program) 2023/02/23 16:05:03 fetching corpus: 22366, signal 720523/831086 (executing program) 2023/02/23 16:05:04 fetching corpus: 22415, signal 720937/831086 (executing program) 2023/02/23 16:05:04 fetching corpus: 22465, signal 721408/831093 (executing program) 2023/02/23 16:05:04 fetching corpus: 22515, signal 721697/831093 (executing program) 2023/02/23 16:05:04 fetching corpus: 22565, signal 722162/831095 (executing program) 2023/02/23 16:05:04 fetching corpus: 22614, signal 722622/831113 (executing program) 2023/02/23 16:05:04 fetching corpus: 22663, signal 722952/831119 (executing program) 2023/02/23 16:05:05 fetching corpus: 22713, signal 723300/831119 (executing program) 2023/02/23 16:05:05 fetching corpus: 22763, signal 723656/831119 (executing program) 2023/02/23 16:05:05 fetching corpus: 22812, signal 724211/831122 (executing program) 2023/02/23 16:05:05 fetching corpus: 22862, signal 724678/831132 (executing program) 2023/02/23 16:05:05 fetching corpus: 22912, signal 725132/831135 (executing program) 2023/02/23 16:05:06 fetching corpus: 22962, signal 725469/831136 (executing program) 2023/02/23 16:05:06 fetching corpus: 23012, signal 725913/831144 (executing program) 2023/02/23 16:05:06 fetching corpus: 23061, signal 726296/831144 (executing program) 2023/02/23 16:05:06 fetching corpus: 23109, signal 726626/831144 (executing program) 2023/02/23 16:05:06 fetching corpus: 23159, signal 727474/831144 (executing program) 2023/02/23 16:05:07 fetching corpus: 23209, signal 727872/831145 (executing program) 2023/02/23 16:05:07 fetching corpus: 23259, signal 728222/831145 (executing program) 2023/02/23 16:05:07 fetching corpus: 23308, signal 728777/831156 (executing program) 2023/02/23 16:05:07 fetching corpus: 23355, signal 729161/831156 (executing program) 2023/02/23 16:05:07 fetching corpus: 23405, signal 729541/831156 (executing program) 2023/02/23 16:05:08 fetching corpus: 23454, signal 730050/831157 (executing program) 2023/02/23 16:05:08 fetching corpus: 23500, signal 730458/831157 (executing program) 2023/02/23 16:05:08 fetching corpus: 23548, signal 730927/831161 (executing program) 2023/02/23 16:05:08 fetching corpus: 23598, signal 731315/831162 (executing program) 2023/02/23 16:05:08 fetching corpus: 23648, signal 731718/831165 (executing program) 2023/02/23 16:05:08 fetching corpus: 23698, signal 732054/831166 (executing program) 2023/02/23 16:05:09 fetching corpus: 23748, signal 732415/831166 (executing program) 2023/02/23 16:05:09 fetching corpus: 23798, signal 732872/831167 (executing program) 2023/02/23 16:05:09 fetching corpus: 23848, signal 733252/831167 (executing program) 2023/02/23 16:05:09 fetching corpus: 23897, signal 734134/831167 (executing program) 2023/02/23 16:05:09 fetching corpus: 23946, signal 734549/831177 (executing program) 2023/02/23 16:05:09 fetching corpus: 23996, signal 734877/831177 (executing program) 2023/02/23 16:05:09 fetching corpus: 24045, signal 735639/831177 (executing program) 2023/02/23 16:05:10 fetching corpus: 24095, signal 736177/831178 (executing program) 2023/02/23 16:05:10 fetching corpus: 24145, signal 736560/831190 (executing program) 2023/02/23 16:05:10 fetching corpus: 24194, signal 737007/831220 (executing program) 2023/02/23 16:05:10 fetching corpus: 24244, signal 737330/831220 (executing program) 2023/02/23 16:05:11 fetching corpus: 24294, signal 737630/831220 (executing program) 2023/02/23 16:05:11 fetching corpus: 24344, signal 738005/831225 (executing program) 2023/02/23 16:05:11 fetching corpus: 24394, signal 738434/831225 (executing program) 2023/02/23 16:05:11 fetching corpus: 24444, signal 738781/831230 (executing program) 2023/02/23 16:05:11 fetching corpus: 24491, signal 739097/831261 (executing program) 2023/02/23 16:05:11 fetching corpus: 24541, signal 739343/831261 (executing program) 2023/02/23 16:05:12 fetching corpus: 24590, signal 739894/831270 (executing program) 2023/02/23 16:05:12 fetching corpus: 24639, signal 740178/831271 (executing program) 2023/02/23 16:05:12 fetching corpus: 24689, signal 740501/831271 (executing program) 2023/02/23 16:05:12 fetching corpus: 24738, signal 740797/831272 (executing program) 2023/02/23 16:05:12 fetching corpus: 24787, signal 741110/831274 (executing program) 2023/02/23 16:05:12 fetching corpus: 24835, signal 741397/831282 (executing program) 2023/02/23 16:05:13 fetching corpus: 24884, signal 741817/831283 (executing program) 2023/02/23 16:05:13 fetching corpus: 24930, signal 742058/831297 (executing program) 2023/02/23 16:05:13 fetching corpus: 24979, signal 742409/831297 (executing program) 2023/02/23 16:05:13 fetching corpus: 25028, signal 742720/831297 (executing program) 2023/02/23 16:05:13 fetching corpus: 25078, signal 743185/831297 (executing program) 2023/02/23 16:05:14 fetching corpus: 25128, signal 743785/831297 (executing program) 2023/02/23 16:05:14 fetching corpus: 25178, signal 744172/831297 (executing program) 2023/02/23 16:05:14 fetching corpus: 25228, signal 744581/831297 (executing program) 2023/02/23 16:05:14 fetching corpus: 25278, signal 745619/831297 (executing program) 2023/02/23 16:05:14 fetching corpus: 25328, signal 746012/831297 (executing program) 2023/02/23 16:05:15 fetching corpus: 25377, signal 746477/831298 (executing program) 2023/02/23 16:05:15 fetching corpus: 25427, signal 747116/831299 (executing program) 2023/02/23 16:05:15 fetching corpus: 25475, signal 747373/831301 (executing program) 2023/02/23 16:05:15 fetching corpus: 25525, signal 747834/831311 (executing program) 2023/02/23 16:05:15 fetching corpus: 25574, signal 748241/831318 (executing program) 2023/02/23 16:05:16 fetching corpus: 25624, signal 748547/831318 (executing program) 2023/02/23 16:05:16 fetching corpus: 25674, signal 748929/831318 (executing program) 2023/02/23 16:05:16 fetching corpus: 25724, signal 749257/831323 (executing program) 2023/02/23 16:05:16 fetching corpus: 25773, signal 749494/831323 (executing program) 2023/02/23 16:05:16 fetching corpus: 25823, signal 749867/831323 (executing program) 2023/02/23 16:05:16 fetching corpus: 25873, signal 750113/831323 (executing program) 2023/02/23 16:05:17 fetching corpus: 25923, signal 750423/831323 (executing program) 2023/02/23 16:05:17 fetching corpus: 25973, signal 750749/831323 (executing program) 2023/02/23 16:05:17 fetching corpus: 26022, signal 751033/831323 (executing program) 2023/02/23 16:05:17 fetching corpus: 26071, signal 751325/831323 (executing program) 2023/02/23 16:05:17 fetching corpus: 26120, signal 751669/831324 (executing program) 2023/02/23 16:05:17 fetching corpus: 26169, signal 752073/831324 (executing program) 2023/02/23 16:05:17 fetching corpus: 26219, signal 752571/831324 (executing program) 2023/02/23 16:05:18 fetching corpus: 26268, signal 752821/831325 (executing program) 2023/02/23 16:05:18 fetching corpus: 26317, signal 753081/831327 (executing program) 2023/02/23 16:05:18 fetching corpus: 26366, signal 753333/831327 (executing program) 2023/02/23 16:05:18 fetching corpus: 26415, signal 753759/831327 (executing program) 2023/02/23 16:05:18 fetching corpus: 26465, signal 754055/831327 (executing program) 2023/02/23 16:05:19 fetching corpus: 26515, signal 754394/831327 (executing program) 2023/02/23 16:05:19 fetching corpus: 26565, signal 755591/831330 (executing program) 2023/02/23 16:05:19 fetching corpus: 26614, signal 755909/831336 (executing program) 2023/02/23 16:05:19 fetching corpus: 26663, signal 756199/831336 (executing program) 2023/02/23 16:05:19 fetching corpus: 26711, signal 756540/831336 (executing program) 2023/02/23 16:05:19 fetching corpus: 26761, signal 756925/831338 (executing program) 2023/02/23 16:05:20 fetching corpus: 26811, signal 757278/831338 (executing program) 2023/02/23 16:05:20 fetching corpus: 26861, signal 757521/831338 (executing program) 2023/02/23 16:05:20 fetching corpus: 26911, signal 757958/831349 (executing program) 2023/02/23 16:05:20 fetching corpus: 26961, signal 758664/831350 (executing program) 2023/02/23 16:05:20 fetching corpus: 27011, signal 759203/831350 (executing program) 2023/02/23 16:05:20 fetching corpus: 27061, signal 759571/831350 (executing program) 2023/02/23 16:05:21 fetching corpus: 27111, signal 760481/831350 (executing program) 2023/02/23 16:05:21 fetching corpus: 27161, signal 760790/831356 (executing program) 2023/02/23 16:05:21 fetching corpus: 27211, signal 761186/831356 (executing program) 2023/02/23 16:05:21 fetching corpus: 27259, signal 761592/831356 (executing program) 2023/02/23 16:05:21 fetching corpus: 27307, signal 761922/831363 (executing program) 2023/02/23 16:05:21 fetching corpus: 27357, signal 762184/831363 (executing program) 2023/02/23 16:05:22 fetching corpus: 27407, signal 762697/831363 (executing program) 2023/02/23 16:05:22 fetching corpus: 27457, signal 762937/831364 (executing program) 2023/02/23 16:05:22 fetching corpus: 27507, signal 763274/831364 (executing program) 2023/02/23 16:05:22 fetching corpus: 27557, signal 763632/831382 (executing program) 2023/02/23 16:05:22 fetching corpus: 27604, signal 763969/831388 (executing program) 2023/02/23 16:05:22 fetching corpus: 27654, signal 764402/831388 (executing program) 2023/02/23 16:05:23 fetching corpus: 27703, signal 764836/831396 (executing program) 2023/02/23 16:05:23 fetching corpus: 27752, signal 765062/831396 (executing program) 2023/02/23 16:05:23 fetching corpus: 27802, signal 765582/831396 (executing program) 2023/02/23 16:05:23 fetching corpus: 27852, signal 765955/831398 (executing program) 2023/02/23 16:05:23 fetching corpus: 27902, signal 766230/831405 (executing program) 2023/02/23 16:05:23 fetching corpus: 27952, signal 766528/831405 (executing program) 2023/02/23 16:05:24 fetching corpus: 28000, signal 767274/831410 (executing program) 2023/02/23 16:05:24 fetching corpus: 28049, signal 767597/831411 (executing program) 2023/02/23 16:05:24 fetching corpus: 28098, signal 767854/831411 (executing program) 2023/02/23 16:05:24 fetching corpus: 28146, signal 768190/831411 (executing program) 2023/02/23 16:05:24 fetching corpus: 28196, signal 768522/831411 (executing program) 2023/02/23 16:05:25 fetching corpus: 28246, signal 768839/831411 (executing program) 2023/02/23 16:05:25 fetching corpus: 28296, signal 769112/831411 (executing program) 2023/02/23 16:05:25 fetching corpus: 28346, signal 769404/831442 (executing program) 2023/02/23 16:05:25 fetching corpus: 28396, signal 769783/831442 (executing program) 2023/02/23 16:05:25 fetching corpus: 28446, signal 769992/831442 (executing program) 2023/02/23 16:05:25 fetching corpus: 28495, signal 770439/831442 (executing program) 2023/02/23 16:05:26 fetching corpus: 28545, signal 770717/831442 (executing program) 2023/02/23 16:05:26 fetching corpus: 28595, signal 770980/831442 (executing program) 2023/02/23 16:05:26 fetching corpus: 28645, signal 771262/831442 (executing program) 2023/02/23 16:05:26 fetching corpus: 28694, signal 771527/831442 (executing program) 2023/02/23 16:05:26 fetching corpus: 28743, signal 771802/831448 (executing program) 2023/02/23 16:05:26 fetching corpus: 28793, signal 772067/831449 (executing program) 2023/02/23 16:05:27 fetching corpus: 28843, signal 772367/831449 (executing program) 2023/02/23 16:05:27 fetching corpus: 28893, signal 773049/831449 (executing program) 2023/02/23 16:05:27 fetching corpus: 28943, signal 773463/831450 (executing program) 2023/02/23 16:05:27 fetching corpus: 28992, signal 773746/831450 (executing program) 2023/02/23 16:05:27 fetching corpus: 29042, signal 774274/831450 (executing program) 2023/02/23 16:05:27 fetching corpus: 29091, signal 774631/831450 (executing program) 2023/02/23 16:05:27 fetching corpus: 29140, signal 774900/831450 (executing program) 2023/02/23 16:05:28 fetching corpus: 29190, signal 775179/831451 (executing program) 2023/02/23 16:05:28 fetching corpus: 29240, signal 775449/831451 (executing program) 2023/02/23 16:05:28 fetching corpus: 29290, signal 775796/831451 (executing program) 2023/02/23 16:05:28 fetching corpus: 29340, signal 776104/831461 (executing program) 2023/02/23 16:05:28 fetching corpus: 29389, signal 776382/831484 (executing program) 2023/02/23 16:05:28 fetching corpus: 29439, signal 776662/831484 (executing program) 2023/02/23 16:05:28 fetching corpus: 29488, signal 777043/831484 (executing program) 2023/02/23 16:05:29 fetching corpus: 29537, signal 777305/831484 (executing program) 2023/02/23 16:05:29 fetching corpus: 29585, signal 777582/831487 (executing program) 2023/02/23 16:05:29 fetching corpus: 29635, signal 777872/831487 (executing program) 2023/02/23 16:05:29 fetching corpus: 29684, signal 778627/831487 (executing program) 2023/02/23 16:05:29 fetching corpus: 29733, signal 778957/831487 (executing program) 2023/02/23 16:05:30 fetching corpus: 29783, signal 779311/831487 (executing program) 2023/02/23 16:05:30 fetching corpus: 29832, signal 779617/831487 (executing program) 2023/02/23 16:05:30 fetching corpus: 29882, signal 779961/831487 (executing program) 2023/02/23 16:05:30 fetching corpus: 29932, signal 780218/831487 (executing program) 2023/02/23 16:05:30 fetching corpus: 29980, signal 780565/831487 (executing program) 2023/02/23 16:05:31 fetching corpus: 30028, signal 780935/831487 (executing program) 2023/02/23 16:05:31 fetching corpus: 30077, signal 781467/831487 (executing program) 2023/02/23 16:05:31 fetching corpus: 30126, signal 781800/831487 (executing program) 2023/02/23 16:05:31 fetching corpus: 30175, signal 782196/831487 (executing program) 2023/02/23 16:05:31 fetching corpus: 30225, signal 782564/831487 (executing program) 2023/02/23 16:05:32 fetching corpus: 30274, signal 782931/831488 (executing program) 2023/02/23 16:05:32 fetching corpus: 30321, signal 783202/831501 (executing program) 2023/02/23 16:05:32 fetching corpus: 30369, signal 783501/831503 (executing program) 2023/02/23 16:05:32 fetching corpus: 30418, signal 783999/831503 (executing program) 2023/02/23 16:05:32 fetching corpus: 30466, signal 784276/831527 (executing program) 2023/02/23 16:05:33 fetching corpus: 30515, signal 784530/831534 (executing program) 2023/02/23 16:05:33 fetching corpus: 30564, signal 784845/831534 (executing program) 2023/02/23 16:05:33 fetching corpus: 30614, signal 785079/831536 (executing program) 2023/02/23 16:05:33 fetching corpus: 30663, signal 785369/831537 (executing program) 2023/02/23 16:05:33 fetching corpus: 30711, signal 785735/831537 (executing program) 2023/02/23 16:05:33 fetching corpus: 30761, signal 786041/831543 (executing program) 2023/02/23 16:05:33 fetching corpus: 30810, signal 786514/831543 (executing program) 2023/02/23 16:05:34 fetching corpus: 30860, signal 786740/831544 (executing program) 2023/02/23 16:05:34 fetching corpus: 30910, signal 787166/831558 (executing program) 2023/02/23 16:05:34 fetching corpus: 30960, signal 787475/831558 (executing program) 2023/02/23 16:05:34 fetching corpus: 31010, signal 787803/831562 (executing program) 2023/02/23 16:05:34 fetching corpus: 31058, signal 788132/831566 (executing program) 2023/02/23 16:05:35 fetching corpus: 31105, signal 788427/831575 (executing program) 2023/02/23 16:05:35 fetching corpus: 31154, signal 789175/831577 (executing program) 2023/02/23 16:05:35 fetching corpus: 31204, signal 789454/831577 (executing program) 2023/02/23 16:05:35 fetching corpus: 31252, signal 789741/831588 (executing program) 2023/02/23 16:05:36 fetching corpus: 31302, signal 790031/831588 (executing program) 2023/02/23 16:05:36 fetching corpus: 31352, signal 790323/831590 (executing program) 2023/02/23 16:05:36 fetching corpus: 31401, signal 790564/831590 (executing program) 2023/02/23 16:05:36 fetching corpus: 31450, signal 790983/831590 (executing program) 2023/02/23 16:05:36 fetching corpus: 31500, signal 791297/831590 (executing program) 2023/02/23 16:05:36 fetching corpus: 31550, signal 791631/831590 (executing program) 2023/02/23 16:05:37 fetching corpus: 31600, signal 791803/831590 (executing program) 2023/02/23 16:05:37 fetching corpus: 31650, signal 792073/831590 (executing program) 2023/02/23 16:05:37 fetching corpus: 31700, signal 792470/831591 (executing program) 2023/02/23 16:05:37 fetching corpus: 31749, signal 792673/831595 (executing program) 2023/02/23 16:05:37 fetching corpus: 31798, signal 792937/831595 (executing program) 2023/02/23 16:05:37 fetching corpus: 31848, signal 793218/831596 (executing program) 2023/02/23 16:05:37 fetching corpus: 31897, signal 793460/831602 (executing program) 2023/02/23 16:05:38 fetching corpus: 31947, signal 793678/831602 (executing program) 2023/02/23 16:05:38 fetching corpus: 31994, signal 794173/831602 (executing program) 2023/02/23 16:05:38 fetching corpus: 32044, signal 794565/831603 (executing program) 2023/02/23 16:05:38 fetching corpus: 32093, signal 794889/831603 (executing program) 2023/02/23 16:05:38 fetching corpus: 32143, signal 795122/831628 (executing program) 2023/02/23 16:05:38 fetching corpus: 32192, signal 795418/831628 (executing program) 2023/02/23 16:05:39 fetching corpus: 32240, signal 795718/831629 (executing program) 2023/02/23 16:05:39 fetching corpus: 32290, signal 796001/831629 (executing program) 2023/02/23 16:05:39 fetching corpus: 32339, signal 796257/831629 (executing program) 2023/02/23 16:05:39 fetching corpus: 32389, signal 796465/831637 (executing program) 2023/02/23 16:05:39 fetching corpus: 32438, signal 796793/831639 (executing program) 2023/02/23 16:05:39 fetching corpus: 32487, signal 796976/831639 (executing program) 2023/02/23 16:05:39 fetching corpus: 32537, signal 797347/831639 (executing program) 2023/02/23 16:05:40 fetching corpus: 32587, signal 797696/831639 (executing program) 2023/02/23 16:05:40 fetching corpus: 32637, signal 797976/831640 (executing program) 2023/02/23 16:05:40 fetching corpus: 32686, signal 799359/831640 (executing program) 2023/02/23 16:05:40 fetching corpus: 32735, signal 799561/831645 (executing program) 2023/02/23 16:05:40 fetching corpus: 32785, signal 799856/831645 (executing program) 2023/02/23 16:05:41 fetching corpus: 32834, signal 800074/831645 (executing program) 2023/02/23 16:05:41 fetching corpus: 32884, signal 800654/831645 (executing program) 2023/02/23 16:05:41 fetching corpus: 32933, signal 800889/831645 (executing program) 2023/02/23 16:05:41 fetching corpus: 32983, signal 801320/831645 (executing program) 2023/02/23 16:05:41 fetching corpus: 33032, signal 801705/831647 (executing program) 2023/02/23 16:05:41 fetching corpus: 33082, signal 801956/831647 (executing program) 2023/02/23 16:05:42 fetching corpus: 33131, signal 802248/831647 (executing program) 2023/02/23 16:05:42 fetching corpus: 33180, signal 802498/831647 (executing program) 2023/02/23 16:05:42 fetching corpus: 33229, signal 802760/831647 (executing program) 2023/02/23 16:05:42 fetching corpus: 33279, signal 803210/831647 (executing program) 2023/02/23 16:05:42 fetching corpus: 33326, signal 803516/831658 (executing program) 2023/02/23 16:05:42 fetching corpus: 33376, signal 803750/831680 (executing program) 2023/02/23 16:05:43 fetching corpus: 33426, signal 804061/831680 (executing program) 2023/02/23 16:05:43 fetching corpus: 33476, signal 804349/831680 (executing program) 2023/02/23 16:05:43 fetching corpus: 33526, signal 804621/831685 (executing program) 2023/02/23 16:05:43 fetching corpus: 33574, signal 804923/831685 (executing program) 2023/02/23 16:05:43 fetching corpus: 33624, signal 805180/831686 (executing program) 2023/02/23 16:05:43 fetching corpus: 33674, signal 805450/831690 (executing program) 2023/02/23 16:05:44 fetching corpus: 33724, signal 805815/831690 (executing program) 2023/02/23 16:05:44 fetching corpus: 33774, signal 806110/831690 (executing program) 2023/02/23 16:05:44 fetching corpus: 33823, signal 806457/831690 (executing program) 2023/02/23 16:05:44 fetching corpus: 33873, signal 806784/831690 (executing program) 2023/02/23 16:05:44 fetching corpus: 33923, signal 807088/831690 (executing program) 2023/02/23 16:05:45 fetching corpus: 33973, signal 807286/831690 (executing program) 2023/02/23 16:05:45 fetching corpus: 34023, signal 807504/831690 (executing program) 2023/02/23 16:05:45 fetching corpus: 34073, signal 807810/831690 (executing program) 2023/02/23 16:05:45 fetching corpus: 34122, signal 808077/831698 (executing program) 2023/02/23 16:05:45 fetching corpus: 34172, signal 808352/831714 (executing program) 2023/02/23 16:05:45 fetching corpus: 34222, signal 808637/831716 (executing program) 2023/02/23 16:05:46 fetching corpus: 34272, signal 808982/831716 (executing program) 2023/02/23 16:05:46 fetching corpus: 34322, signal 809409/831716 (executing program) 2023/02/23 16:05:46 fetching corpus: 34372, signal 809662/831716 (executing program) 2023/02/23 16:05:46 fetching corpus: 34421, signal 809917/831720 (executing program) 2023/02/23 16:05:46 fetching corpus: 34471, signal 810115/831720 (executing program) 2023/02/23 16:05:47 fetching corpus: 34521, signal 810459/831720 (executing program) 2023/02/23 16:05:47 fetching corpus: 34571, signal 810959/831720 (executing program) 2023/02/23 16:05:47 fetching corpus: 34607, signal 811148/831720 (executing program) 2023/02/23 16:05:47 fetching corpus: 34607, signal 811148/831720 (executing program) 2023/02/23 16:05:48 starting 6 fuzzer processes 16:05:48 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000640)='./bus\x00', 0x300040a, &(0x7f0000000180)={[{@force}, {@umask={'umask', 0x3d, 0x2e}}, {@nls={'nls', 0x3d, 'cp860'}}]}, 0x1, 0x646, &(0x7f0000001300)="$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") 16:05:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) write$binfmt_aout(r0, &(0x7f00000021c0)=ANY=[], 0xff2e) 16:05:48 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, r0, 0x2) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x3f, 0x6, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x2}, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x17b, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 16:05:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:05:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x0, 0x0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$cont(0x20, 0x0, 0x5, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x5c6747f08ad77bfb) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) 16:05:49 executing program 4: chdir(0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes256, 0x0, '\x00', @a}) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000140)='./file0\x00', 0x800801, 0x0) syzkaller login: [ 270.365388] IPVS: ftp: loaded support on port[0] = 21 [ 270.455788] IPVS: ftp: loaded support on port[0] = 21 [ 270.546621] IPVS: ftp: loaded support on port[0] = 21 [ 270.632720] chnl_net:caif_netlink_parms(): no params data found [ 270.666868] chnl_net:caif_netlink_parms(): no params data found [ 270.688097] IPVS: ftp: loaded support on port[0] = 21 [ 270.763598] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.769954] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.778439] device bridge_slave_0 entered promiscuous mode [ 270.837364] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.844778] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.853518] device bridge_slave_1 entered promiscuous mode [ 270.873742] IPVS: ftp: loaded support on port[0] = 21 [ 270.918520] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.925635] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.933386] device bridge_slave_0 entered promiscuous mode [ 270.939642] chnl_net:caif_netlink_parms(): no params data found [ 270.965119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.972909] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.979285] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.987242] device bridge_slave_1 entered promiscuous mode [ 271.044873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.069501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.108010] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.115417] team0: Port device team_slave_0 added [ 271.123355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.146159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.153720] team0: Port device team_slave_1 added [ 271.195810] IPVS: ftp: loaded support on port[0] = 21 [ 271.207571] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.214367] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.221909] device bridge_slave_0 entered promiscuous mode [ 271.228306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.235826] team0: Port device team_slave_0 added [ 271.241032] chnl_net:caif_netlink_parms(): no params data found [ 271.257886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.264327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.290182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.301558] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.307893] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.316211] device bridge_slave_1 entered promiscuous mode [ 271.322596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.329654] team0: Port device team_slave_1 added [ 271.354352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.360605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.386662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.418508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.427022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.433853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.460284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.480511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.496491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.513249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.519489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.545357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.556032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.631618] device hsr_slave_0 entered promiscuous mode [ 271.637518] device hsr_slave_1 entered promiscuous mode [ 271.644092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.654472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.662296] team0: Port device team_slave_0 added [ 271.687301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.694412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.718309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.725918] team0: Port device team_slave_1 added [ 271.747443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.769088] device hsr_slave_0 entered promiscuous mode [ 271.774886] device hsr_slave_1 entered promiscuous mode [ 271.789420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.795784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.821180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.835295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.842149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.867468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.885709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.895403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.922913] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.929284] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.937168] device bridge_slave_0 entered promiscuous mode [ 271.943931] chnl_net:caif_netlink_parms(): no params data found [ 271.965239] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.971841] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.978718] device bridge_slave_1 entered promiscuous mode [ 272.001398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.043172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.051124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.077015] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.178204] device hsr_slave_0 entered promiscuous mode [ 272.184443] device hsr_slave_1 entered promiscuous mode [ 272.223634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 272.236677] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.244907] team0: Port device team_slave_0 added [ 272.267621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 272.287399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.294864] team0: Port device team_slave_1 added [ 272.307271] chnl_net:caif_netlink_parms(): no params data found [ 272.316407] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.323546] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.330549] device bridge_slave_0 entered promiscuous mode [ 272.341405] Bluetooth: hci2 command 0x0409 tx timeout [ 272.341409] Bluetooth: hci5 command 0x0409 tx timeout [ 272.355996] Bluetooth: hci0 command 0x0409 tx timeout [ 272.373185] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.379616] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.386353] Bluetooth: hci3 command 0x0409 tx timeout [ 272.388992] device bridge_slave_1 entered promiscuous mode [ 272.391895] Bluetooth: hci1 command 0x0409 tx timeout [ 272.403061] Bluetooth: hci4 command 0x0409 tx timeout [ 272.436004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.442333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.467848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.492291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.512364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.518717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.543948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.556335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.567232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.590423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.598368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.619204] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.628311] team0: Port device team_slave_0 added [ 272.634835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.642990] team0: Port device team_slave_1 added [ 272.664880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.729206] device hsr_slave_0 entered promiscuous mode [ 272.735338] device hsr_slave_1 entered promiscuous mode [ 272.747049] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.754692] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.762215] device bridge_slave_0 entered promiscuous mode [ 272.769197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.775852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.801715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.813528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.819875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.845434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.860471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 272.870916] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.877271] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.885216] device bridge_slave_1 entered promiscuous mode [ 272.902964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 272.916918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.925000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.940138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.960318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.979918] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.997066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.030238] device hsr_slave_0 entered promiscuous mode [ 273.036412] device hsr_slave_1 entered promiscuous mode [ 273.043602] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.057499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.077666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.084898] team0: Port device team_slave_0 added [ 273.090422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.101278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.113427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.123158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.130245] team0: Port device team_slave_1 added [ 273.146448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.164184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.172579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.199085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.205507] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.228391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.247992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.255286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.282221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.293163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.300146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.324910] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.331900] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.344716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.351387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.376785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.388069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.411132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.419058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.427570] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.434189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.442973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.452097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.465960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.483281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.490382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.498463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.506447] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.512921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.520262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.528184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.535925] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.542334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.554571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.562161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.579590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.593649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.602667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.610413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.618208] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.624653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.633758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.643386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.656725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.667728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.696741] device hsr_slave_0 entered promiscuous mode [ 273.703638] device hsr_slave_1 entered promiscuous mode [ 273.709700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.719692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.729888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.736798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.746984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.754848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.764007] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.773241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.782891] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.791163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.798861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.807185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.815173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.822583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.837275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.846882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.874913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.885020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.894267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.900333] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.907332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.915307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.923131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.930976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.938511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.946677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.954742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.964121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.981531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.988494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.996395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.006854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.027935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.035832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.045384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.065975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.079783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.088014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.095634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.103837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.111741] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.118097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.126859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.151078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.157144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.165142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.172696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.180186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.193285] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.199339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.211207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.222412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 274.232366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.247124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.255524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.264161] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.270598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.278226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.286508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.306342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.330167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.338696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.347643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.363856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.373848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.384254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.395656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.404394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.412504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.421497] Bluetooth: hci4 command 0x041b tx timeout [ 274.421870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.429450] Bluetooth: hci1 command 0x041b tx timeout [ 274.439654] Bluetooth: hci3 command 0x041b tx timeout [ 274.442591] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.446507] Bluetooth: hci0 command 0x041b tx timeout [ 274.453461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.460045] Bluetooth: hci5 command 0x041b tx timeout [ 274.466201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.469292] Bluetooth: hci2 command 0x041b tx timeout [ 274.479194] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.489964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.501650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.510564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.516792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.525357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.534897] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.546892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.556851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.563734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.573822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.584289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.593174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.601239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.610159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.629659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.640252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 274.649289] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.657852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.665674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.672766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.679620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.689045] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.698578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.708330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.728688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.736432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.743973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.751260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.758196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.766298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.774464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.782203] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.788546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.795830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.804636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.812394] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.818845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.826061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.834276] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 274.840485] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.850266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.860199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 274.869594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.878688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.887843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.896492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.906782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.915699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.924635] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.931139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.938582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.948413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.957098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.967407] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.976264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.990052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.997893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.007810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 275.024388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 275.031132] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.039751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.049398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.062673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.070218] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.076625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.083743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.093061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.102406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.111475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.118545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.128984] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 275.138704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.148507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 275.158901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.168046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.177062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.185936] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.192350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.199355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.208167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.215949] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.222367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.229697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.238045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.247388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.255662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.265582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.278949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.290135] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 275.298450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.307246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.317469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.326176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.334276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.342267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.350797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.359781] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 275.369958] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 275.381955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.390938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 275.398872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.407589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.415520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.423818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.431907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.439663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.450324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.458636] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 275.468538] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 275.482958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 275.489997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.502705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.510271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.518528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.526518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.534449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.542533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.550062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.559144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.567414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.582747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.591209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.598312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.609678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.617845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.625832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.634223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.642096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.652534] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 275.658788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.677939] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 275.684756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.697255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 275.717212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.725195] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.732466] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.741984] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.749146] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.758277] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.765635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.773789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.783272] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.791273] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.797969] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.809746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.821067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.831966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.842742] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.849389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.857229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.865425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.873398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.881484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.888987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.896970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.904746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.914708] device veth0_vlan entered promiscuous mode [ 275.925666] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 275.934311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 275.944165] device veth0_vlan entered promiscuous mode [ 275.954830] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 275.961765] device veth0_vlan entered promiscuous mode [ 275.967525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.975026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.982499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.989611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.997601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.004624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.012410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.019392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.029326] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 276.036528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.047467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.058685] device veth1_vlan entered promiscuous mode [ 276.065754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 276.074343] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 276.088225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.096733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.104054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.115051] device veth1_vlan entered promiscuous mode [ 276.125301] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 276.145558] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 276.153467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.165724] device veth1_vlan entered promiscuous mode [ 276.173003] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 276.182518] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 276.238249] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 276.250061] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 276.269125] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 276.276952] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 276.287422] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 276.296577] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 276.307683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.315482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.322955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.330191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.338085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.346232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.353623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.360712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.368429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.378182] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 276.386418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.394585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.404072] device veth0_macvtap entered promiscuous mode [ 276.410249] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 276.424763] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 276.435055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.444839] device veth0_macvtap entered promiscuous mode [ 276.451643] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 276.461915] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 276.471363] device veth1_macvtap entered promiscuous mode [ 276.477541] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 276.486466] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 276.498237] device veth1_macvtap entered promiscuous mode [ 276.505815] Bluetooth: hci2 command 0x040f tx timeout [ 276.512309] Bluetooth: hci5 command 0x040f tx timeout [ 276.518683] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 276.526400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.534499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.542425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.549718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.558208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.566665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.574981] Bluetooth: hci0 command 0x040f tx timeout [ 276.575339] device veth0_macvtap entered promiscuous mode [ 276.581601] Bluetooth: hci3 command 0x040f tx timeout [ 276.588570] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 276.592465] Bluetooth: hci1 command 0x040f tx timeout [ 276.604246] Bluetooth: hci4 command 0x040f tx timeout [ 276.607351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.623079] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 276.632703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.647065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.656101] device veth1_macvtap entered promiscuous mode [ 276.665417] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 276.676064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.686165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.694978] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 276.704288] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.714088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.722238] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 276.740462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.747770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.755540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.763910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.772271] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.779943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.788331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.796238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.808382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.820159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.831584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.842510] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.849454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.863184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.870093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.879465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.889893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.899498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.911961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.922783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.929716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.936638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.944889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.953012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.961121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.968825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.976912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.987243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.998930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.009076] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 277.016168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.025818] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 277.036372] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 277.048717] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 277.056792] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 277.065177] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 277.071807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.079500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.087854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.095769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.108708] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 277.116305] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 277.123803] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 277.134827] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 277.161157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.171473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.183139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.194011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.204993] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 277.212259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.218958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.227180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.235378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.243765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.252675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.259720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.268507] device veth0_vlan entered promiscuous mode [ 277.286567] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 277.296628] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 277.305743] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 277.312806] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 277.333220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.341091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.350031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.362815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.373230] device veth1_vlan entered promiscuous mode [ 277.379373] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 277.389662] device veth0_vlan entered promiscuous mode [ 277.403279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 277.417701] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 277.427323] device veth0_vlan entered promiscuous mode [ 277.437079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.445882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.454230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.463102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.471775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.478615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.487834] device veth1_vlan entered promiscuous mode [ 277.494305] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 277.504983] device veth1_vlan entered promiscuous mode [ 277.511349] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 277.528551] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 277.538091] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 277.548196] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 277.565473] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 277.577722] device veth0_macvtap entered promiscuous mode [ 277.585464] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 277.596820] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 277.605580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.613800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.621958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.629360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.637675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.646121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.654729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.666598] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 277.675970] device veth1_macvtap entered promiscuous mode [ 277.682840] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 277.695927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 277.714915] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 277.724085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.732232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.739913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.748301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.756407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.765951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 277.778177] device veth0_macvtap entered promiscuous mode [ 277.795399] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 277.807288] device veth0_macvtap entered promiscuous mode [ 277.818813] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 277.828974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 277.838655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.846792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.857037] device veth1_macvtap entered promiscuous mode [ 277.866018] device veth1_macvtap entered promiscuous mode [ 277.876640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.894573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.903776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.913556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.922746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.932913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.965555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 278.012291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.407711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 278.417159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.427491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.438353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 278.452683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 278.460760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.471801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.481130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.490980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.501197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.511095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.559448] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 278.580758] Bluetooth: hci5 command 0x0419 tx timeout [ 278.595434] Bluetooth: hci2 command 0x0419 tx timeout [ 278.606297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.647103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 278.671122] Bluetooth: hci4 command 0x0419 tx timeout [ 278.700573] Bluetooth: hci1 command 0x0419 tx timeout 16:05:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 278.782184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.817074] Bluetooth: hci3 command 0x0419 tx timeout [ 278.835861] Bluetooth: hci0 command 0x0419 tx timeout [ 278.841218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.855876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.865901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.875293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.885115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.894482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.904398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.987819] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 279.107197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.288188] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.303421] device gretap0 entered promiscuous mode 16:05:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x0, 0x0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$cont(0x20, 0x0, 0x5, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x5c6747f08ad77bfb) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) [ 279.341662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.355461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.366605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.378992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.388706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.400595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.409880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.419714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.430112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 279.449064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.458265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.474159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.482278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.490209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.498222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.506364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.566554] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 16:05:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 279.976232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.997168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.015587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.034553] hfsplus: failed to load root directory [ 280.050134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.059540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.074981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.084700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.108749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.118231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.134949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:05:59 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000640)='./bus\x00', 0x300040a, &(0x7f0000000180)={[{@force}, {@umask={'umask', 0x3d, 0x2e}}, {@nls={'nls', 0x3d, 'cp860'}}]}, 0x1, 0x646, &(0x7f0000001300)="$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") 16:05:59 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x0, 0x0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$cont(0x20, 0x0, 0x5, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x5c6747f08ad77bfb) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) [ 280.367360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 280.430173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.442390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.456222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.481539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.504119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.514721] hfsplus: failed to load root directory [ 280.517771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.529586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.538897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.549829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.555700] print_req_error: I/O error, dev loop0, sector 0 [ 280.570309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.585636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.619175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.668097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:05:59 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000640)='./bus\x00', 0x300040a, &(0x7f0000000180)={[{@force}, {@umask={'umask', 0x3d, 0x2e}}, {@nls={'nls', 0x3d, 'cp860'}}]}, 0x1, 0x646, &(0x7f0000001300)="$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") 16:05:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 281.055191] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 281.057879] hfsplus: failed to load root directory [ 281.076261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.094791] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.105988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.115272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.892232] hrtimer: interrupt took 26315 ns 16:06:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:00 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000640)='./bus\x00', 0x300040a, &(0x7f0000000180)={[{@force}, {@umask={'umask', 0x3d, 0x2e}}, {@nls={'nls', 0x3d, 'cp860'}}]}, 0x1, 0x646, &(0x7f0000001300)="$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") 16:06:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x0, 0x0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$cont(0x20, 0x0, 0x5, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x5c6747f08ad77bfb) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) 16:06:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6, 0x3}, {0x4}}]}}]}, 0x3c}}, 0x0) 16:06:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 283.052176] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.676902] hfsplus: failed to load root directory 16:06:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c080000e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000ce4991606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01a09d1ffffffffffffb20b0b8e1148f49faf2ad000006fa03c6468972089b302d7bf6097a835fc2d889e23b1f4884cdfab23cdcedb5e0125ebbc08dee5cd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9f2f924215d37311fc37bd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b9acec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f440c0000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba58585b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b38002abbba7f0000000000be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc90000fffffffffbd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582787005c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcb06000000a4bda216550d7aec6b79e30cbd128f54c2d34b5457ac057331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694d305bff9f5f4d73ec00000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea86721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304c38215ea4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1f9ffffffbf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137bdf9a404abde7750898b1bd627e81f000000e8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b94cfc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca5af099c5c4a1db7cd14a35f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e86ac39609ff080000000000000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f416a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382ff7f00003c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848c2f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71be280159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ef7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349afaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24ada19d8f7477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c7cd622b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9510ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07dd3029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7cd049f946787cadbdc57def7f5f758aa401000000000000807e395c4ac2a136a30e7bfa301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0961908e748ed9891678c228413bf51b18a25bf776b9df97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f57283904898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45fa4fa509d1c7a74bcca972ae65f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff335b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e482fc967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f010e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36f755da078f2badf088228e3abce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413000000000000000000000000e57f088227bba021c00e3d4343bf929c6bc2217d6ca5839cbad0f522c821e202f8f4f602e036d5535eac1d44aeaa94234633f2e4abeb5e57428e9bc37ef290c7d6518d002a0688a97305e3d358c9c27839041c06a38ba881ea3c95ce2d67e33349775108fc5c1366bf98993ca75c85f6b94af7c3076855ddd45fb3088ecf61f56945a7a5413d7e477044b7af12c585db0598fffdc9509108dd44a33e382e2918f286d15a76f66ce0d6f6a8281278c63aba2308dff12d5e01e3ac24bacf8f27c95f8016383d3ddf6e7172771f38680b1d16f769d1627161f7431c261fe2fe2385ad363b293d25861e278007fa8dbeca402a59891a51d67470d0dfbdf2d22ab0c3e2bdd055f2cdd05cb4e16e0348d74cb82a346d1bd3e0c2e9afdf1e5e8f493da814a89451b7608618881235e50e7a80592511785eefc4d3cc4700a02d089b855f71372903582b9ef9b0306adac28c766552e5aae210122ebee8c273f8ee33989fec0828840cb042c2d3f06f7bfb1be83b7a8f582656689f60f10cbe5203ae6fcdcb009716fe1e7ed4feb22286704c760f19852e519eb844000000000000000000005fc4613228069c126199a5eff09cf18d297c174fd94b3a6ca2c3e91f3bd07c03af89a766058797c8e2ee0421041d64ad933917f587106e4735bce089a38209438a19be06ae291aedf76f25934908d3b9b3cbe288f47701a90db1b0bc86d1ac38ce2b9d0dbe2b8026e57ca8b79b99d0c8861e6df68867e64f52765be442adbba651b49dade0d64065976cc290b23d2b9632a5d24702891e76b0e78ac39a2eecb0074da4d51d5b0b000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 283.909234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:06:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:04 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:06:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 16:06:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 16:06:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 16:06:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000001800), &(0x7f0000001840)='./file0\x00', 0x0, &(0x7f00000018c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@flag='async'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}, 0x0, 0x0, &(0x7f0000001a00)="c337844af33a58989a055593d808656b7a47588461cd7c0105496957dbc0f3726e113a50f3976ce2dc43087475e8bcd1e87fb3baac724422f397e27b72ac7a9ed170da03ef0bcfb397254e464db03f39ae0f06958c5caaf1ada8b89930e88584484b8949c94e0bbbab41e273f1f333fab218c24ab43d33c4da24532c6ea69fcc318bd8ca450c251dcde12a74b6d30c005e1f4927ff6f2d24b70362b622e0a9962e8d71232ff1cd8c2c95c59ea4190f73374c1c254fd58c4b283b23cf29839331a46231393dcfecdc0c86fb6b24a4099973584b06c9ad7b7d21386e64a3136e07509337a0257951d5fe944e77e3caf08c5f69acdf0f3c629bfd1cc1db066ae48c4bd65712f91935b445565f6c2f78b8c6686cc1518d05312643edc1ccf3b6d73a7569e9d2bf97c6c7c5c7b04094ae8d4568dc6142bfef782d15104d58fd9087b2bc534f380ee10869952cfa4a0db399509b4e729c9dffcd9a73a74b2b05e4a71d8bd59e1fb1cd486982e1713170e39c150660a5ea84aada027add38ba61e52ff2ec13e455133d50cfc71f5e757741af093de29fcdc037e0ba31a295f992c4095256ba70f53373fa9f6f3dc0e0da0de9e2c42567cae066f54189f966e6e5b3065ae8225cfb7f03131e7a1bf02bdcf94305ac629de712679f0f3380030f556ced588af41a5cf4425e8079a69ce3bfec470470f63c73cba9d8cd5f36bffc6916330cefb093ad7910e9242be998775ebda0067ce75703c3d24bd1526265a02155288af53444b71d6fdd2e560af110bc4cbdcd9e7074a179e343a3630a76eb03a9b93e2a087594ca3e54beb01ce79c8cf84b4648354a3ba9617049f9c44c5f4490b35d87209865d6f59868a0c93b24336b4f2264e45affec2ece4db3eb384df263550a2640b19882f08db6458252aea21eb71872a0cd90c7585f4366a99ad021f2df807a18e58ed890ea78e080e8e2aad1feb7615c4ffc52dd64a84727d7f0c86092312e4e6f3119eb22a0826c6d57d919aeb873aa6c1039b3c8ed42cd475ed27cc67591852ce2f437846df05df4bae3616d4c77d41c19cc21661584db5cbfc469827591e1196b659936056325d46315798a6b580bd5e282065b125f4eb9c1fbf2ef4469ae2194d3b0ae57584dcd8a442bef9be2403a0d6498edfe66c46e95232b540e61d611991bcab94238b18159b6f43618a7d7e785d02cd952db72f7ed077084961da0474455df16b59f59317bd7fc561bc94972266a071bdb5562952eda0ba6c58b4eb61997b3f59315632bcdfc80a8bde787827088fa1da2c793da503e29d0736bc1d8dc71cfc2f47061f4a784bb427bcfecb4828ea62a5e1f2babeec651ef8a8d007c01c99a46e689b95947d364759892d338f3dcf3ed9d7ebb26ce3d090b9acb57ff804d89828f0ca042bfa0818604573053ed19d4f2b60f8557877fedb3c306e7ca4f8dc7c1d55344bb37ccad4b479bf9acfad25adabfffc90cba171bd4728db50755e69525d62d507a96bb3ef79ba6069633fb73bfe1d85c5d22f632837a90fc9d2e50c31966a403a82e816b2fc4049d49dd43f4981878f7aeeb70ea0125c93b846195ba51053b73ea56aba777017e74a40b16a0b0681805f952d100864b4f0d008f96483572e54772527a98d8443500f030fcda57589d8b4f2f76b5bed3c65c1c4daedcb9cebeae306748897019a8b6fd823de218bcb8bdc038383718ca9c67528b78260ecb275a50df591674546fe7ff692f97e8fad2c1074baa296f9bd8446bbae469aa331fd069c8ecf4227d3a99e7c6d9accde939a77164b18002001d3cbe2c7e044cd236f86801597da5152056e31c2df16f09fd2a3584975edf79950b2ac6e5f5fa5c2b6c20e6d3c5d4471dfac54008ae8367a475af4c1382b38821d3e98a6b80e0b03fcc164183647efb4eac166950b7d89e4201c26c9704e0c1a61d09ae7679f9fb3e4d5bc364fa555a319f1e0668f1ccb154f535e5489aebe1afa00978bbc4f809b6e5903e7ec09c698c8a1b652883469c3754dc957dcea6391b47990bfab51c8f0a1ee50524adce66aaaee1ed7a882f9441b69c37d8cd208eb9f0fb53625498b815e93898358e53e1130e8ebd929401642dbd892aeaffdb00a22501971c252afe5dfe8e03cb52e756235bb4f3b5020b72c7fa20a7f2bd678e3f137559969ba13e4a2e4ef520f4fcd1ecd1bf4cd2a8636cfee2e72e53480832159d57acb773d8f8c3567108e80df7714dcdff06b9d3927918513a5df0df60a09e1d7b12c98b3e8f08e7344fce99860ab874c1035e5e36ef359654952e372784e218fca431128c2be2fe388f1ae34b7cba5217db095139f8c44a0773df386de30f38f4059c8dc7fa01ce8bf1243f3692e845d405eb7ba6d16513078670023b2c662ab86b2842e9eb9fe0825e00ac92abd76425dc0092ce9587b90a55f025d297a22f1076a7cb8e6a082b0c48df50ce9e025efc11f312bcb0be0f3c0999bcdaa3ef149e2405c807e7ab9f0f04c3c34411009255fd71737ec88aac2d05b98a26adb240a863d06ed1c921f862693163d610443d96b33bae575afb0b66872d38be98393e5d3873e1738bc74ec14045c79d771a150687449f6daabacaa21b3158a9d0b5b888e36f6407b249811a2752125d9b3986e454bf977478367a4be5cfd099a34777a03f07ab306de89d98ad13d34d48dac6352995a01b8a551782d0eef95de087e518fdd004ae6465e431da39b3808aded478fdb41ff56b70b01b9e73d8c75765d1d03f85cb2be59d7c558beaeffd89d97d94092201e02cec624c1a63e16e38c9e0139b56f98e0de2e37c6f50457f0437c0357868747de2603d1154e3ca317e3f0cd6b7d6ec1c72954e4dbbca3526672d0a7ac7a74c643e3b88358dd26afc5f59999e50b38e0389e76fb251b387f1d05b942d22ecff02127fbd303a3652f190003f90f807d4676d4433a49c15811ad2a7c7fbf0cd7445a1485079ab4021c73f9d1bac23ad6f9ecba849ce6d6e19afcc2b6aac3ee67ad6cfad6a290de5b9a09daeaee07af061d5bfa685706bd9cba1867507c472e86b172e4fcfccebf61b0663e53273ec9c6e99dee0c7206bdde56baaae86ebd2d1637dc6b6a04221b999541ea75ae74289f2affe52a400e937f9e380cc26d42f9dbbbb607cf21283c31274e0a2d521c51baf2cc32a25f267fdae5e288be1bc1ced8ff25257e9565ca7bd298e3c2bc5d206306f7eb0eb2e35931a5d19c31311c1327dbd82869dd5bebe05618c91e676a20a9137041ebde636396515d4c47e769ee382248b42f1c5a277851f93ff6b0bd5ee7a6a0a3d8b060f8b04f1f3eefd51840bc384257c813d3d59f02409e746eb01b8d45bf04058543c6e8432c7d2f3191e972c372877d64f87f894c6610cd3ce7dacb744f7c70fd35a70bbcae5da44611c2948bbd0cb0d0c9ea49864dbc4d23f37535cf6de7d101012b393932079ebbab78c0a1854a982e352c386b52163376a5b36d915c747d1c7943317348da58bafa7d9fd6be5789e8ad0b9d19d2bf76c66dcdace29a4fe149f2557105a4fa6d8feb766373982dbacf5e0605b8fe60da4de8d209bf4573789c48f1028480863b52979f1fc9cdf2fcb89a20e5b71c2ea9453968d5e625bfedb29c0adbb8f3a0a25f098a3eabd24676bd74917a79edfb4d81acd98718f066ebf6015e8f789565335e473496b5cca484fe0e9dabc823000c5b4277127361a73ca3c07737f575213610d934d1d13977975e527a76be48c617143ccad9bb51e982a28020fe96521f63af6ba7dafc9c4b5f84a09ac614ccb246a3c68f090b6ff036fa9221fbe6a0ca2c0c20cac99fd3e2ff6bc50337bd3303b250f67262bd6c19d77f0516b7253e18c107551d60da9c23270dead4ed4b4e33b85069f08aebd116be90a649c5b571232bbdf4e47f2fd7873cbff96415d743f8119c59b2500161a49fb17d3c6cc063e6df977b0f09e61abf87aaa7d296446f0624bf8b26ca0faef832fb5c19cf1dc3ee9bfc3f15249bfde4d105fecd2219c32102beb0c48d0aee74a59d2d5f876d02ac071f5075d8bc4e7efc51c08d31186c6821908eaa3b8e90db67785740337d646441187e7a42fa9bcb84888fa0dd40ce9398a031725842231545fac1f8dbc40a90ad810274ed126f80f5dcc9f872f7d658d010fe435e7b90750bb07d50e9d553ac875ef482c75b6338141ad031344c851528ec17be108893e9684332bd56643a6235444a7945d534e97ecffe9e631d460b45a8d22081a0571d205cb4e6819b98e279da12fe7c47f881f7787affc00361be572f333ab3dd17a8983ddb32ad47ded2b3cd151a63d54bf9c2c4ddb597bed6976d854ad8a0665a97cbf0ede955df1ec7c11f3d1afd886738d0eff6e92391cd3aa509b9ebf7bedbdf2ed36b6fd2d70430a0ee35143815389943f3a3330885cdecf9ffe16a251e3fb70b4542c301b19e97cab93f9e73f9819d9401993d075fac0da97a81445078aa898e10936b69d0f160f2922a702e3a98a9d2ca9c4c72c9cf48124a6a899ded794b87073b5961186d19a7175594f92b2025630a5e19191ce55ff7d9d606f628f2afdbd4920826a96dcb35f220f99f49f02b47cacda96b9f2a4176721f142497ceb78c0ee0fd34b53cb9aab150ad1d2dfba691c0f78afb4e4ddf9640592c09ec483f8c89aa66e670cd8dca87f9fcca87c007145d4112efe05b9123ba4f77c7cfff1378d7eb94eac5c7a7aec292bbb33c8971a5a6c5db249402d7282b0fb806de9f25c98739bcae94c4f8f8a9fe390bdf46089f2847814716df25ccfa908525a9c9d84ac12000037c7cad74650efb404fcdb751a327d90770c7c35745d009ae12e1c498e01b584acb3e4809e89fb5d04e5d8b8f8cedb5853cf1f42fa356b78b0cbf3e37002a23a97575c66762b03345dc5c759d47846c71dd808eba25c1912399f6879dba4a91967d812678664428f191f477286b856f58e54cf66b6774793bc26f362609b3a97d762fd7d288e70c268428c494560763f50b0e1cca98f4bf28bd92f7670f11e1605efac53e8ac320776d145c4a6ccadea36b95e679e2460a756e61385a470a97871a4290e57e23854d0ca97de377665eb230c11d5070e3145c0a49a9de5a8d5766cd868ca13b198c000f60869e347709c000531c182bd4a2162377ee466a5af4c925e982e2e215046a61938c9d2886c7beea13da22cf4daf51aad789b84f9c7db8263888d28460dd82155bc") 16:06:06 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1a00010, &(0x7f0000000140)={[{@creator={'creator', 0x3d, "3cce9772"}}, {@uid}, {@nls={'nls', 0x3d, 'default'}}, {@session={'session', 0x3d, 0xffffffffffffffe0}}, {@type={'type', 0x3d, "3a237db7"}}, {@barrier}, {@nobarrier}, {@barrier}]}, 0x3, 0x61b, &(0x7f0000000640)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 16:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x4}]}, 0x28}}, 0x0) 16:06:06 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x80400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x64c) semctl$SEM_STAT_ANY(0x0, 0x5, 0x14, &(0x7f0000000100)=""/111) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x2100, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x28a900, 0x0) semget$private(0x0, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syncfs(r1) socket$netlink(0x10, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xff, 0x1800}, {0x0, 0xeb}], 0x2, &(0x7f00000002c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) semop(r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff0806000108000e040001aaaaaaaaaabbac1414bbaaaaaaaaaaaaac1414aa"], 0x0) 16:06:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x10a, 0x0, 0xe120}]}) [ 287.839591] [ 287.841233] ============================================ [ 287.846673] WARNING: possible recursive locking detected [ 287.851935] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 287.852113] 4.14.306-syzkaller #0 Not tainted [ 287.871770] -------------------------------------------- [ 287.877237] syz-executor.1/9614 is trying to acquire lock: [ 287.882840] (&HFSPLUS_I(inode)->extents_lock){+.+.}, at: [] hfsplus_get_block+0x1f9/0x820 [ 287.892896] [ 287.892896] but task is already holding lock: [ 287.899040] (&HFSPLUS_I(inode)->extents_lock){+.+.}, at: [] hfsplus_file_extend+0x188/0xef0 [ 287.909192] [ 287.909192] other info that might help us debug this: [ 287.915836] Possible unsafe locking scenario: [ 287.915836] [ 287.921869] CPU0 [ 287.924424] ---- [ 287.927017] lock(&HFSPLUS_I(inode)->extents_lock); [ 287.932095] lock(&HFSPLUS_I(inode)->extents_lock); [ 287.937194] [ 287.937194] *** DEADLOCK *** [ 287.937194] [ 287.943245] May be due to missing lock nesting notation [ 287.943245] [ 287.950146] 5 locks held by syz-executor.1/9614: [ 287.954879] #0: (&type->s_umount_key#48/1){+.+.}, at: [] sget_userns+0x556/0xc10 [ 287.964146] #1: (&sbi->vh_mutex){+.+.}, at: [] hfsplus_fill_super+0x1314/0x1850 [ 287.973313] #2: (&tree->tree_lock){+.+.}, at: [] hfsplus_find_init+0x1a8/0x220 [ 287.982398] #3: (&HFSPLUS_I(inode)->extents_lock){+.+.}, at: [] hfsplus_file_extend+0x188/0xef0 [ 287.992970] #4: (&sbi->alloc_mutex){+.+.}, at: [] hfsplus_block_allocate+0xd2/0x910 [ 288.002590] [ 288.002590] stack backtrace: [ 288.007089] CPU: 0 PID: 9614 Comm: syz-executor.1 Not tainted 4.14.306-syzkaller #0 [ 288.014862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 288.024192] Call Trace: [ 288.026766] dump_stack+0x1b2/0x281 [ 288.030548] __lock_acquire.cold+0x180/0x97c [ 288.034939] ? register_lock_class+0x1d0/0x1180 [ 288.039587] ? trace_hardirqs_on+0x10/0x10 [ 288.043797] ? add_lock_to_list.constprop.0+0x17d/0x330 [ 288.049423] ? save_trace+0xd6/0x290 [ 288.053114] ? __lock_acquire+0x2190/0x3f20 [ 288.057416] lock_acquire+0x170/0x3f0 [ 288.061195] ? hfsplus_get_block+0x1f9/0x820 [ 288.065599] ? hfsplus_get_block+0x1f9/0x820 [ 288.070074] __mutex_lock+0xc4/0x1310 [ 288.073851] ? hfsplus_get_block+0x1f9/0x820 [ 288.078236] ? hfsplus_get_block+0x1f9/0x820 [ 288.082620] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 288.088050] ? lock_acquire+0x170/0x3f0 [ 288.092002] ? create_page_buffers+0x14d/0x1c0 [ 288.096561] hfsplus_get_block+0x1f9/0x820 [ 288.100773] ? _raw_spin_unlock+0x29/0x40 [ 288.104904] ? create_page_buffers+0xce/0x1c0 [ 288.109378] block_read_full_page+0x25e/0x8d0 [ 288.113855] ? hfsplus_file_extend+0xef0/0xef0 [ 288.118413] ? __lru_cache_add+0x178/0x250 [ 288.122622] ? __bread_gfp+0x2e0/0x2e0 [ 288.126489] ? add_to_page_cache_lru+0x136/0x2b0 [ 288.131221] ? add_to_page_cache_locked+0x40/0x40 [ 288.136040] ? alloc_pages_current+0x15d/0x260 [ 288.140618] do_read_cache_page+0x38e/0xc10 [ 288.144963] ? hfsplus_bmap+0x30/0x30 [ 288.148764] hfsplus_block_allocate+0x189/0x910 [ 288.153520] ? hfsplus_find_init+0x1a8/0x220 [ 288.157924] hfsplus_file_extend+0x421/0xef0 [ 288.162318] ? hfsplus_free_fork+0x720/0x720 [ 288.166711] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 288.172141] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 288.177570] hfsplus_bmap_reserve+0x26e/0x410 [ 288.182056] hfsplus_create_cat+0x1af/0x10d0 [ 288.186474] ? unwind_get_return_address+0x51/0x90 [ 288.191398] ? hfsplus_find_cat+0x430/0x430 [ 288.195709] ? debug_object_activate+0x292/0x490 [ 288.200448] ? lock_acquire+0x170/0x3f0 [ 288.204409] ? lock_downgrade+0x740/0x740 [ 288.208538] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 288.213621] ? mod_timer+0x4e7/0xf70 [ 288.217400] ? mark_held_locks+0xa6/0xf0 [ 288.221437] ? calc_wheel_index+0x50/0x1c0 [ 288.225651] ? retint_kernel+0x2d/0x2d [ 288.229534] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 288.234535] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.239271] ? check_preemption_disabled+0x35/0x240 [ 288.244267] ? retint_kernel+0x2d/0x2d [ 288.248156] ? hfsplus_mark_mdb_dirty+0x166/0x1e0 [ 288.253002] ? lock_downgrade+0x740/0x740 [ 288.257158] ? queue_delayed_work_on+0x147/0x1d0 [ 288.261904] ? do_raw_spin_unlock+0x164/0x220 [ 288.266390] ? _raw_spin_unlock+0x29/0x40 [ 288.270524] ? hfsplus_mark_mdb_dirty+0x166/0x1e0 [ 288.275364] ? hfsplus_new_inode+0x6b1/0xb30 [ 288.279755] hfsplus_fill_super+0x1386/0x1850 [ 288.284251] ? hfsplus_iget+0x700/0x700 [ 288.288297] ? string+0x17e/0x1d0 [ 288.291750] ? bdev_name.constprop.0+0x1cd/0x240 [ 288.296491] ? pointer+0x31f/0x9e0 [ 288.300018] ? netdev_bits+0xa0/0xa0 [ 288.303714] ? lock_downgrade+0x740/0x740 [ 288.307841] ? format_decode+0x1cb/0x890 [ 288.311877] ? set_precision+0x150/0x150 [ 288.315914] ? reacquire_held_locks+0xb5/0x3f0 [ 288.320473] ? vsnprintf+0x260/0x1340 [ 288.324251] ? pointer+0x9e0/0x9e0 [ 288.327766] ? lock_downgrade+0x740/0x740 [ 288.331910] ? snprintf+0xa5/0xd0 [ 288.335342] ? vsprintf+0x30/0x30 [ 288.338773] ? ns_test_super+0x50/0x50 [ 288.342651] ? set_blocksize+0x125/0x380 [ 288.346732] mount_bdev+0x2b3/0x360 [ 288.350341] ? hfsplus_iget+0x700/0x700 [ 288.354300] mount_fs+0x92/0x2a0 [ 288.357669] vfs_kern_mount.part.0+0x5b/0x470 [ 288.362149] do_mount+0xe65/0x2a30 [ 288.365683] ? __do_page_fault+0x159/0xad0 [ 288.369899] ? retint_kernel+0x2d/0x2d [ 288.373772] ? copy_mount_string+0x40/0x40 [ 288.378003] ? memset+0x20/0x40 [ 288.381278] ? copy_mount_options+0x1fa/0x2f0 [ 288.385756] ? copy_mnt_ns+0xa30/0xa30 [ 288.389629] SyS_mount+0xa8/0x120 [ 288.393065] ? copy_mnt_ns+0xa30/0xa30 [ 288.396936] do_syscall_64+0x1d5/0x640 [ 288.400805] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 288.406102] RIP: 0033:0x7fbfe9d2362a [ 288.409796] RSP: 002b:00007fbfe8293f88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 288.417493] RAX: ffffffffffffffda RBX: 000000000000061b RCX: 00007fbfe9d2362a [ 288.424750] RDX: 0000000020000600 RSI: 00000000200001c0 RDI: 00007fbfe8293fe0 [ 288.432013] RBP: 00007fbfe8294020 R08: 00007fbfe8294020 R09: 0000000001a00010 16:06:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0xd1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c080000e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000ce4991606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01a09d1ffffffffffffb20b0b8e1148f49faf2ad000006fa03c6468972089b302d7bf6097a835fc2d889e23b1f4884cdfab23cdcedb5e0125ebbc08dee5cd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9f2f924215d37311fc37bd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b9acec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f440c0000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba58585b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b38002abbba7f0000000000be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc90000fffffffffbd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582787005c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcb06000000a4bda216550d7aec6b79e30cbd128f54c2d34b5457ac057331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694d305bff9f5f4d73ec00000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea86721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304c38215ea4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1f9ffffffbf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137bdf9a404abde7750898b1bd627e81f000000e8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b94cfc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca5af099c5c4a1db7cd14a35f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e86ac39609ff080000000000000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f416a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382ff7f00003c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848c2f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71be280159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ef7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349afaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24ada19d8f7477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c7cd622b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9510ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07dd3029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7cd049f946787cadbdc57def7f5f758aa401000000000000807e395c4ac2a136a30e7bfa301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0961908e748ed9891678c228413bf51b18a25bf776b9df97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f57283904898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45fa4fa509d1c7a74bcca972ae65f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff335b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e482fc967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f010e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36f755da078f2badf088228e3abce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413000000000000000000000000e57f088227bba021c00e3d4343bf929c6bc2217d6ca5839cbad0f522c821e202f8f4f602e036d5535eac1d44aeaa94234633f2e4abeb5e57428e9bc37ef290c7d6518d002a0688a97305e3d358c9c27839041c06a38ba881ea3c95ce2d67e33349775108fc5c1366bf98993ca75c85f6b94af7c3076855ddd45fb3088ecf61f56945a7a5413d7e477044b7af12c585db0598fffdc9509108dd44a33e382e2918f286d15a76f66ce0d6f6a8281278c63aba2308dff12d5e01e3ac24bacf8f27c95f8016383d3ddf6e7172771f38680b1d16f769d1627161f7431c261fe2fe2385ad363b293d25861e278007fa8dbeca402a59891a51d67470d0dfbdf2d22ab0c3e2bdd055f2cdd05cb4e16e0348d74cb82a346d1bd3e0c2e9afdf1e5e8f493da814a89451b7608618881235e50e7a80592511785eefc4d3cc4700a02d089b855f71372903582b9ef9b0306adac28c766552e5aae210122ebee8c273f8ee33989fec0828840cb042c2d3f06f7bfb1be83b7a8f582656689f60f10cbe5203ae6fcdcb009716fe1e7ed4feb22286704c760f19852e519eb844000000000000000000005fc4613228069c126199a5eff09cf18d297c174fd94b3a6ca2c3e91f3bd07c03af89a766058797c8e2ee0421041d64ad933917f587106e4735bce089a38209438a19be06ae291aedf76f25934908d3b9b3cbe288f47701a90db1b0bc86d1ac38ce2b9d0dbe2b8026e57ca8b79b99d0c8861e6df68867e64f52765be442adbba651b49dade0d64065976cc290b23d2b9632a5d24702891e76b0e78ac39a2eecb0074da4d51d5b0b000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x10, 0x0, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) dup2(r1, r2) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000003d80)=""/4096, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x20000023896) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 16:06:07 executing program 4: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) [ 288.439306] R10: 0000000001a00010 R11: 0000000000000202 R12: 0000000020000600 [ 288.446567] R13: 00000000200001c0 R14: 00007fbfe8293fe0 R15: 0000000020000140 16:06:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 16:06:07 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="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", 0x302, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="94", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r0}, &(0x7f0000000080)=""/162, 0xa2, &(0x7f0000001240)={&(0x7f0000000140)={'wp384\x00'}}) 16:06:07 executing program 4: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x10a, 0x0, 0xe120}]}) 16:06:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x10a, 0x0, 0xe120}]}) 16:06:07 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1a00010, &(0x7f0000000140)={[{@creator={'creator', 0x3d, "3cce9772"}}, {@uid}, {@nls={'nls', 0x3d, 'default'}}, {@session={'session', 0x3d, 0xffffffffffffffe0}}, {@type={'type', 0x3d, "3a237db7"}}, {@barrier}, {@nobarrier}, {@barrier}]}, 0x3, 0x61b, &(0x7f0000000640)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 16:06:07 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x80400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x64c) semctl$SEM_STAT_ANY(0x0, 0x5, 0x14, &(0x7f0000000100)=""/111) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x2100, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x28a900, 0x0) semget$private(0x0, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syncfs(r1) socket$netlink(0x10, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xff, 0x1800}, {0x0, 0xeb}], 0x2, &(0x7f00000002c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) semop(r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff0806000108000e040001aaaaaaaaaabbac1414bbaaaaaaaaaaaaac1414aa"], 0x0) 16:06:07 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="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", 0x302, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="94", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r0}, &(0x7f0000000080)=""/162, 0xa2, &(0x7f0000001240)={&(0x7f0000000140)={'wp384\x00'}}) 16:06:07 executing program 4: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:08 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="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", 0x302, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="94", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r0}, &(0x7f0000000080)=""/162, 0xa2, &(0x7f0000001240)={&(0x7f0000000140)={'wp384\x00'}}) 16:06:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x10a, 0x0, 0xe120}]}) 16:06:08 executing program 4: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:08 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1a00010, &(0x7f0000000140)={[{@creator={'creator', 0x3d, "3cce9772"}}, {@uid}, {@nls={'nls', 0x3d, 'default'}}, {@session={'session', 0x3d, 0xffffffffffffffe0}}, {@type={'type', 0x3d, "3a237db7"}}, {@barrier}, {@nobarrier}, {@barrier}]}, 0x3, 0x61b, &(0x7f0000000640)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) 16:06:08 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x80400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x64c) semctl$SEM_STAT_ANY(0x0, 0x5, 0x14, &(0x7f0000000100)=""/111) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x2100, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x28a900, 0x0) semget$private(0x0, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syncfs(r1) socket$netlink(0x10, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xff, 0x1800}, {0x0, 0xeb}], 0x2, &(0x7f00000002c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) semop(r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff0806000108000e040001aaaaaaaaaabbac1414bbaaaaaaaaaaaaac1414aa"], 0x0) 16:06:08 executing program 2: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:08 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="56123a595428f79ee61cedfad4cb6c829c92ef9fbaa1782537e5bc9c8d3f32e57a0057235c1a71ed1ef0afa34a6aea5fca02926ed5f9314dde06f5bd40f1f0254fc7dd9500be93e16f0c59f2fa36d3514cda4deb206d7a127bfbf515c17242cb2a6567aaf69683bc72ccd10cd852ceb99e3a4922d2da4db0cb431cc3b674997f3f1f136005c4b59655591a2fc60a9519107b63fa46f1b1d85823460e25d3c80a8bc6f279a8e891d2bbdcbe600804e4cb1227d890c06107378982b4ad7f2a321b7d52c4cecd228f2d593cb36a980f6f5f073f516b220fd56747492e02773e2bdfe9ba7fe05e66cd8b076868b5ac7bd544c5dff5e4c32549fa3aa34c35cff474d9f7035b0842853eed35f497ac6b77637ff452728d9c724f8854a0fb16be8dc2b81bd1bb29c1ebf3e070a2a8df67d1af5790018f51a77a7c510f2b495a75f421c7599c0ff57a073538c87506a13205d713ff70ec62c16e7d5b68a8f13e204fe01d49f4d5deac39b6cd44d14430ff0e48a9f46d1ba11e9328934a96bafc5a863669ed05b162db7ae625cdfba4a4edcd9752eeb139dc18941307dcf268d5cfb8c82ff6b5c94dcd8767a79b4aaff8ee98752e9020b4739cd6459a02d7f5cf114b2177583e755f998736e7a4ce745f078a8378c3565ca163fd8b4d6a1077dd6b5c186da2d32e9e837c5054982a42c87e18e06bd73646922e7461336a5015b4d8c006a30447b5a41c631c8237b7fda19f76e1930b1f7df20a53e6ff679c7bdf5b1563c9ad7fe8cb691a6a6bb2e62643d10d4bc8cc960b1fa8f1a8a726142e399fbf32cdc27df741c6fd8da57062718be5f6ca40c9a66362881f06ebdc46465cb36c5e2b3cf70ed27fae695226d42b8dd010ef9bbfb7bf305632a4c3665b3a92ce3772fe35f684feedf50b631f539069d0382717bd21f46ccb6398108193a9e872870d3eb04300011da4e89c70c74549c29c281ade16d95d55436bc414dd263f6ee31eedd1903e217532b1b001a1da7738c17f0977a8c110d2cd9f3b79cbf621a31d9fad6fd52c73c0b5329c69ddc3b893f7b34fdf1bf4a1d73b267afd0a0f9cb93a53e0351a", 0x302, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="94", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r0}, &(0x7f0000000080)=""/162, 0xa2, &(0x7f0000001240)={&(0x7f0000000140)={'wp384\x00'}}) 16:06:08 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 16:06:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000000c0)=@gettaction={0x30, 0x32, 0x3ef09fb01c054b53, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20}]}, 0x30}}, 0x0) 16:06:08 executing program 3: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000200)='./file0\x00', 0x8, &(0x7f0000000340)={[{@anchor={'anchor', 0x3d, 0x3}}, {@uid}]}, 0x1, 0xc0c, &(0x7f0000000c40)="$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") 16:06:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000000c0)=@gettaction={0x30, 0x32, 0x3ef09fb01c054b53, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20}]}, 0x30}}, 0x0) 16:06:08 executing program 2: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000000c0)=@gettaction={0x30, 0x32, 0x3ef09fb01c054b53, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20}]}, 0x30}}, 0x0) 16:06:08 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x80400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x64c) semctl$SEM_STAT_ANY(0x0, 0x5, 0x14, &(0x7f0000000100)=""/111) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x2100, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x28a900, 0x0) semget$private(0x0, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syncfs(r1) socket$netlink(0x10, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xff, 0x1800}, {0x0, 0xeb}], 0x2, &(0x7f00000002c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) semop(r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff0806000108000e040001aaaaaaaaaabbac1414bbaaaaaaaaaaaaac1414aa"], 0x0) 16:06:08 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1a00010, &(0x7f0000000140)={[{@creator={'creator', 0x3d, "3cce9772"}}, {@uid}, {@nls={'nls', 0x3d, 'default'}}, {@session={'session', 0x3d, 0xffffffffffffffe0}}, {@type={'type', 0x3d, "3a237db7"}}, {@barrier}, {@nobarrier}, {@barrier}]}, 0x3, 0x61b, &(0x7f0000000640)="$eJzs3c1vHGcdB/DvrNeOHaTEtEkbUCWsRioIi8QvcsFcKAghHypUlQNnK3EaKxu3sl3kVgiZ9yuH/gHl4BsnBPdI5Qzi0quPlZC49OSb0czO2pt4ba8TO7uln481+zwzzzzP/Oa3OzM7u7I2wJfW0nSaj1JkafrNrXJ+d2e+tbszf6lubiUp642k2S5SrCXFJ8kbaU/5WrmwXr84bjsfrS6+/ennu5+15ybTHq9av3FSv/5s11OmkozU5VGjx3T/25Obf2y8O8eO16/iYA/LhN3sJA4Gbf+I7bN0f8bjFhgGRfu6ecRkcjnJeP0+IPXZofF8ozt/ZzrLAQAAwDB4irvxq3vZy1auXEQ4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8P+q/v3/op4anfpUis7v/4/Vy1LXv5D+faldPhp0IAAAAAAAAABwDr6xl71s5Upnfr+ovvN/tZq5Vj1+Je9nIytZz61sZTmb2cx6ZpNMdg00trW8ubk+20fPuZ4953qGN3IR+wwAAAAAAAAAw+3Ur8sfjB5d9pssHX7/DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAw6BIRtpFNV3r1CfTaC7MHK63nfwrydggYz2jotfCR88/DgAAAHgm40/R5+pe9rKVK535/aK653+pul8ez/tZy2ZWs5lWVnK3vocu7/obuzvzrd2d+YfldHTcH/73TGFUI6b92UPvLd+o1pjIvaxWS27lTt5NK3fTqHqWbnTi6R3Xr8uYih/U+ozsbl2We/6n7WM+RRiIySojowcZmaljq7JxciZOfXaaJ25pNo2DT36uXUDOL9dluT9/OO6Tm4F4MhNzXa++l07ORPLNv//l5/dbaw/u39uYHp5dekpPZmK+KxMvf6kyMVNl4vrB/FJ+kp9lOlN5K+tZzS+ynM2sZL9uX65fz+Xj5GmZ6vbWaZGM1c9L+yzaT0xT+XFVW86rVd8rWU2Rd3M3K3m9+pvLbL6bhSxksesZvn7KUb9/NWmc7ai/+a26MpHkj3U5HMq8frUrr93n3MmqrXvJYZZeOP9zY/PrdaXcxm87Z/uh8GQmZrsy8eLJmfhzdWxstNYerN9ffq/P7b1Wl+Vx9PuhukqUr5cXMl5fRR9/dZRtLx5cYR/P11j9jUu7rXGk7fpBW/tI/emxR+pY/R7u6EhzVdvLPdvmq7YbXW293m8BMPQuf/vy2MR/Jv458fHE7ybuT7w5/qNL37v0ylhG/zH6/ebMyGuNV4q/5uP86vD+HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeHobH3z4YLnVWlnvXWkc33S+laL+IZ/nsS0VFZVOZSRJr6ZBn5mAi3Z78+F7tzc++PA7qw+X31l5Z2VtdGFhcWZx4fX52/dWWysz7cdBRwlchMOL/qAjAQAAAAAAAAAAAPr1PP7TYND7CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHyxLU2n+ShFZmduzZTzuzvzrXLq1A/XbCZpJCl+mRSfJG+kPWWya7jiuO18tLr49qef7352OFazs37jpH792a6nTCUZqcvzGu/OM49XHOxhmbCbncTBoP0vAAD//44ICg0=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) [ 289.512100] print_req_error: I/O error, dev loop1, sector 0 16:06:08 executing program 0: r0 = msgget(0x0, 0x344) msgctl$IPC_RMID(r0, 0x0) 16:06:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000000c0)=@gettaction={0x30, 0x32, 0x3ef09fb01c054b53, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20}]}, 0x30}}, 0x0) [ 289.555142] UDF-fs: error (device loop3): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it 16:06:08 executing program 0: r0 = msgget(0x0, 0x344) msgctl$IPC_RMID(r0, 0x0) 16:06:08 executing program 2: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001cc0)=""/231, 0xe7}], 0x1}, 0x3}], 0x1, 0x22040, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getuid() socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x0) flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x582a}], 0x1, 0x0, 0xf080, 0x36}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRESOCT, @ANYRES8], 0xfc30) 16:06:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) socket$inet6(0xa, 0x2, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="c4c2499ca100000000660f38814f5766b840000f00d8c4e1b0145d09c4e17a70d700640f01c9b805000000b9100000000f01d966ba410066ed360f01cbb9470800000f32", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) [ 289.606323] UDF-fs: error (device loop3): udf_process_sequence: Block 1984 of volume descriptor sequence is corrupted or we could not read it [ 289.622214] UDF-fs: Scanning with blocksize 512 failed [ 289.631981] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 289.639627] UDF-fs: Scanning with blocksize 1024 failed 16:06:08 executing program 0: r0 = msgget(0x0, 0x344) msgctl$IPC_RMID(r0, 0x0) [ 289.647642] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 289.667600] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 289.694514] UDF-fs: Scanning with blocksize 2048 failed [ 289.712060] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 289.726547] UDF-fs: Scanning with blocksize 4096 failed 16:06:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) dup2(r3, r0) 16:06:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x105, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x30}}, 0x0) 16:06:08 executing program 0: r0 = msgget(0x0, 0x344) msgctl$IPC_RMID(r0, 0x0) 16:06:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') lseek(r3, 0x407, 0x0) 16:06:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) socket$inet6(0xa, 0x2, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="c4c2499ca100000000660f38814f5766b840000f00d8c4e1b0145d09c4e17a70d700640f01c9b805000000b9100000000f01d966ba410066ed360f01cbb9470800000f32", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 16:06:08 executing program 2: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000010280)='./bus\x00', 0x10, &(0x7f0000007f80)=ANY=[], 0x1, 0x7e64, &(0x7f0000000100)="$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") r0 = open(&(0x7f0000007f80)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ffb) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3f015764) 16:06:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x2) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 16:06:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x105, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x30}}, 0x0) 16:06:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x105, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x30}}, 0x0) 16:06:08 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() getpgid(r0) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/4363], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) fsync(r7) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r9, 0x0, 0x20000023896) close(0xffffffffffffffff) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472616e733d6664f1c732046e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014000b0f000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000040000633fabf2ea000000000000"], 0x28}}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 16:06:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x105, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x30}}, 0x0) 16:06:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000200)=0x8, 0x4) 16:06:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x021\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xcfI\x18\xa9\xda\x9a$\xc0\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00q>\xbf<\x80G\xa3}\xb4M\x12\xe3.\xb1%\x84\xa0\x95\x18\xb0\x8a\x83H8\xfe\x82\xda\x16\xdb\a\x17\x7f\xcd\xb5F\xb1\xf1k`\x1a\x1cN\x15F7R\xef\xe2?pu\xf3V9\xe7\x96[\xcc\xf4O\xe1Q\xaf\x83A\x02\xec\xec<\n\xf21\xd5\x12\xe3\xa1\xb32\xcf\xcd\xe1\xde}\xb5\x9d`{#\xa2\x1c\x94Q\xde\xcfWDf\xc9FI d\xfa\x8bYHO\xff\x15\x12/\xc0L\\\x94b\xd9\xa2JaZ\xee\xd6c\x83\xd8i\xf2\x8c\x03\xac\x84\x87\xbd\x97\xcfa\xd3\vW\xabAh=\x9f\xd1\x8f\xa3\xe3N\x0eZ\x87\xcc\xb0\x8aI\xb3J\x94`8\'\xfd/=\xbfmV\"\xdd\xfe\xee\x8b\x1a\xf8s#\xd0\xf7\x8a\x95\x8e\x8dR.\x17\x1c9#\'\xaa\xfc\x00kR\x85O\xdc\x8c/h\\>\x7f\xa6\xa5\xd2p\xff\xa7\xa1\x1b\x1c\x04*O\t\xf5\x1e\xfc%\xcd\x82\x80\xd4hQ\x8e\xcfP9\xf7\x11{]\xfe\xe7<\xc5\x15[(\xccB\xe8\x91\xee\xba1\xb9\xb6\xc8\xc7:y\xf4_\"\xf2\xfda\x8d\x8c\xdc\xbfj\xdd{\xc9\xf3', 0x0) unshare(0x0) ftruncate(r0, 0x8007999) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 16:06:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xca80) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:06:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xca80) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 290.527371] F2FS-fs (loop2): Mismatch start address, segment0(512) cp_blkaddr(605) [ 290.535347] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 290.544242] F2FS-fs (loop2): invalid crc value [ 290.551232] F2FS-fs (loop2): Found nat_bits in checkpoint 16:06:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') lseek(r3, 0x407, 0x0) 16:06:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xca80) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:06:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) socket$inet6(0xa, 0x2, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="c4c2499ca100000000660f38814f5766b840000f00d8c4e1b0145d09c4e17a70d700640f01c9b805000000b9100000000f01d966ba410066ed360f01cbb9470800000f32", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 16:06:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x021\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xcfI\x18\xa9\xda\x9a$\xc0\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00q>\xbf<\x80G\xa3}\xb4M\x12\xe3.\xb1%\x84\xa0\x95\x18\xb0\x8a\x83H8\xfe\x82\xda\x16\xdb\a\x17\x7f\xcd\xb5F\xb1\xf1k`\x1a\x1cN\x15F7R\xef\xe2?pu\xf3V9\xe7\x96[\xcc\xf4O\xe1Q\xaf\x83A\x02\xec\xec<\n\xf21\xd5\x12\xe3\xa1\xb32\xcf\xcd\xe1\xde}\xb5\x9d`{#\xa2\x1c\x94Q\xde\xcfWDf\xc9FI d\xfa\x8bYHO\xff\x15\x12/\xc0L\\\x94b\xd9\xa2JaZ\xee\xd6c\x83\xd8i\xf2\x8c\x03\xac\x84\x87\xbd\x97\xcfa\xd3\vW\xabAh=\x9f\xd1\x8f\xa3\xe3N\x0eZ\x87\xcc\xb0\x8aI\xb3J\x94`8\'\xfd/=\xbfmV\"\xdd\xfe\xee\x8b\x1a\xf8s#\xd0\xf7\x8a\x95\x8e\x8dR.\x17\x1c9#\'\xaa\xfc\x00kR\x85O\xdc\x8c/h\\>\x7f\xa6\xa5\xd2p\xff\xa7\xa1\x1b\x1c\x04*O\t\xf5\x1e\xfc%\xcd\x82\x80\xd4hQ\x8e\xcfP9\xf7\x11{]\xfe\xe7<\xc5\x15[(\xccB\xe8\x91\xee\xba1\xb9\xb6\xc8\xc7:y\xf4_\"\xf2\xfda\x8d\x8c\xdc\xbfj\xdd{\xc9\xf3', 0x0) unshare(0x0) ftruncate(r0, 0x8007999) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 16:06:09 executing program 2: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000010280)='./bus\x00', 0x10, &(0x7f0000007f80)=ANY=[], 0x1, 0x7e64, &(0x7f0000000100)="$eJzs3M1uG1UUAODjhEZAS4kQC3aMxI8ciVhjO6mgbCKqqgtIFdGy7MKxHcttYkdx4oSuuuHnIdjBinfgAdix6aJvgMQOiU2FGuSZiYTKTyNinMb5Pml8fI9vzr3XmizOKEoA59Z88tuvpbgcL0XEbERcisjel4ors5KHNyLizYiY+dNVKvKjwZ1RYi4iXo6Iy6Piec1SMffbH768893PH7/zzfc/zqZff/XL6Z0aOE27EfF2RGxt5+P9rTz2O3m8W+Qbw24Wt5aGRcw/2LpXjPt53G+vZxX2G0fzGlmsd/L5/e29wShubDaao9jpbmT57V6+4GDYOaqT/cDdxk42brXXs9gd9LPYuZ/v66CI9we7eZ1WUe/zZn6+3aOY59sH7fw82/ey2OztFvm8br/VPhjFYRGL