Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2021/01/31 05:10:18 fuzzer started 2021/01/31 05:10:18 dialing manager at 10.128.0.105:33515 2021/01/31 05:10:18 syscalls: 3328 2021/01/31 05:10:18 code coverage: enabled 2021/01/31 05:10:18 comparison tracing: enabled 2021/01/31 05:10:18 extra coverage: extra coverage is not supported by the kernel 2021/01/31 05:10:18 setuid sandbox: enabled 2021/01/31 05:10:18 namespace sandbox: enabled 2021/01/31 05:10:18 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/31 05:10:18 fault injection: enabled 2021/01/31 05:10:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/31 05:10:18 net packet injection: enabled 2021/01/31 05:10:18 net device setup: enabled 2021/01/31 05:10:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/31 05:10:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/31 05:10:18 USB emulation: /dev/raw-gadget does not exist 2021/01/31 05:10:18 hci packet injection: enabled 2021/01/31 05:10:18 wifi device emulation: enabled 2021/01/31 05:10:19 fetching corpus: 50, signal 42390/44309 (executing program) 2021/01/31 05:10:19 fetching corpus: 100, signal 65814/69560 (executing program) 2021/01/31 05:10:19 fetching corpus: 150, signal 84391/89859 (executing program) 2021/01/31 05:10:19 fetching corpus: 200, signal 106793/113886 (executing program) 2021/01/31 05:10:19 fetching corpus: 250, signal 124908/133580 (executing program) 2021/01/31 05:10:19 fetching corpus: 300, signal 133298/143585 (executing program) 2021/01/31 05:10:19 fetching corpus: 350, signal 147895/159602 (executing program) 2021/01/31 05:10:19 fetching corpus: 400, signal 156646/169858 (executing program) 2021/01/31 05:10:20 fetching corpus: 450, signal 165039/179716 (executing program) 2021/01/31 05:10:20 fetching corpus: 500, signal 172336/188474 (executing program) 2021/01/31 05:10:20 fetching corpus: 550, signal 178975/196522 (executing program) 2021/01/31 05:10:20 fetching corpus: 600, signal 185744/204693 (executing program) 2021/01/31 05:10:20 fetching corpus: 650, signal 192859/213210 (executing program) 2021/01/31 05:10:20 fetching corpus: 700, signal 201962/223556 (executing program) 2021/01/31 05:10:20 fetching corpus: 750, signal 207502/230466 (executing program) 2021/01/31 05:10:20 fetching corpus: 800, signal 214331/238619 (executing program) 2021/01/31 05:10:21 fetching corpus: 850, signal 219169/244763 (executing program) 2021/01/31 05:10:21 fetching corpus: 900, signal 224046/250954 (executing program) 2021/01/31 05:10:21 fetching corpus: 950, signal 229632/257788 (executing program) 2021/01/31 05:10:21 fetching corpus: 1000, signal 235342/264743 (executing program) 2021/01/31 05:10:21 fetching corpus: 1050, signal 239651/270364 (executing program) 2021/01/31 05:10:21 fetching corpus: 1100, signal 243844/275856 (executing program) 2021/01/31 05:10:21 fetching corpus: 1150, signal 248266/281483 (executing program) 2021/01/31 05:10:21 fetching corpus: 1200, signal 253880/288267 (executing program) 2021/01/31 05:10:22 fetching corpus: 1250, signal 258616/294192 (executing program) 2021/01/31 05:10:22 fetching corpus: 1300, signal 262508/299245 (executing program) 2021/01/31 05:10:22 fetching corpus: 1350, signal 266765/304645 (executing program) 2021/01/31 05:10:22 fetching corpus: 1400, signal 271640/310609 (executing program) 2021/01/31 05:10:22 fetching corpus: 1450, signal 275512/315595 (executing program) 2021/01/31 05:10:22 fetching corpus: 1500, signal 278412/319705 (executing program) 2021/01/31 05:10:22 fetching corpus: 1550, signal 281704/324148 (executing program) 2021/01/31 05:10:22 fetching corpus: 1600, signal 284907/328465 (executing program) 2021/01/31 05:10:22 fetching corpus: 1650, signal 287882/332581 (executing program) 2021/01/31 05:10:23 fetching corpus: 1700, signal 291580/337349 (executing program) 2021/01/31 05:10:23 fetching corpus: 1750, signal 294308/341183 (executing program) 2021/01/31 05:10:23 fetching corpus: 1800, signal 298682/346486 (executing program) 2021/01/31 05:10:23 fetching corpus: 1850, signal 301758/350641 (executing program) 2021/01/31 05:10:23 fetching corpus: 1900, signal 304516/354465 (executing program) 2021/01/31 05:10:23 fetching corpus: 1950, signal 307484/358488 (executing program) 2021/01/31 05:10:23 fetching corpus: 2000, signal 309773/361888 (executing program) 2021/01/31 05:10:23 fetching corpus: 2050, signal 313122/366231 (executing program) 2021/01/31 05:10:23 fetching corpus: 2100, signal 316520/370581 (executing program) 2021/01/31 05:10:23 fetching corpus: 2150, signal 318936/374061 (executing program) 2021/01/31 05:10:24 fetching corpus: 2200, signal 320817/377042 (executing program) 2021/01/31 05:10:24 fetching corpus: 2250, signal 323106/380371 (executing program) 2021/01/31 05:10:24 fetching corpus: 2300, signal 325144/383465 (executing program) 2021/01/31 05:10:24 fetching corpus: 2350, signal 329253/388426 (executing program) 2021/01/31 05:10:24 fetching corpus: 2400, signal 331767/391899 (executing program) 2021/01/31 05:10:24 fetching corpus: 2450, signal 333863/395025 (executing program) 2021/01/31 05:10:24 fetching corpus: 2500, signal 335656/397877 (executing program) 2021/01/31 05:10:24 fetching corpus: 2550, signal 338845/401932 (executing program) 2021/01/31 05:10:24 fetching corpus: 2600, signal 341449/405432 (executing program) 2021/01/31 05:10:25 fetching corpus: 2650, signal 343497/408511 (executing program) 2021/01/31 05:10:25 fetching corpus: 2700, signal 346426/412305 (executing program) 2021/01/31 05:10:25 fetching corpus: 2750, signal 348380/415225 (executing program) 2021/01/31 05:10:25 fetching corpus: 2800, signal 351075/418773 (executing program) 2021/01/31 05:10:25 fetching corpus: 2850, signal 353768/422357 (executing program) 2021/01/31 05:10:25 fetching corpus: 2900, signal 356066/425560 (executing program) 2021/01/31 05:10:25 fetching corpus: 2950, signal 358525/428852 (executing program) 2021/01/31 05:10:25 fetching corpus: 3000, signal 360535/431794 (executing program) 2021/01/31 05:10:26 fetching corpus: 3050, signal 363198/435309 (executing program) 2021/01/31 05:10:26 fetching corpus: 3100, signal 364575/437719 (executing program) 2021/01/31 05:10:26 fetching corpus: 3150, signal 366454/440470 (executing program) 2021/01/31 05:10:26 fetching corpus: 3200, signal 368716/443590 (executing program) 2021/01/31 05:10:26 fetching corpus: 3250, signal 370423/446199 (executing program) 2021/01/31 05:10:26 fetching corpus: 3300, signal 372365/449033 (executing program) 2021/01/31 05:10:26 fetching corpus: 3350, signal 374195/451771 (executing program) 2021/01/31 05:10:26 fetching corpus: 3400, signal 376492/454912 (executing program) 2021/01/31 05:10:26 fetching corpus: 3450, signal 378571/457829 (executing program) 2021/01/31 05:10:27 fetching corpus: 3500, signal 380824/460885 (executing program) 2021/01/31 05:10:27 fetching corpus: 3550, signal 382663/463536 (executing program) 2021/01/31 05:10:27 fetching corpus: 3600, signal 384515/466248 (executing program) 2021/01/31 05:10:27 fetching corpus: 3650, signal 386381/468914 (executing program) 2021/01/31 05:10:27 fetching corpus: 3700, signal 388117/471474 (executing program) 2021/01/31 05:10:27 fetching corpus: 3750, signal 389966/474173 (executing program) 2021/01/31 05:10:27 fetching corpus: 3800, signal 391513/476603 (executing program) 2021/01/31 05:10:27 fetching corpus: 3850, signal 392606/478626 (executing program) 2021/01/31 05:10:27 fetching corpus: 3900, signal 393937/480831 (executing program) 2021/01/31 05:10:27 fetching corpus: 3950, signal 395668/483401 (executing program) 2021/01/31 05:10:28 fetching corpus: 4000, signal 396885/485548 (executing program) 2021/01/31 05:10:28 fetching corpus: 4050, signal 398231/487752 (executing program) 2021/01/31 05:10:28 fetching corpus: 4100, signal 400334/490541 (executing program) 2021/01/31 05:10:28 fetching corpus: 4150, signal 401746/492736 (executing program) 2021/01/31 05:10:28 fetching corpus: 4200, signal 403163/494924 (executing program) 2021/01/31 05:10:28 fetching corpus: 4250, signal 404457/497034 (executing program) 2021/01/31 05:10:28 fetching corpus: 4300, signal 405952/499365 (executing program) 2021/01/31 05:10:28 fetching corpus: 4350, signal 407777/501914 (executing program) 2021/01/31 05:10:28 fetching corpus: 4400, signal 409145/504076 (executing program) 2021/01/31 05:10:29 fetching corpus: 4450, signal 410326/506072 (executing program) 2021/01/31 05:10:29 fetching corpus: 4500, signal 411700/508232 (executing program) 2021/01/31 05:10:29 fetching corpus: 4550, signal 413289/510557 (executing program) 2021/01/31 05:10:29 fetching corpus: 4600, signal 415103/513124 (executing program) 2021/01/31 05:10:29 fetching corpus: 4650, signal 416653/515386 (executing program) 2021/01/31 05:10:29 fetching corpus: 4700, signal 418163/517674 (executing program) 2021/01/31 05:10:29 fetching corpus: 4750, signal 420212/520358 (executing program) 2021/01/31 05:10:29 fetching corpus: 4800, signal 421855/522660 (executing program) 2021/01/31 05:10:29 fetching corpus: 4850, signal 423083/524648 (executing program) 2021/01/31 05:10:30 fetching corpus: 4900, signal 424939/527133 (executing program) 2021/01/31 05:10:30 fetching corpus: 4950, signal 426325/529219 (executing program) 2021/01/31 05:10:30 fetching corpus: 5000, signal 427581/531194 (executing program) 2021/01/31 05:10:30 fetching corpus: 5050, signal 429091/533408 (executing program) 2021/01/31 05:10:30 fetching corpus: 5100, signal 430515/535536 (executing program) 2021/01/31 05:10:30 fetching corpus: 5150, signal 431947/537710 (executing program) 2021/01/31 05:10:30 fetching corpus: 5200, signal 433308/539787 (executing program) 2021/01/31 05:10:30 fetching corpus: 5250, signal 434483/541715 (executing program) 2021/01/31 05:10:30 fetching corpus: 5300, signal 435915/543878 (executing program) 2021/01/31 05:10:31 fetching corpus: 5350, signal 437403/546022 (executing program) 2021/01/31 05:10:31 fetching corpus: 5400, signal 438547/547903 (executing program) 2021/01/31 05:10:31 fetching corpus: 5450, signal 440093/550111 (executing program) 2021/01/31 05:10:31 fetching corpus: 5500, signal 441178/551910 (executing program) 2021/01/31 05:10:31 fetching corpus: 5549, signal 442264/553767 (executing program) 2021/01/31 05:10:31 fetching corpus: 5599, signal 444534/556506 (executing program) 2021/01/31 05:10:31 fetching corpus: 5649, signal 445774/558454 (executing program) 2021/01/31 05:10:31 fetching corpus: 5699, signal 447246/560569 (executing program) 2021/01/31 05:10:31 fetching corpus: 5749, signal 448073/562109 (executing program) 2021/01/31 05:10:31 fetching corpus: 5799, signal 449146/563871 (executing program) 2021/01/31 05:10:32 fetching corpus: 5849, signal 450334/565677 (executing program) 2021/01/31 05:10:32 fetching corpus: 5899, signal 451695/567716 (executing program) 2021/01/31 05:10:32 fetching corpus: 5949, signal 452704/569393 (executing program) 2021/01/31 05:10:32 fetching corpus: 5999, signal 453597/571030 (executing program) 2021/01/31 05:10:32 fetching corpus: 6049, signal 454715/572858 (executing program) 2021/01/31 05:10:32 fetching corpus: 6099, signal 455833/574651 (executing program) 2021/01/31 05:10:32 fetching corpus: 6149, signal 457177/576616 (executing program) 2021/01/31 05:10:32 fetching corpus: 6199, signal 458575/578609 (executing program) 2021/01/31 05:10:32 fetching corpus: 6249, signal 459764/580359 (executing program) 2021/01/31 05:10:33 fetching corpus: 6299, signal 461128/582302 (executing program) 2021/01/31 05:10:33 fetching corpus: 6349, signal 461959/583827 (executing program) 2021/01/31 05:10:33 fetching corpus: 6399, signal 463417/585802 (executing program) 2021/01/31 05:10:33 fetching corpus: 6449, signal 464536/587583 (executing program) 2021/01/31 05:10:33 fetching corpus: 6499, signal 465680/589358 (executing program) 2021/01/31 05:10:33 fetching corpus: 6549, signal 466510/590884 (executing program) 2021/01/31 05:10:33 fetching corpus: 6599, signal 467738/592700 (executing program) 2021/01/31 05:10:33 fetching corpus: 6649, signal 468686/594287 (executing program) 2021/01/31 05:10:33 fetching corpus: 6699, signal 469696/595931 (executing program) 2021/01/31 05:10:33 fetching corpus: 6749, signal 470873/597691 (executing program) 2021/01/31 05:10:34 fetching corpus: 6799, signal 471830/599255 (executing program) 2021/01/31 05:10:34 fetching corpus: 6849, signal 472711/600766 (executing program) 2021/01/31 05:10:34 fetching corpus: 6899, signal 473640/602349 (executing program) 2021/01/31 05:10:34 fetching corpus: 6949, signal 474783/604018 (executing program) 2021/01/31 05:10:34 fetching corpus: 6999, signal 475943/605760 (executing program) 2021/01/31 05:10:34 fetching corpus: 7049, signal 477253/607565 (executing program) 2021/01/31 05:10:34 fetching corpus: 7099, signal 478469/609295 (executing program) 2021/01/31 05:10:34 fetching corpus: 7149, signal 479564/610926 (executing program) 2021/01/31 05:10:34 fetching corpus: 7199, signal 480399/612433 (executing program) 2021/01/31 05:10:34 fetching corpus: 7249, signal 481292/613940 (executing program) 2021/01/31 05:10:35 fetching corpus: 7299, signal 482218/615432 (executing program) 2021/01/31 05:10:35 fetching corpus: 7349, signal 483839/617400 (executing program) 2021/01/31 05:10:35 fetching corpus: 7399, signal 484957/619063 (executing program) 2021/01/31 05:10:35 fetching corpus: 7449, signal 485748/620506 (executing program) 2021/01/31 05:10:35 fetching corpus: 7499, signal 486714/622044 (executing program) 2021/01/31 05:10:35 fetching corpus: 7549, signal 487787/623687 (executing program) 2021/01/31 05:10:35 fetching corpus: 7599, signal 488656/625171 (executing program) 2021/01/31 05:10:35 fetching corpus: 7649, signal 489524/626596 (executing program) 2021/01/31 05:10:36 fetching corpus: 7699, signal 490235/627940 (executing program) 2021/01/31 05:10:36 fetching corpus: 7749, signal 491239/629486 (executing program) 2021/01/31 05:10:36 fetching corpus: 7799, signal 492201/630982 (executing program) 2021/01/31 05:10:36 fetching corpus: 7849, signal 493700/632800 (executing program) 2021/01/31 05:10:36 fetching corpus: 7899, signal 494611/634275 (executing program) 2021/01/31 05:10:36 fetching corpus: 7949, signal 496081/636124 (executing program) 2021/01/31 05:10:36 fetching corpus: 7999, signal 496978/637583 (executing program) 2021/01/31 05:10:36 fetching corpus: 8049, signal 497888/639044 (executing program) 2021/01/31 05:10:36 fetching corpus: 8099, signal 498912/640592 (executing program) 2021/01/31 05:10:37 fetching corpus: 8149, signal 499809/642036 (executing program) 2021/01/31 05:10:37 fetching corpus: 8199, signal 500759/643512 (executing program) 2021/01/31 05:10:37 fetching corpus: 8249, signal 501501/644838 (executing program) 2021/01/31 05:10:37 fetching corpus: 8299, signal 502446/646296 (executing program) 2021/01/31 05:10:37 fetching corpus: 8349, signal 503471/647804 (executing program) 2021/01/31 05:10:37 fetching corpus: 8399, signal 504359/649226 (executing program) 2021/01/31 05:10:37 fetching corpus: 8449, signal 505384/650753 (executing program) 2021/01/31 05:10:37 fetching corpus: 8499, signal 505983/651958 (executing program) 2021/01/31 05:10:37 fetching corpus: 8549, signal 506859/653339 (executing program) 2021/01/31 05:10:37 fetching corpus: 8599, signal 507699/654701 (executing program) 2021/01/31 05:10:38 fetching corpus: 8649, signal 508427/656046 (executing program) 2021/01/31 05:10:38 fetching corpus: 8699, signal 509149/657324 (executing program) 2021/01/31 05:10:38 fetching corpus: 8749, signal 510398/658954 (executing program) 2021/01/31 05:10:38 fetching corpus: 8799, signal 511313/660354 (executing program) 2021/01/31 05:10:38 fetching corpus: 8849, signal 512186/661707 (executing program) 2021/01/31 05:10:38 fetching corpus: 8899, signal 512770/662925 (executing program) 2021/01/31 05:10:38 fetching corpus: 8949, signal 513672/664328 (executing program) 2021/01/31 05:10:38 fetching corpus: 8999, signal 514275/665546 (executing program) 2021/01/31 05:10:38 fetching corpus: 9049, signal 515073/666855 (executing program) 2021/01/31 05:10:39 fetching corpus: 9099, signal 515754/668133 (executing program) 2021/01/31 05:10:39 fetching corpus: 9149, signal 516625/669446 (executing program) 2021/01/31 05:10:39 fetching corpus: 9199, signal 517633/670852 (executing program) 2021/01/31 05:10:39 fetching corpus: 9249, signal 518272/672095 (executing program) 2021/01/31 05:10:39 fetching corpus: 9299, signal 518885/673303 (executing program) 2021/01/31 05:10:39 fetching corpus: 9349, signal 519530/674466 (executing program) 2021/01/31 05:10:39 fetching corpus: 9399, signal 520254/675746 (executing program) 2021/01/31 05:10:39 fetching corpus: 9449, signal 521237/677115 (executing program) 2021/01/31 05:10:39 fetching corpus: 9499, signal 521901/678313 (executing program) 2021/01/31 05:10:39 fetching corpus: 9549, signal 522575/679505 (executing program) 2021/01/31 05:10:40 fetching corpus: 9599, signal 523335/680730 (executing program) 2021/01/31 05:10:40 fetching corpus: 9649, signal 523941/681924 (executing program) 2021/01/31 05:10:40 fetching corpus: 9699, signal 524661/683124 (executing program) 2021/01/31 05:10:40 fetching corpus: 9749, signal 525333/684307 (executing program) 2021/01/31 05:10:40 fetching corpus: 9799, signal 526374/685653 (executing program) 2021/01/31 05:10:40 fetching corpus: 9849, signal 526945/686788 (executing program) 2021/01/31 05:10:40 fetching corpus: 9899, signal 527857/688093 (executing program) 2021/01/31 05:10:40 fetching corpus: 9949, signal 528513/689264 (executing program) 2021/01/31 05:10:40 fetching corpus: 9999, signal 529271/690468 (executing program) 2021/01/31 05:10:41 fetching corpus: 10049, signal 529946/691650 (executing program) 2021/01/31 05:10:41 fetching corpus: 10099, signal 530461/692728 (executing program) 2021/01/31 05:10:41 fetching corpus: 10149, signal 531336/693998 (executing program) 2021/01/31 05:10:41 fetching corpus: 10199, signal 531989/695132 (executing program) 2021/01/31 05:10:41 fetching corpus: 10249, signal 532442/696155 (executing program) 2021/01/31 05:10:41 fetching corpus: 10299, signal 533073/697283 (executing program) 2021/01/31 05:10:41 fetching corpus: 10349, signal 533951/698538 (executing program) 2021/01/31 05:10:41 fetching corpus: 10399, signal 534434/699586 (executing program) 2021/01/31 05:10:41 fetching corpus: 10449, signal 535238/700796 (executing program) 2021/01/31 05:10:41 fetching corpus: 10499, signal 535932/701943 (executing program) 2021/01/31 05:10:42 fetching corpus: 10549, signal 536882/703220 (executing program) 2021/01/31 05:10:42 fetching corpus: 10599, signal 537664/704449 (executing program) 2021/01/31 05:10:42 fetching corpus: 10649, signal 538338/705602 (executing program) 2021/01/31 05:10:42 fetching corpus: 10699, signal 539111/706778 (executing program) 2021/01/31 05:10:42 fetching corpus: 10749, signal 539760/707859 (executing program) 2021/01/31 05:10:42 fetching corpus: 10799, signal 540317/708899 (executing program) 2021/01/31 05:10:42 fetching corpus: 10849, signal 541084/710077 (executing program) 2021/01/31 05:10:42 fetching corpus: 10899, signal 541779/711173 (executing program) 2021/01/31 05:10:43 fetching corpus: 10949, signal 542421/712274 (executing program) 2021/01/31 05:10:43 fetching corpus: 10999, signal 542960/713347 (executing program) 2021/01/31 05:10:43 fetching corpus: 11049, signal 543507/714377 (executing program) 2021/01/31 05:10:43 fetching corpus: 11099, signal 544136/715415 (executing program) 2021/01/31 05:10:43 fetching corpus: 11149, signal 544772/716513 (executing program) 2021/01/31 05:10:43 fetching corpus: 11199, signal 545301/717523 (executing program) 2021/01/31 05:10:43 fetching corpus: 11249, signal 545906/718590 (executing program) 2021/01/31 05:10:43 fetching corpus: 11299, signal 546593/719710 (executing program) 2021/01/31 05:10:43 fetching corpus: 11349, signal 547193/720747 (executing program) 2021/01/31 05:10:44 fetching corpus: 11399, signal 547911/721894 (executing program) 2021/01/31 05:10:44 fetching corpus: 11449, signal 548471/722915 (executing program) 2021/01/31 05:10:44 fetching corpus: 11499, signal 549130/723970 (executing program) 2021/01/31 05:10:44 fetching corpus: 11549, signal 549615/724989 (executing program) 2021/01/31 05:10:44 fetching corpus: 11599, signal 550127/725997 (executing program) 2021/01/31 05:10:44 fetching corpus: 11649, signal 550936/727074 (executing program) 2021/01/31 05:10:44 fetching corpus: 11699, signal 551730/728182 (executing program) 2021/01/31 05:10:44 fetching corpus: 11749, signal 552215/729149 (executing program) 2021/01/31 05:10:44 fetching corpus: 11799, signal 552917/730225 (executing program) 2021/01/31 05:10:44 fetching corpus: 11849, signal 553575/731243 (executing program) 2021/01/31 05:10:45 fetching corpus: 11899, signal 554217/732311 (executing program) 2021/01/31 05:10:45 fetching corpus: 11949, signal 555225/733550 (executing program) 2021/01/31 05:10:45 fetching corpus: 11999, signal 555898/734627 (executing program) 2021/01/31 05:10:45 fetching corpus: 12049, signal 556555/735645 (executing program) 2021/01/31 05:10:45 fetching corpus: 12099, signal 557136/736660 (executing program) 2021/01/31 05:10:45 fetching corpus: 12149, signal 557575/737610 (executing program) 2021/01/31 05:10:45 fetching corpus: 12199, signal 558076/738552 (executing program) 2021/01/31 05:10:45 fetching corpus: 12249, signal 558869/739657 (executing program) 2021/01/31 05:10:46 fetching corpus: 12299, signal 559304/740587 (executing program) 2021/01/31 05:10:46 fetching corpus: 12349, signal 559883/741581 (executing program) 2021/01/31 05:10:46 fetching corpus: 12399, signal 560619/742659 (executing program) 2021/01/31 05:10:46 fetching corpus: 12449, signal 561152/743663 (executing program) 2021/01/31 05:10:46 fetching corpus: 12499, signal 561766/744668 (executing program) 2021/01/31 05:10:46 fetching corpus: 12549, signal 562396/745657 (executing program) 2021/01/31 05:10:46 fetching corpus: 12599, signal 562940/746614 (executing program) 2021/01/31 05:10:46 fetching corpus: 12649, signal 563642/747627 (executing program) 2021/01/31 05:10:47 fetching corpus: 12699, signal 564158/748600 (executing program) 2021/01/31 05:10:47 fetching corpus: 12749, signal 564804/749566 (executing program) 2021/01/31 05:10:47 fetching corpus: 12799, signal 565554/750682 (executing program) 2021/01/31 05:10:47 fetching corpus: 12849, signal 566213/751656 (executing program) 2021/01/31 05:10:47 fetching corpus: 12899, signal 566897/752692 (executing program) 2021/01/31 05:10:47 fetching corpus: 12949, signal 567515/753688 (executing program) 2021/01/31 05:10:47 fetching corpus: 12999, signal 568028/754577 (executing program) 2021/01/31 05:10:47 fetching corpus: 13049, signal 568837/755646 (executing program) 2021/01/31 05:10:48 fetching corpus: 13099, signal 569587/756635 (executing program) 2021/01/31 05:10:48 fetching corpus: 13149, signal 569976/757487 (executing program) 2021/01/31 05:10:48 fetching corpus: 13199, signal 570490/758420 (executing program) 2021/01/31 05:10:48 fetching corpus: 13249, signal 570951/759257 (executing program) 2021/01/31 05:10:48 fetching corpus: 13299, signal 571513/760171 (executing program) 2021/01/31 05:10:48 fetching corpus: 13349, signal 572219/761143 (executing program) 2021/01/31 05:10:48 fetching corpus: 13399, signal 572705/762088 (executing program) 2021/01/31 05:10:48 fetching corpus: 13449, signal 573210/762954 (executing program) 2021/01/31 05:10:48 fetching corpus: 13499, signal 573745/763889 (executing program) 2021/01/31 05:10:48 fetching corpus: 13549, signal 574221/764737 (executing program) 2021/01/31 05:10:49 fetching corpus: 13599, signal 574830/765695 (executing program) 2021/01/31 05:10:49 fetching corpus: 13649, signal 575336/766567 (executing program) 2021/01/31 05:10:49 fetching corpus: 13699, signal 575898/767451 (executing program) 2021/01/31 05:10:49 fetching corpus: 13749, signal 576402/768372 (executing program) 2021/01/31 05:10:49 fetching corpus: 13799, signal 576921/769315 (executing program) 2021/01/31 05:10:49 fetching corpus: 13849, signal 577405/770143 (executing program) 2021/01/31 05:10:49 fetching corpus: 13899, signal 577906/771047 (executing program) 2021/01/31 05:10:49 fetching corpus: 13949, signal 578329/771876 (executing program) 2021/01/31 05:10:50 fetching corpus: 13999, signal 579014/772810 (executing program) 2021/01/31 05:10:50 fetching corpus: 14049, signal 579474/773689 (executing program) 2021/01/31 05:10:50 fetching corpus: 14099, signal 579971/774565 (executing program) 2021/01/31 05:10:50 fetching corpus: 14149, signal 580459/775432 (executing program) 2021/01/31 05:10:50 fetching corpus: 14199, signal 580999/776278 (executing program) 2021/01/31 05:10:50 fetching corpus: 14249, signal 581464/777121 (executing program) 2021/01/31 05:10:50 fetching corpus: 14299, signal 582028/777982 (executing program) 2021/01/31 05:10:51 fetching corpus: 14349, signal 582576/778820 (executing program) 2021/01/31 05:10:51 fetching corpus: 14399, signal 583171/779679 (executing program) 2021/01/31 05:10:51 fetching corpus: 14449, signal 583731/780585 (executing program) 2021/01/31 05:10:51 fetching corpus: 14499, signal 584356/781461 (executing program) 2021/01/31 05:10:51 fetching corpus: 14549, signal 585234/782441 (executing program) 2021/01/31 05:10:51 fetching corpus: 14599, signal 585801/783340 (executing program) 2021/01/31 05:10:51 fetching corpus: 14649, signal 586211/784145 (executing program) 2021/01/31 05:10:51 fetching corpus: 14699, signal 586680/784956 (executing program) 2021/01/31 05:10:51 fetching corpus: 14749, signal 587095/785766 (executing program) 2021/01/31 05:10:51 fetching corpus: 14799, signal 587736/786692 (executing program) 2021/01/31 05:10:52 fetching corpus: 14849, signal 588266/787557 (executing program) 2021/01/31 05:10:52 fetching corpus: 14899, signal 588674/788338 (executing program) 2021/01/31 05:10:52 fetching corpus: 14949, signal 589230/789216 (executing program) 2021/01/31 05:10:52 fetching corpus: 14999, signal 591450/790592 (executing program) 2021/01/31 05:10:52 fetching corpus: 15049, signal 591957/791405 (executing program) 2021/01/31 05:10:52 fetching corpus: 15099, signal 592445/792213 (executing program) 2021/01/31 05:10:52 fetching corpus: 15149, signal 593144/793119 (executing program) 2021/01/31 05:10:52 fetching corpus: 15199, signal 593699/793996 (executing program) 2021/01/31 05:10:52 fetching corpus: 15249, signal 594102/794774 (executing program) 2021/01/31 05:10:52 fetching corpus: 15299, signal 594570/795581 (executing program) 2021/01/31 05:10:53 fetching corpus: 15349, signal 595124/796377 (executing program) 2021/01/31 05:10:53 fetching corpus: 15399, signal 595599/797151 (executing program) 2021/01/31 05:10:53 fetching corpus: 15449, signal 596077/797961 (executing program) 2021/01/31 05:10:53 fetching corpus: 15499, signal 596576/798818 (executing program) 2021/01/31 05:10:53 fetching corpus: 15549, signal 597045/799617 (executing program) 2021/01/31 05:10:53 fetching corpus: 15599, signal 597435/800385 (executing program) 2021/01/31 05:10:53 fetching corpus: 15649, signal 597963/801207 (executing program) 2021/01/31 05:10:53 fetching corpus: 15699, signal 598464/801962 (executing program) 2021/01/31 05:10:53 fetching corpus: 15749, signal 598886/802701 (executing program) 2021/01/31 05:10:54 fetching corpus: 15799, signal 599392/803494 (executing program) 2021/01/31 05:10:54 fetching corpus: 15849, signal 599917/804328 (executing program) 2021/01/31 05:10:54 fetching corpus: 15899, signal 600481/805123 (executing program) 2021/01/31 05:10:54 fetching corpus: 15949, signal 600945/805914 (executing program) 2021/01/31 05:10:54 fetching corpus: 15999, signal 601300/806654 (executing program) 2021/01/31 05:10:54 fetching corpus: 16049, signal 601721/807456 (executing program) 2021/01/31 05:10:54 fetching corpus: 16099, signal 602286/808283 (executing program) 2021/01/31 05:10:54 fetching corpus: 16149, signal 602845/809074 (executing program) 2021/01/31 05:10:54 fetching corpus: 16199, signal 603778/809935 (executing program) 2021/01/31 05:10:55 fetching corpus: 16249, signal 604272/810715 (executing program) 2021/01/31 05:10:55 fetching corpus: 16299, signal 604768/811482 (executing program) 2021/01/31 05:10:55 fetching corpus: 16349, signal 605227/812239 (executing program) 2021/01/31 05:10:55 fetching corpus: 16399, signal 605643/812969 (executing program) 2021/01/31 05:10:55 fetching corpus: 16449, signal 606024/813694 (executing program) 2021/01/31 05:10:55 fetching corpus: 16499, signal 606455/814448 (executing program) 2021/01/31 05:10:55 fetching corpus: 16549, signal 607088/815203 (executing program) 2021/01/31 05:10:55 fetching corpus: 16599, signal 607454/815940 (executing program) 2021/01/31 05:10:55 fetching corpus: 16649, signal 608399/816806 (executing program) 2021/01/31 05:10:56 fetching corpus: 16699, signal 608852/817534 (executing program) 2021/01/31 05:10:56 fetching corpus: 16749, signal 609247/818266 (executing program) 2021/01/31 05:10:56 fetching corpus: 16799, signal 609755/819026 (executing program) 2021/01/31 05:10:56 fetching corpus: 16849, signal 610136/819732 (executing program) 2021/01/31 05:10:56 fetching corpus: 16899, signal 610594/820489 (executing program) 2021/01/31 05:10:56 fetching corpus: 16949, signal 611324/821253 (executing program) 2021/01/31 05:10:56 fetching corpus: 16999, signal 611746/821950 (executing program) 2021/01/31 05:10:56 fetching corpus: 17049, signal 612148/822633 (executing program) 2021/01/31 05:10:56 fetching corpus: 17099, signal 612530/823309 (executing program) 2021/01/31 05:10:57 fetching corpus: 17149, signal 613000/824025 (executing program) 2021/01/31 05:10:57 fetching corpus: 17199, signal 613391/824703 (executing program) 2021/01/31 05:10:57 fetching corpus: 17249, signal 613778/825414 (executing program) 2021/01/31 05:10:57 fetching corpus: 17299, signal 614227/826105 (executing program) 2021/01/31 05:10:57 fetching corpus: 17349, signal 614598/826755 (executing program) 2021/01/31 05:10:57 fetching corpus: 17399, signal 615003/827466 (executing program) 2021/01/31 05:10:57 fetching corpus: 17449, signal 615413/828172 (executing program) 2021/01/31 05:10:57 fetching corpus: 17499, signal 615841/828840 (executing program) 2021/01/31 05:10:57 fetching corpus: 17549, signal 616312/829568 (executing program) 2021/01/31 05:10:58 fetching corpus: 17599, signal 616793/830265 (executing program) 2021/01/31 05:10:58 fetching corpus: 17649, signal 617241/830987 (executing program) 2021/01/31 05:10:58 fetching corpus: 17699, signal 617696/831650 (executing program) 2021/01/31 05:10:58 fetching corpus: 17749, signal 618058/832355 (executing program) 2021/01/31 05:10:58 fetching corpus: 17799, signal 618653/833030 (executing program) 2021/01/31 05:10:58 fetching corpus: 17849, signal 619063/833718 (executing program) 2021/01/31 05:10:58 fetching corpus: 17899, signal 619469/834389 (executing program) 2021/01/31 05:10:58 fetching corpus: 17949, signal 619871/835081 (executing program) 2021/01/31 05:10:58 fetching corpus: 17999, signal 620208/835787 (executing program) 2021/01/31 05:10:58 fetching corpus: 18049, signal 620641/836452 (executing program) 2021/01/31 05:10:59 fetching corpus: 18099, signal 620969/837117 (executing program) 2021/01/31 05:10:59 fetching corpus: 18149, signal 621301/837778 (executing program) 2021/01/31 05:10:59 fetching corpus: 18199, signal 621723/838493 (executing program) 2021/01/31 05:10:59 fetching corpus: 18249, signal 622052/839181 (executing program) 2021/01/31 05:10:59 fetching corpus: 18299, signal 622417/839819 (executing program) 2021/01/31 05:10:59 fetching corpus: 18349, signal 622824/840482 (executing program) 2021/01/31 05:10:59 fetching corpus: 18399, signal 623224/841164 (executing program) 2021/01/31 05:10:59 fetching corpus: 18449, signal 623639/841828 (executing program) 2021/01/31 05:10:59 fetching corpus: 18499, signal 624074/842504 (executing program) 2021/01/31 05:11:00 fetching corpus: 18549, signal 624481/843154 (executing program) 2021/01/31 05:11:00 fetching corpus: 18599, signal 624965/843755 (executing program) 2021/01/31 05:11:00 fetching corpus: 18649, signal 625401/844418 (executing program) 2021/01/31 05:11:00 fetching corpus: 18699, signal 625881/845063 (executing program) 2021/01/31 05:11:00 fetching corpus: 18749, signal 626345/845745 (executing program) 2021/01/31 05:11:00 fetching corpus: 18799, signal 626665/846387 (executing program) 2021/01/31 05:11:00 fetching corpus: 18849, signal 627046/847007 (executing program) 2021/01/31 05:11:00 fetching corpus: 18899, signal 627533/847641 (executing program) 2021/01/31 05:11:00 fetching corpus: 18949, signal 627862/848285 (executing program) 2021/01/31 05:11:01 fetching corpus: 18999, signal 628403/848935 (executing program) 2021/01/31 05:11:01 fetching corpus: 19049, signal 628826/849550 (executing program) 2021/01/31 05:11:01 fetching corpus: 19099, signal 629329/850193 (executing program) 2021/01/31 05:11:01 fetching corpus: 19149, signal 629742/850786 (executing program) 2021/01/31 05:11:01 fetching corpus: 19199, signal 630221/851478 (executing program) 2021/01/31 05:11:01 fetching corpus: 19249, signal 630607/852119 (executing program) 2021/01/31 05:11:01 fetching corpus: 19299, signal 630910/852722 (executing program) 2021/01/31 05:11:01 fetching corpus: 19349, signal 631318/853380 (executing program) 2021/01/31 05:11:02 fetching corpus: 19399, signal 631725/854014 (executing program) 2021/01/31 05:11:02 fetching corpus: 19449, signal 632024/854600 (executing program) 2021/01/31 05:11:02 fetching corpus: 19499, signal 632434/855176 (executing program) 2021/01/31 05:11:02 fetching corpus: 19549, signal 632777/855802 (executing program) 2021/01/31 05:11:02 fetching corpus: 19599, signal 633091/856390 (executing program) 2021/01/31 05:11:02 fetching corpus: 19649, signal 633395/857001 (executing program) 2021/01/31 05:11:02 fetching corpus: 19699, signal 633850/857608 (executing program) 2021/01/31 05:11:02 fetching corpus: 19749, signal 634296/858174 (executing program) 2021/01/31 05:11:03 fetching corpus: 19799, signal 634731/858786 (executing program) 2021/01/31 05:11:03 fetching corpus: 19849, signal 634964/859356 (executing program) 2021/01/31 05:11:03 fetching corpus: 19899, signal 635379/859941 (executing program) 2021/01/31 05:11:03 fetching corpus: 19949, signal 635697/860547 (executing program) 2021/01/31 05:11:03 fetching corpus: 19999, signal 636015/861109 (executing program) 2021/01/31 05:11:03 fetching corpus: 20049, signal 636455/861704 (executing program) 2021/01/31 05:11:03 fetching corpus: 20099, signal 636909/862292 (executing program) 2021/01/31 05:11:03 fetching corpus: 20149, signal 637296/862898 (executing program) 2021/01/31 05:11:03 fetching corpus: 20199, signal 637566/863495 (executing program) 2021/01/31 05:11:04 fetching corpus: 20249, signal 638103/864113 (executing program) 2021/01/31 05:11:04 fetching corpus: 20299, signal 638469/864702 (executing program) 2021/01/31 05:11:04 fetching corpus: 20349, signal 638799/865315 (executing program) 2021/01/31 05:11:04 fetching corpus: 20399, signal 639237/865923 (executing program) 2021/01/31 05:11:04 fetching corpus: 20449, signal 639695/866498 (executing program) 2021/01/31 05:11:04 fetching corpus: 20499, signal 640089/867105 (executing program) 2021/01/31 05:11:04 fetching corpus: 20549, signal 640423/867725 (executing program) 2021/01/31 05:11:04 fetching corpus: 20599, signal 640700/868319 (executing program) 2021/01/31 05:11:04 fetching corpus: 20649, signal 640961/868883 (executing program) 2021/01/31 05:11:04 fetching corpus: 20699, signal 641352/869441 (executing program) 2021/01/31 05:11:04 fetching corpus: 20749, signal 643179/870100 (executing program) 2021/01/31 05:11:05 fetching corpus: 20799, signal 643640/870683 (executing program) 2021/01/31 05:11:05 fetching corpus: 20849, signal 644069/871259 (executing program) 2021/01/31 05:11:05 fetching corpus: 20899, signal 644448/871818 (executing program) 2021/01/31 05:11:05 fetching corpus: 20949, signal 644771/872388 (executing program) 2021/01/31 05:11:05 fetching corpus: 20999, signal 645135/872950 (executing program) 2021/01/31 05:11:05 fetching corpus: 21049, signal 645496/873551 (executing program) 2021/01/31 05:11:05 fetching corpus: 21099, signal 645851/874058 (executing program) 2021/01/31 05:11:06 fetching corpus: 21149, signal 646290/874603 (executing program) 2021/01/31 05:11:06 fetching corpus: 21199, signal 646631/875217 (executing program) 2021/01/31 05:11:06 fetching corpus: 21249, signal 647541/875782 (executing program) 2021/01/31 05:11:06 fetching corpus: 21299, signal 647900/876362 (executing program) 2021/01/31 05:11:06 fetching corpus: 21349, signal 648213/876917 (executing program) 2021/01/31 05:11:06 fetching corpus: 21399, signal 648723/877480 (executing program) 2021/01/31 05:11:06 fetching corpus: 21449, signal 649103/877993 (executing program) 2021/01/31 05:11:06 fetching corpus: 21499, signal 649490/878550 (executing program) 2021/01/31 05:11:06 fetching corpus: 21549, signal 649879/879061 (executing program) 2021/01/31 05:11:06 fetching corpus: 21599, signal 650385/879565 (executing program) 2021/01/31 05:11:07 fetching corpus: 21649, signal 650725/880099 (executing program) 2021/01/31 05:11:07 fetching corpus: 21699, signal 651040/880633 (executing program) 2021/01/31 05:11:07 fetching corpus: 21749, signal 651408/881172 (executing program) 2021/01/31 05:11:07 fetching corpus: 21799, signal 651707/881721 (executing program) 2021/01/31 05:11:07 fetching corpus: 21849, signal 652150/882253 (executing program) 2021/01/31 05:11:07 fetching corpus: 21899, signal 652520/882777 (executing program) 2021/01/31 05:11:07 fetching corpus: 21949, signal 652841/883291 (executing program) 2021/01/31 05:11:07 fetching corpus: 21999, signal 653187/883767 (executing program) 2021/01/31 05:11:07 fetching corpus: 22049, signal 653585/884310 (executing program) 2021/01/31 05:11:08 fetching corpus: 22099, signal 653879/884799 (executing program) 2021/01/31 05:11:08 fetching corpus: 22149, signal 654189/885066 (executing program) 2021/01/31 05:11:08 fetching corpus: 22199, signal 654563/885066 (executing program) 2021/01/31 05:11:08 fetching corpus: 22249, signal 654975/885066 (executing program) 2021/01/31 05:11:08 fetching corpus: 22299, signal 655341/885066 (executing program) 2021/01/31 05:11:08 fetching corpus: 22349, signal 655695/885066 (executing program) 2021/01/31 05:11:08 fetching corpus: 22399, signal 656080/885066 (executing program) 2021/01/31 05:11:08 fetching corpus: 22449, signal 656378/885067 (executing program) 2021/01/31 05:11:08 fetching corpus: 22499, signal 656929/885067 (executing program) 2021/01/31 05:11:09 fetching corpus: 22549, signal 657223/885067 (executing program) 2021/01/31 05:11:09 fetching corpus: 22599, signal 657559/885067 (executing program) 2021/01/31 05:11:09 fetching corpus: 22649, signal 657988/885067 (executing program) 2021/01/31 05:11:09 fetching corpus: 22699, signal 658241/885068 (executing program) 2021/01/31 05:11:09 fetching corpus: 22749, signal 658696/885068 (executing program) 2021/01/31 05:11:09 fetching corpus: 22799, signal 659015/885068 (executing program) 2021/01/31 05:11:09 fetching corpus: 22849, signal 659336/885068 (executing program) 2021/01/31 05:11:09 fetching corpus: 22899, signal 659773/885068 (executing program) 2021/01/31 05:11:09 fetching corpus: 22949, signal 660144/885068 (executing program) 2021/01/31 05:11:10 fetching corpus: 22999, signal 660357/885068 (executing program) 2021/01/31 05:11:10 fetching corpus: 23049, signal 660753/885076 (executing program) 2021/01/31 05:11:10 fetching corpus: 23099, signal 661125/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23149, signal 661516/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23199, signal 661935/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23249, signal 662153/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23299, signal 662453/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23349, signal 662785/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23399, signal 663092/885084 (executing program) 2021/01/31 05:11:10 fetching corpus: 23449, signal 663457/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23499, signal 663870/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23549, signal 664119/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23599, signal 664433/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23649, signal 664718/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23699, signal 665031/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23749, signal 665665/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23799, signal 665993/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23849, signal 666364/885084 (executing program) 2021/01/31 05:11:11 fetching corpus: 23899, signal 666848/885084 (executing program) 2021/01/31 05:11:12 fetching corpus: 23949, signal 667190/885084 (executing program) 2021/01/31 05:11:12 fetching corpus: 23999, signal 667458/885084 (executing program) 2021/01/31 05:11:12 fetching corpus: 24049, signal 667770/885084 (executing program) 2021/01/31 05:11:12 fetching corpus: 24099, signal 668106/885084 (executing program) 2021/01/31 05:11:12 fetching corpus: 24149, signal 668405/885085 (executing program) 2021/01/31 05:11:12 fetching corpus: 24199, signal 668786/885085 (executing program) 2021/01/31 05:11:12 fetching corpus: 24249, signal 669073/885085 (executing program) 2021/01/31 05:11:12 fetching corpus: 24299, signal 669366/885085 (executing program) 2021/01/31 05:11:13 fetching corpus: 24349, signal 669732/885085 (executing program) 2021/01/31 05:11:13 fetching corpus: 24399, signal 669997/885085 (executing program) 2021/01/31 05:11:13 fetching corpus: 24449, signal 670348/885085 (executing program) 2021/01/31 05:11:13 fetching corpus: 24499, signal 670724/885085 (executing program) 2021/01/31 05:11:13 fetching corpus: 24549, signal 671063/885085 (executing program) 2021/01/31 05:11:13 fetching corpus: 24599, signal 671535/885086 (executing program) 2021/01/31 05:11:13 fetching corpus: 24649, signal 671875/885086 (executing program) 2021/01/31 05:11:13 fetching corpus: 24699, signal 672139/885086 (executing program) 2021/01/31 05:11:13 fetching corpus: 24749, signal 672421/885086 (executing program) 2021/01/31 05:11:13 fetching corpus: 24799, signal 672672/885086 (executing program) 2021/01/31 05:11:13 fetching corpus: 24849, signal 672941/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 24899, signal 673394/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 24949, signal 673791/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 24999, signal 674065/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25049, signal 674305/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25099, signal 674560/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25149, signal 675036/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25199, signal 675343/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25249, signal 675701/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25299, signal 675995/885086 (executing program) 2021/01/31 05:11:14 fetching corpus: 25349, signal 676211/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25399, signal 676478/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25449, signal 676731/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25499, signal 677003/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25549, signal 677371/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25599, signal 677693/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25649, signal 677962/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25699, signal 678260/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25749, signal 678553/885087 (executing program) 2021/01/31 05:11:15 fetching corpus: 25799, signal 678900/885087 (executing program) 2021/01/31 05:11:16 fetching corpus: 25849, signal 679191/885087 (executing program) 2021/01/31 05:11:16 fetching corpus: 25899, signal 679452/885090 (executing program) 2021/01/31 05:11:16 fetching corpus: 25949, signal 679771/885090 (executing program) 2021/01/31 05:11:16 fetching corpus: 25999, signal 680115/885090 (executing program) 2021/01/31 05:11:16 fetching corpus: 26049, signal 680511/885091 (executing program) 2021/01/31 05:11:16 fetching corpus: 26099, signal 680717/885091 (executing program) 2021/01/31 05:11:16 fetching corpus: 26149, signal 681007/885091 (executing program) 2021/01/31 05:11:16 fetching corpus: 26199, signal 681304/885091 (executing program) 2021/01/31 05:11:16 fetching corpus: 26249, signal 681660/885091 (executing program) 2021/01/31 05:11:16 fetching corpus: 26299, signal 681945/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26349, signal 682185/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26399, signal 682575/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26449, signal 682856/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26499, signal 683324/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26549, signal 683586/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26599, signal 683867/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26649, signal 684135/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26699, signal 684407/885091 (executing program) 2021/01/31 05:11:17 fetching corpus: 26749, signal 684719/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 26799, signal 684992/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 26849, signal 685307/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 26899, signal 685676/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 26949, signal 685933/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 26999, signal 686212/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 27049, signal 686480/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 27099, signal 686770/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 27149, signal 687266/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 27199, signal 687718/885100 (executing program) 2021/01/31 05:11:18 fetching corpus: 27249, signal 688090/885100 (executing program) 2021/01/31 05:11:19 fetching corpus: 27299, signal 688390/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27349, signal 688609/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27399, signal 688804/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27449, signal 689209/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27499, signal 689501/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27549, signal 689785/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27599, signal 690138/885102 (executing program) 2021/01/31 05:11:19 fetching corpus: 27649, signal 690353/885102 (executing program) 2021/01/31 05:11:20 fetching corpus: 27699, signal 690656/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 27749, signal 690985/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 27799, signal 691241/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 27849, signal 691513/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 27899, signal 691785/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 27949, signal 692092/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 27999, signal 692446/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 28049, signal 692733/885106 (executing program) 2021/01/31 05:11:20 fetching corpus: 28099, signal 692997/885108 (executing program) 2021/01/31 05:11:20 fetching corpus: 28149, signal 693403/885132 (executing program) 2021/01/31 05:11:21 fetching corpus: 28199, signal 693745/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28249, signal 693992/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28299, signal 694307/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28349, signal 694590/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28399, signal 694900/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28449, signal 695179/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28499, signal 695479/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28549, signal 695767/885133 (executing program) 2021/01/31 05:11:21 fetching corpus: 28599, signal 696090/885133 (executing program) 2021/01/31 05:11:22 fetching corpus: 28649, signal 696462/885142 (executing program) 2021/01/31 05:11:22 fetching corpus: 28699, signal 696684/885142 (executing program) 2021/01/31 05:11:22 fetching corpus: 28749, signal 696980/885142 (executing program) 2021/01/31 05:11:22 fetching corpus: 28799, signal 697279/885142 (executing program) 2021/01/31 05:11:22 fetching corpus: 28849, signal 697536/885142 (executing program) 2021/01/31 05:11:22 fetching corpus: 28899, signal 697843/885143 (executing program) 2021/01/31 05:11:22 fetching corpus: 28949, signal 698084/885143 (executing program) 2021/01/31 05:11:22 fetching corpus: 28999, signal 698390/885143 (executing program) 2021/01/31 05:11:22 fetching corpus: 29049, signal 698597/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29099, signal 698901/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29149, signal 699388/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29199, signal 699658/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29249, signal 700012/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29299, signal 700263/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29349, signal 700545/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29399, signal 700813/885149 (executing program) 2021/01/31 05:11:23 fetching corpus: 29449, signal 701054/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29499, signal 701298/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29549, signal 701716/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29599, signal 702140/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29649, signal 702542/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29699, signal 702836/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29749, signal 703178/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29799, signal 703476/885159 (executing program) 2021/01/31 05:11:24 fetching corpus: 29849, signal 703752/885159 (executing program) 2021/01/31 05:11:25 fetching corpus: 29899, signal 703988/885160 (executing program) 2021/01/31 05:11:25 fetching corpus: 29949, signal 704241/885178 (executing program) 2021/01/31 05:11:25 fetching corpus: 29999, signal 704584/885178 (executing program) 2021/01/31 05:11:25 fetching corpus: 30049, signal 704867/885178 (executing program) 2021/01/31 05:11:25 fetching corpus: 30099, signal 705168/885180 (executing program) 2021/01/31 05:11:25 fetching corpus: 30149, signal 705441/885180 (executing program) 2021/01/31 05:11:25 fetching corpus: 30199, signal 705712/885180 (executing program) 2021/01/31 05:11:25 fetching corpus: 30249, signal 705882/885180 (executing program) 2021/01/31 05:11:25 fetching corpus: 30299, signal 706154/885180 (executing program) 2021/01/31 05:11:25 fetching corpus: 30349, signal 706406/885185 (executing program) 2021/01/31 05:11:25 fetching corpus: 30399, signal 706706/885185 (executing program) 2021/01/31 05:11:26 fetching corpus: 30449, signal 706962/885185 (executing program) 2021/01/31 05:11:26 fetching corpus: 30499, signal 707225/885185 (executing program) 2021/01/31 05:11:26 fetching corpus: 30549, signal 707467/885185 (executing program) 2021/01/31 05:11:26 fetching corpus: 30599, signal 707785/885185 (executing program) 2021/01/31 05:11:26 fetching corpus: 30649, signal 708037/885185 (executing program) 2021/01/31 05:11:26 fetching corpus: 30699, signal 708400/885186 (executing program) 2021/01/31 05:11:26 fetching corpus: 30749, signal 708674/885186 (executing program) 2021/01/31 05:11:26 fetching corpus: 30799, signal 708932/885186 (executing program) 2021/01/31 05:11:26 fetching corpus: 30849, signal 709178/885195 (executing program) 2021/01/31 05:11:26 fetching corpus: 30899, signal 709362/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 30949, signal 709610/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 30999, signal 709860/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31049, signal 710116/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31099, signal 710565/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31149, signal 710792/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31199, signal 710941/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31249, signal 711148/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31299, signal 711448/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31349, signal 711704/885200 (executing program) 2021/01/31 05:11:27 fetching corpus: 31399, signal 711951/885200 (executing program) 2021/01/31 05:11:28 fetching corpus: 31449, signal 712324/885200 (executing program) 2021/01/31 05:11:28 fetching corpus: 31499, signal 712511/885200 (executing program) 2021/01/31 05:11:28 fetching corpus: 31549, signal 712812/885200 (executing program) 2021/01/31 05:11:28 fetching corpus: 31599, signal 713002/885203 (executing program) 2021/01/31 05:11:28 fetching corpus: 31649, signal 713255/885203 (executing program) 2021/01/31 05:11:28 fetching corpus: 31699, signal 713505/885203 (executing program) 2021/01/31 05:11:28 fetching corpus: 31749, signal 713716/885203 (executing program) 2021/01/31 05:11:28 fetching corpus: 31799, signal 713994/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 31849, signal 714229/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 31899, signal 714486/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 31949, signal 714741/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 31999, signal 714929/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 32049, signal 715150/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 32099, signal 715402/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 32149, signal 715653/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 32199, signal 715973/885205 (executing program) 2021/01/31 05:11:29 fetching corpus: 32249, signal 716219/885215 (executing program) 2021/01/31 05:11:29 fetching corpus: 32299, signal 716465/885216 (executing program) 2021/01/31 05:11:30 fetching corpus: 32349, signal 716746/885216 (executing program) 2021/01/31 05:11:30 fetching corpus: 32399, signal 717002/885216 (executing program) 2021/01/31 05:11:30 fetching corpus: 32449, signal 717227/885216 (executing program) 2021/01/31 05:11:30 fetching corpus: 32499, signal 717520/885231 (executing program) 2021/01/31 05:11:30 fetching corpus: 32549, signal 717724/885231 (executing program) 2021/01/31 05:11:30 fetching corpus: 32599, signal 717943/885231 (executing program) 2021/01/31 05:11:30 fetching corpus: 32649, signal 718124/885231 (executing program) 2021/01/31 05:11:30 fetching corpus: 32699, signal 718402/885231 (executing program) 2021/01/31 05:11:30 fetching corpus: 32749, signal 718605/885231 (executing program) 2021/01/31 05:11:30 fetching corpus: 32799, signal 718860/885231 (executing program) 2021/01/31 05:11:31 fetching corpus: 32849, signal 719109/885232 (executing program) 2021/01/31 05:11:31 fetching corpus: 32899, signal 719348/885236 (executing program) 2021/01/31 05:11:31 fetching corpus: 32949, signal 719644/885236 (executing program) 2021/01/31 05:11:31 fetching corpus: 32999, signal 719845/885237 (executing program) 2021/01/31 05:11:31 fetching corpus: 33049, signal 720042/885237 (executing program) 2021/01/31 05:11:31 fetching corpus: 33099, signal 720290/885237 (executing program) 2021/01/31 05:11:31 fetching corpus: 33149, signal 720475/885237 (executing program) 2021/01/31 05:11:31 fetching corpus: 33199, signal 720617/885237 (executing program) 2021/01/31 05:11:31 fetching corpus: 33249, signal 720917/885237 (executing program) 2021/01/31 05:11:31 fetching corpus: 33299, signal 721087/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33349, signal 721272/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33399, signal 721486/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33449, signal 721777/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33499, signal 721947/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33549, signal 722135/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33599, signal 722479/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33649, signal 722731/885239 (executing program) 2021/01/31 05:11:32 fetching corpus: 33699, signal 722942/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 33749, signal 723129/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 33799, signal 723434/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 33849, signal 723655/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 33899, signal 723856/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 33949, signal 724057/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 33999, signal 724314/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 34049, signal 724543/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 34099, signal 724827/885246 (executing program) 2021/01/31 05:11:33 fetching corpus: 34149, signal 725115/885246 (executing program) 2021/01/31 05:11:34 fetching corpus: 34199, signal 725326/885251 (executing program) 2021/01/31 05:11:34 fetching corpus: 34249, signal 725542/885251 (executing program) 2021/01/31 05:11:34 fetching corpus: 34299, signal 725795/885257 (executing program) 2021/01/31 05:11:34 fetching corpus: 34349, signal 726033/885257 (executing program) 2021/01/31 05:11:34 fetching corpus: 34399, signal 726346/885261 (executing program) 2021/01/31 05:11:34 fetching corpus: 34449, signal 726619/885261 (executing program) 2021/01/31 05:11:34 fetching corpus: 34499, signal 726856/885261 (executing program) 2021/01/31 05:11:34 fetching corpus: 34549, signal 727141/885261 (executing program) 2021/01/31 05:11:34 fetching corpus: 34599, signal 727334/885261 (executing program) 2021/01/31 05:11:34 fetching corpus: 34649, signal 727546/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34699, signal 727770/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34749, signal 728000/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34799, signal 728232/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34849, signal 728480/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34899, signal 728696/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34949, signal 728861/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 34999, signal 729057/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 35049, signal 729260/885262 (executing program) 2021/01/31 05:11:35 fetching corpus: 35099, signal 729493/885273 (executing program) 2021/01/31 05:11:35 fetching corpus: 35149, signal 729716/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35199, signal 729947/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35249, signal 730145/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35299, signal 730414/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35349, signal 730614/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35399, signal 730848/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35449, signal 731145/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35499, signal 731342/885273 (executing program) 2021/01/31 05:11:36 fetching corpus: 35549, signal 731513/885273 (executing program) 2021/01/31 05:11:37 fetching corpus: 35599, signal 731771/885274 (executing program) 2021/01/31 05:11:37 fetching corpus: 35649, signal 731982/885277 (executing program) 2021/01/31 05:11:37 fetching corpus: 35699, signal 732293/885277 (executing program) 2021/01/31 05:11:37 fetching corpus: 35749, signal 732486/885277 (executing program) 2021/01/31 05:11:37 fetching corpus: 35799, signal 732719/885280 (executing program) 2021/01/31 05:11:37 fetching corpus: 35849, signal 732878/885280 (executing program) 2021/01/31 05:11:37 fetching corpus: 35899, signal 733132/885280 (executing program) 2021/01/31 05:11:37 fetching corpus: 35949, signal 733347/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 35999, signal 733584/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36049, signal 733775/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36099, signal 734022/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36149, signal 734189/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36199, signal 734358/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36249, signal 734571/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36299, signal 734830/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36349, signal 735066/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36399, signal 735302/885292 (executing program) 2021/01/31 05:11:38 fetching corpus: 36449, signal 735461/885300 (executing program) 2021/01/31 05:11:38 fetching corpus: 36499, signal 735662/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36549, signal 735843/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36599, signal 736032/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36649, signal 736266/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36699, signal 736521/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36749, signal 736756/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36799, signal 737029/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36849, signal 737206/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36899, signal 737431/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36949, signal 737696/885300 (executing program) 2021/01/31 05:11:39 fetching corpus: 36999, signal 737908/885300 (executing program) 2021/01/31 05:11:40 fetching corpus: 37049, signal 738105/885300 (executing program) 2021/01/31 05:11:40 fetching corpus: 37099, signal 738296/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37149, signal 738484/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37199, signal 738739/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37249, signal 738954/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37299, signal 739287/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37349, signal 739465/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37399, signal 739640/885304 (executing program) 2021/01/31 05:11:40 fetching corpus: 37449, signal 739809/885305 (executing program) 2021/01/31 05:11:40 fetching corpus: 37499, signal 740094/885309 (executing program) 2021/01/31 05:11:41 fetching corpus: 37549, signal 740413/885309 (executing program) 2021/01/31 05:11:41 fetching corpus: 37599, signal 740583/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37649, signal 740780/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37699, signal 740978/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37749, signal 741178/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37799, signal 741410/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37849, signal 741637/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37899, signal 741871/885320 (executing program) 2021/01/31 05:11:41 fetching corpus: 37949, signal 742031/885332 (executing program) 2021/01/31 05:11:41 fetching corpus: 37999, signal 742242/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38049, signal 742507/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38099, signal 742752/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38149, signal 742940/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38199, signal 743135/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38249, signal 743365/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38299, signal 743526/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38349, signal 743713/885332 (executing program) 2021/01/31 05:11:42 fetching corpus: 38399, signal 743914/885332 (executing program) 2021/01/31 05:11:43 fetching corpus: 38449, signal 744141/885332 (executing program) 2021/01/31 05:11:43 fetching corpus: 38499, signal 744324/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38549, signal 744576/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38599, signal 744812/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38649, signal 745120/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38699, signal 745321/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38749, signal 745468/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38799, signal 745687/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38849, signal 745913/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38899, signal 746118/885338 (executing program) 2021/01/31 05:11:43 fetching corpus: 38949, signal 746323/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 38999, signal 746549/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39049, signal 746759/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39099, signal 746953/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39149, signal 747252/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39199, signal 747508/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39249, signal 747749/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39299, signal 748033/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39349, signal 748231/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39399, signal 748380/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39449, signal 748631/885339 (executing program) 2021/01/31 05:11:44 fetching corpus: 39499, signal 748813/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39549, signal 748983/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39599, signal 749168/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39649, signal 749373/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39699, signal 749569/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39749, signal 749773/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39799, signal 749953/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39849, signal 750182/885364 (executing program) 2021/01/31 05:11:45 fetching corpus: 39899, signal 750530/885364 (executing program) 2021/01/31 05:11:46 fetching corpus: 39949, signal 750721/885364 (executing program) 2021/01/31 05:11:46 fetching corpus: 39999, signal 750900/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40049, signal 751153/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40099, signal 751308/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40149, signal 751440/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40199, signal 751552/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40249, signal 751733/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40299, signal 751917/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40349, signal 752113/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40399, signal 752299/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40449, signal 752517/885371 (executing program) 2021/01/31 05:11:46 fetching corpus: 40499, signal 752718/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40549, signal 752948/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40599, signal 753205/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40649, signal 753436/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40699, signal 753694/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40749, signal 753897/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40799, signal 754096/885371 (executing program) 2021/01/31 05:11:47 fetching corpus: 40849, signal 754269/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 40899, signal 754483/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 40949, signal 754690/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 40999, signal 754933/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 41049, signal 755113/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 41099, signal 755300/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 41149, signal 755487/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 41199, signal 755753/885372 (executing program) 2021/01/31 05:11:48 fetching corpus: 41249, signal 755944/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41299, signal 756091/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41349, signal 756293/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41399, signal 756441/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41449, signal 756659/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41499, signal 756858/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41549, signal 757031/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41599, signal 757219/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41649, signal 757373/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41699, signal 757522/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41749, signal 757716/885372 (executing program) 2021/01/31 05:11:49 fetching corpus: 41799, signal 757898/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 41849, signal 758123/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 41899, signal 758369/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 41949, signal 758536/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 41999, signal 758826/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 42049, signal 758971/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 42099, signal 759173/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 42149, signal 759347/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 42199, signal 759545/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 42249, signal 759775/885372 (executing program) 2021/01/31 05:11:50 fetching corpus: 42299, signal 759932/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42349, signal 760091/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42399, signal 760414/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42449, signal 760600/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42499, signal 760806/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42549, signal 760982/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42599, signal 761229/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42649, signal 761434/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42699, signal 761618/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42749, signal 761775/885372 (executing program) 2021/01/31 05:11:51 fetching corpus: 42799, signal 762003/885372 (executing program) 2021/01/31 05:11:52 fetching corpus: 42849, signal 762220/885372 (executing program) 2021/01/31 05:11:52 fetching corpus: 42899, signal 762432/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 42949, signal 762627/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 42999, signal 762799/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43049, signal 763055/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43099, signal 763227/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43149, signal 763353/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43199, signal 763528/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43249, signal 763747/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43299, signal 763935/885375 (executing program) 2021/01/31 05:11:52 fetching corpus: 43349, signal 764074/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43399, signal 764262/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43449, signal 764396/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43499, signal 764572/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43549, signal 764756/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43599, signal 764980/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43649, signal 765149/885375 (executing program) 2021/01/31 05:11:53 fetching corpus: 43699, signal 765287/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 43749, signal 765488/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 43799, signal 765662/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 43849, signal 765813/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 43899, signal 765984/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 43949, signal 766153/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 43999, signal 766391/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 44049, signal 766592/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 44099, signal 766762/885375 (executing program) 2021/01/31 05:11:54 fetching corpus: 44149, signal 766931/885375 (executing program) 2021/01/31 05:11:55 fetching corpus: 44199, signal 767097/885375 (executing program) 2021/01/31 05:11:55 fetching corpus: 44249, signal 767296/885376 (executing program) 2021/01/31 05:11:55 fetching corpus: 44299, signal 767518/885376 (executing program) 2021/01/31 05:11:55 fetching corpus: 44349, signal 767710/885376 (executing program) 2021/01/31 05:11:55 fetching corpus: 44399, signal 767878/885376 (executing program) 2021/01/31 05:11:55 fetching corpus: 44449, signal 768099/885380 (executing program) 2021/01/31 05:11:55 fetching corpus: 44499, signal 768247/885380 (executing program) 2021/01/31 05:11:55 fetching corpus: 44549, signal 768515/885380 (executing program) 2021/01/31 05:11:55 fetching corpus: 44599, signal 768730/885380 (executing program) 2021/01/31 05:11:55 fetching corpus: 44649, signal 768949/885380 (executing program) 2021/01/31 05:11:56 fetching corpus: 44699, signal 769109/885380 (executing program) 2021/01/31 05:11:56 fetching corpus: 44749, signal 769259/885380 (executing program) 2021/01/31 05:11:56 fetching corpus: 44799, signal 769507/885380 (executing program) 2021/01/31 05:11:56 fetching corpus: 44849, signal 769644/885380 (executing program) 2021/01/31 05:11:56 fetching corpus: 44899, signal 769793/885380 (executing program) 2021/01/31 05:11:56 fetching corpus: 44949, signal 769962/885382 (executing program) 2021/01/31 05:11:56 fetching corpus: 44999, signal 770231/885382 (executing program) 2021/01/31 05:11:56 fetching corpus: 45049, signal 770413/885382 (executing program) 2021/01/31 05:11:56 fetching corpus: 45099, signal 770560/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45149, signal 770712/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45199, signal 770967/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45249, signal 771176/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45299, signal 771317/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45349, signal 771469/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45399, signal 771720/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45449, signal 771941/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45499, signal 772071/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45549, signal 772202/885382 (executing program) 2021/01/31 05:11:57 fetching corpus: 45599, signal 772413/885382 (executing program) 2021/01/31 05:11:58 fetching corpus: 45649, signal 772587/885382 (executing program) 2021/01/31 05:11:58 fetching corpus: 45699, signal 772780/885382 (executing program) 2021/01/31 05:11:58 fetching corpus: 45749, signal 772945/885382 (executing program) 2021/01/31 05:11:58 fetching corpus: 45799, signal 773109/885382 (executing program) 2021/01/31 05:11:58 fetching corpus: 45849, signal 773239/885382 (executing program) 2021/01/31 05:11:58 fetching corpus: 45899, signal 773385/885384 (executing program) 2021/01/31 05:11:58 fetching corpus: 45949, signal 773549/885384 (executing program) 2021/01/31 05:11:58 fetching corpus: 45999, signal 773716/885384 (executing program) 2021/01/31 05:11:58 fetching corpus: 46049, signal 773859/885384 (executing program) 2021/01/31 05:11:58 fetching corpus: 46099, signal 774038/885384 (executing program) 2021/01/31 05:11:58 fetching corpus: 46149, signal 774217/885384 (executing program) 2021/01/31 05:11:59 fetching corpus: 46199, signal 774436/885386 (executing program) 2021/01/31 05:11:59 fetching corpus: 46249, signal 774712/885397 (executing program) 2021/01/31 05:11:59 fetching corpus: 46299, signal 774955/885397 (executing program) 2021/01/31 05:11:59 fetching corpus: 46349, signal 775180/885397 (executing program) 2021/01/31 05:11:59 fetching corpus: 46399, signal 775345/885397 (executing program) 2021/01/31 05:11:59 fetching corpus: 46449, signal 775548/885402 (executing program) 2021/01/31 05:11:59 fetching corpus: 46499, signal 775748/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46549, signal 775996/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46599, signal 776208/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46649, signal 776450/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46699, signal 776614/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46749, signal 776865/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46799, signal 777046/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46849, signal 777269/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46899, signal 777431/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46949, signal 777621/885402 (executing program) 2021/01/31 05:12:00 fetching corpus: 46999, signal 777770/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47049, signal 777941/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47099, signal 778076/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47149, signal 778201/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47199, signal 778353/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47249, signal 778516/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47299, signal 778685/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47317, signal 778742/885402 (executing program) 2021/01/31 05:12:01 fetching corpus: 47317, signal 778742/885402 (executing program) 2021/01/31 05:12:03 starting 6 fuzzer processes 05:12:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x0) r2 = dup(r1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@mcast2, 0x46}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000003c0)={0x3, 'veth1_to_bridge\x00', {0x1}, 0x8b4}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e24, @empty}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd, 0x100010, 0xffffffffffffffff, 0x5939f000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x4, 0xff, 0x70, 0xfffff801, 0x2, @remote, @remote, 0x40, 0x20, 0x8, 0x800}}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x802, 0x0) r5 = accept$unix(r1, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) splice(r4, &(0x7f0000000600)=0x1, r5, &(0x7f0000000700)=0x4, 0x100, 0x1) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000740), &(0x7f0000000780)=0x4) getsockname$packet(r2, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000840)=0x14) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000880)=0x0, &(0x7f00000008c0)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b00)={'ip6_vti0\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x29, 0x1a, 0x6, 0x5, 0x2, @dev={0xfe, 0x80, [], 0x26}, @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x80, 0x4df, 0x1f}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000c80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x7c, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) 05:12:03 executing program 1: r0 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x5, &(0x7f0000000300)=[{&(0x7f0000000080)="951f3bce8e7e4cbf8dcf5d8e38978708ba53b10a2e84ddc5bcdffdf53bc0c8d63c", 0x21, 0x1ff}, {&(0x7f00000000c0)="abc0409d535d72d3090a82a3844a91bee3ce3a24393e8f68ee1f7887131a20804c0f53fda1f7a6e5d787be2e324a37d9f333989ace3da7b9a00824c56a8f074e803ada5e6ade066c71285fd20403d8f57b4f6f9d4f45ef9f4c3be86eca6ce1fbaadffc1b235068b83286df1a9bbf41ca531bb995b6e44c44c4d5c1d1be774e388c1098a9bc59f977ee0ebcd1e518f4737e6a768086268ff545ab851df37b777c02", 0xa1, 0x4}, {&(0x7f0000000180)="173a73d2827e3591230ac9c687bc280b74525bdb64e07c46db522fe41759d2581849b960068a311d8a23916ed0bf8b9e89af3ed54e668944d1489206daaacadd04872446a779", 0x46, 0x4}, {&(0x7f0000000200)="7f05350c22930e6d2747dfc038afc2315ba6f77f169b5bc767e455d17952d136ecda7cad5e3d8d960589ecca035663f6e3b2e3f293894e05f715e7f8fa6dfdad4da83a55590959c953929f03dab27764b1c349e318f835", 0x57, 0x7ff}, {&(0x7f0000000280)="754c3e8d098546c13df1b3503c463935702e72d9b61dcb7557d4ef78ae0e86f0722f4ad495d9b3771d8ee969333e2be7bbbb49782851002b6a2f277fb283af0d85441664df2d0d6b75b8e0b9df0c27d39cae", 0x52, 0x9}], 0x8400, &(0x7f0000000380)={[{'\\(/^('}, {}, {'!'}, {'@'}], [{@context={'context', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '$\x14:^]'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@measure='measure'}]}) mknodat(r0, &(0x7f0000000400)='./file0\x00', 0x2, 0x2) mknodat(r0, &(0x7f0000000440)='./file0\x00', 0x80, 0x58) futimesat(r0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={{}, {0x0, 0x2710}}) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x40, 0x2) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x460083, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x40000, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x10d1c0, 0x0) sendfile(r3, r2, &(0x7f0000000680)=0x2, 0x10) open$dir(&(0x7f00000006c0)='./file0/file0\x00', 0x210000, 0x1) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000880)={&(0x7f0000000700), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x94, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x33, 0x7, 'system_u:object_r:systemd_logind_sessions_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x94}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000080) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000008c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000018c0)={r5, 0x3}) fcntl$setstatus(r1, 0x4, 0x0) syz_emit_ethernet(0xfb, &(0x7f00000028c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@void, {0x8100, 0x7, 0x1, 0x3}}, {@ipv4={0x800, @icmp={{0x2e, 0x4, 0x1, 0x2a, 0xe9, 0x65, 0x0, 0x6, 0x1, 0x0, @loopback, @private=0xa010102, {[@timestamp_prespec={0x44, 0x14, 0xf4, 0x3, 0x4, [{@loopback, 0x2}, {@remote, 0x1}]}, @timestamp_prespec={0x44, 0x4c, 0xa, 0x3, 0x0, [{@multicast1, 0xd6}, {@dev={0xac, 0x14, 0x14, 0x19}, 0xfffff741}, {@local, 0x725f}, {@empty}, {@broadcast, 0x74}, {@multicast1, 0x80}, {@empty, 0x1}, {@multicast1, 0x5bd5}, {@loopback, 0x3}]}, @generic={0x89, 0xf, "09b8b2a9d53149c900dee8592d"}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0x9, [0xfa]}, @timestamp={0x44, 0x10, 0x83, 0x0, 0xb, [0x6, 0x7fd, 0x2]}, @timestamp_addr={0x44, 0xc, 0xfb, 0x1, 0x8, [{@remote, 0x5}]}, @ssrr={0x89, 0xf, 0x8b, [@private=0xa010101, @broadcast, @multicast1]}]}}, @dest_unreach={0x3, 0xd, 0x0, 0x0, 0x9, 0x5, {0xa, 0x4, 0x3, 0x5, 0x8, 0x65, 0xff, 0x7f, 0x6c, 0x3, @private=0xa010102, @empty, {[@cipso={0x86, 0x12, 0xffffffffffffffff, [{0x1, 0x5, "efbae9"}, {0x0, 0x7, "0052a64fb8"}]}]}}, "ab"}}}}}, &(0x7f00000029c0)={0x1, 0x4, [0x85f, 0xfd9, 0x562, 0xbec]}) socketpair(0x15, 0x1, 0x4, &(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002a80)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r6, &(0x7f0000002bc0)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002ac0)={0xa4, r7, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:crack_db_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:setrans_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:gpg_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x85081}, 0x8080) 05:12:03 executing program 2: r0 = syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="1c90d8b771aced31f81e5d954ad794c81f668cd4e0e7898fa4d44f2a3d43be1393206e9404e490480e08a02d42d8f4efc8db368e543f633fa8afb01aebbffaa7400cb76a5ea492027c09a9e7ddc4e5ffc1965acd1ede14ef24f005cc1e04cd7f5709d97f1520010459c9f879a360865da9c0a18aa8e84bfaf8c1cc7c0fca58af68aa30f17aca3a44c0e1084f8080a4ef3b40f34301704cc5bce87faceb34478c9e876177c7b988ce9b4c9f8d1633eecbd9f4e8f361d5cc4b1c0287e1dc3d719854ebf41319cf94e6c6", 0xc9, 0x5}], 0x204040, &(0x7f00000001c0)={[{'-'}, {'-@}\x00'}, {}, {}], [{@obj_user={'obj_user', 0x3d, '{,&)!%'}}, {@obj_role={'obj_role', 0x3d, '^'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) r1 = syz_mount_image$afs(&(0x7f0000000280)='afs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="bcc468702d5e33e54096eaee70a692d6e7e2c7e265", 0x15, 0xfff}, {&(0x7f0000000340)="100814273fb54cd667a2c7c2b2556cc4f40c49bde37be194a90dc029a45ed54064df573214516dbbde47f7af3d9a6a5f5a18f4259d411e2591c599834c60e66fe42009e0962c43fdf26ef296811cbae8022a778bdc999a6993a2305ab42f257478e1c316fbdf2d77ecc88f9fb9c77a5350891f48", 0x74, 0x6f0}, {&(0x7f00000003c0)="3645ab7acc36dce71a741a6e614e32b0442c66cb09fa924b7972c08f18c443e970c529b947baea95fb016c7f82b021fff65a6f9fd678b917c1ce39753c87151b122da3cdb0d3d8b4", 0x48, 0xa7}, {&(0x7f0000000440)="b6026d5e7f58b11245dbadc03e370df85c96b17d90fc306b6f3f4beb8b9065148fec5f6869f83e28697b0cb2fab2e468eac9565731f5aebbbdb9fa9f92cabce18d91", 0x42, 0x6}], 0x20080, &(0x7f0000000540)={[{@autocell='autocell'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@subj_user={'subj_user'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) renameat(r0, &(0x7f0000000240)='./file1\x00', r1, &(0x7f00000005c0)='./file0\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000600)={0x8, {"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", 0x1000}}, 0x1006) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001740)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000001640)=""/241, 0xf1, 0x3f, 0x9, 0x0, 0x0, 0x1}}, 0x120) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001880)={0x8, {"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", 0x1000}}, 0x1006) fstatfs(r1, &(0x7f00000028c0)=""/22) umount2(&(0x7f0000002900)='./file1\x00', 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, &(0x7f0000002940)="2f2a4092d2bd5522ea4590ff5fc3210a4b6b622046b5e5680e30b66e9a1e7626cd3d0829e8ec3810876f75159f66b7d27be7ede442b2fba8871f69cf34f29d3dbc22d3dde521aa0aae81a1156a76a5be34fe0f90298a31317f338c2e99d400e1c4a52ea25bb4dc676fb39c518a545ba62d1ad08a0c1163d942494199f6eee711480d6665497142ccf73b8228797f3f8066c07a0dea8429faee442d8009203e01f88245eeb947eaa0768a5af7e91ad53e59bacbf4c39ac60445dcaadb2d15fc157884f99e5b3c576d4743956159484578d41702f74eb4d2", 0xd7, 0x80, &(0x7f0000002a40)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r1, 0xb) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003080)='/dev/hwrng\x00', 0x200000, 0x0) recvmsg$can_bcm(r3, &(0x7f0000003380)={&(0x7f00000030c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003140)=""/54, 0x36}, {&(0x7f0000003180)=""/160, 0xa0}, {&(0x7f0000003240)=""/13, 0xd}], 0x3, &(0x7f00000032c0)=""/166, 0xa6}, 0x40010100) r4 = openat(r1, &(0x7f00000033c0)='./file0\x00', 0x40, 0x140) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000003400)={0x0, 0x0, r3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000003480)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @rand_addr=0x64010100}, {0x2, 0x4e23, @private=0xa010101}, 0x0, 0x0, 0x0, 0x0, 0xa09, &(0x7f0000003440)='team_slave_1\x00', 0x0, 0x6000000, 0x8}) mount$9p_xen(&(0x7f0000003500)='syz\x00', &(0x7f0000003540)='./file0\x00', &(0x7f0000003580)='9p\x00', 0x8, &(0x7f00000035c0)={'trans=xen,', {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@mmap='mmap'}, {@msize={'msize'}}, {@nodevmap='nodevmap'}, {@noextend='noextend'}, {@aname={'aname', 0x3d, 'fscontext'}}, {@access_client='access=client'}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000003680)={0x8, 'ip6_vti0\x00', {'syzkaller1\x00'}, 0x400}) 05:12:03 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfff, 0xe27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000100)={{r0}, 0x0, 0x4, @inherit={0x60, &(0x7f0000000080)={0x1, 0x3, 0x6, 0x6, {0x8, 0x1ae, 0xffff, 0x9, 0x3}, [0x1ff, 0x100000000, 0xfffffffffffffc00]}}, @devid}) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000001100)) r4 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000001180)={0x9f0000, 0x40, 0x1d33, r1, 0x0, &(0x7f0000001140)={0xa00901, 0x5, [], @value64=0x8}}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000011c0)={0x42, 0x1, 0x3}, 0x10) r5 = syz_open_dev$char_raw(&(0x7f0000001a00)='/dev/raw/raw#\x00', 0x1, 0x8000) preadv2(r5, &(0x7f0000003c00)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/171, 0xab}, {&(0x7f0000003b00)=""/223, 0xdf}], 0x4, 0x5, 0x7f, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c40)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000003c80)={0x3, 0x2, 0x2}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000003cc0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x66f}, @ib={0x1b, 0xe000, 0x3ff, {"80c7cdaa5d0f5bfb05a2658721039112"}, 0x4530, 0x49, 0x8000}}}, 0x118) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f80)={0x11, 0x1, &(0x7f0000003e00)=@raw=[@jmp={0x5, 0x0, 0x5, 0xa, 0x4, 0x10, 0x4}], &(0x7f0000003e40)='GPL\x00', 0x5, 0x4c, &(0x7f0000003e80)=""/76, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003f00)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000003f40)={0x3, 0x10, 0x80000001, 0xfb}, 0x10}, 0x78) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000004000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r6, 0x5000943f, &(0x7f0000004280)={{r3}, r7, 0x10, @inherit={0x80, &(0x7f0000004200)={0x1, 0x7, 0x1, 0x98, {0x23, 0x4, 0x1000, 0x0, 0xffffffffffffffc3}, [0x8001, 0x7, 0x8, 0x9, 0x7f, 0x3f4c, 0x9]}}, @devid}) dup(r0) ioctl$CHAR_RAW_FLSBUF(r4, 0x1261, &(0x7f0000005280)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005340)={&(0x7f00000052c0)='io_uring_create\x00'}, 0x10) 05:12:04 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4c042}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, r0, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10000}]}, @NL80211_ATTR_SCAN_SSIDS={0x60, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x1d, 0x0, @random="ad057358688f3b5a36a46ee86f941022085feeb717be12d0a4"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40041}, 0x81) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) readahead(r2, 0x8000, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r3, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="4b748417f8c5"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x100480d0}, 0x4041) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)=@bridge_getneigh={0x18c, 0x1e, 0x10, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x20050, 0x4}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x8}, @IFLA_VFINFO_LIST={0x110, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xff, 0xa3a, 0x8}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1, 0xff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xf9, 0x1}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x5, 0x7bd, 0x1, 0x8100}}]}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0xf2d, 0xfffffffa, 0x8100}}, {0x14, 0x1, {0x7, 0x82b, 0x6, 0x88a8}}, {0x14, 0x1, {0x0, 0x602, 0x200, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7, 0x3}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1000000, 0x7}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x24, 0x1ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0x81a, 0x401}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0xffff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x20}}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'lo\x00'}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "736e350498d9e9d7"}, @IFLA_IFALIAS={0x14, 0x14, 'team_slave_0\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_macvtap\x00'}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r4 = open(&(0x7f0000000780)='./file0\x00', 0x802, 0x168) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, r0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x804) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, r0, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xffff0001, 0x58}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004880}, 0x8005) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000bc0)={&(0x7f0000000a00), 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x90, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x30, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x464, 0xfdd, 0x6d, 0xabea}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x30, r7, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20000050) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x401, 0x47}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 05:12:04 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7, 0x7, 0x8000, 0x400, 0x3f}) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x5, 0x0, 0x1, "a53b1a30610ce0343ee063d4f7a26409836da039f08351dda6eb8c79db33b5c9", 0x38415261}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe, 0x0, {{0x6, 0x3, 0x8, 0x7, 0x4, 0x7fff, {0x6, 0x0, 0x6d71, 0x1, 0x3dfe, 0x6, 0xae, 0x7, 0xbcd5, 0xc000, 0x6, 0xee01, 0x0, 0x7, 0x4}}, {0x0, 0x1}}}, 0xa0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_newvlan={0x5c, 0x70, 0x4, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x48, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x13}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x2a, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) bind$packet(r0, &(0x7f0000000300)={0x11, 0x18, r1, 0x1, 0x7, 0x6, @local}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) statx(0xffffffffffffffff, &(0x7f0000002480)='./file0\x00', 0x800, 0x0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000025c0)={0x150, 0x0, r3, [{{0x3, 0x1, 0x7ff, 0x4, 0x5, 0x9, {0x6, 0x400, 0x0, 0x79, 0xffffffffffffff7f, 0x43489fab, 0x5, 0x8, 0x4, 0x1000, 0x1ff, r4, r5, 0x3, 0x4}}, {0x2, 0x1, 0x2, 0x8, '[@'}}, {{0x3, 0x2, 0x2, 0x80, 0xd4, 0xfffffff7, {0x3, 0xfff, 0x100000000, 0x0, 0x9, 0x6d7, 0x1ff, 0x9, 0x5, 0x6000, 0x2, 0xee00, 0xffffffffffffffff, 0x0, 0x2}}, {0x4, 0x401, 0x6, 0x1, ',:({!)'}}]}, 0x150) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002740)={r1, 0x1, 0x6, @dev={[], 0x1e}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002780)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@private}}, &(0x7f0000002880)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000028c0)={r6, @loopback, @broadcast}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002f80)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) r8 = syz_mount_image$gfs2meta(&(0x7f0000002900)='gfs2meta\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x9, &(0x7f0000002e80)=[{&(0x7f0000002980)="bcdef3237e5b3fc2eefa078062d1e3768183fbb2f3a0be94333246934266d20a6e07a3784140499c2377966e45fc71140f31e43532f4790b336f43ba9c13b9d919ca67784dba3459ff75ad57e41e87f69791e2f942d118d595f2d9ac921fcc2947f09a2e1cd7c00698c105d7f56389381424ffbdfe9b700df04cada7c1ad3effdcda05796830e4df", 0x88, 0x4}, {&(0x7f0000002a40), 0x0, 0x200}, {&(0x7f0000002a80)="94a32b13bd9bde4db81df1eecb6bd22844dc080e3163ec90092976b2d7d66455b44e4163af42cd1fb4b01553dbfd9703e18f2f23a32b21f4a6efec4f19cabb5c5a79d8563c45e4909c7ff892b0dfba686000d99a140637370043832f8afdc12944e8b9bed6380a504c993f8aa9fe7306d54fa872", 0x74, 0x2}, {&(0x7f0000002b00)="0afc063cd03659aeda123e3a07034baab9f0cf22668648e20483420f897e603101319c287c3a2865fda5234a27ac2e8ceba8c8d4a8123125102d449164e0c091849d8539db2abe8a339f5629fb1c327c6e3e5e379a99ebcbb0891cf3349ed95b3a5c97", 0x63, 0x7}, {&(0x7f0000002b80)="762ec5f2a808d43e04d655d87ec6522dbff86ea188a5b545b54244e927b432a628ff77c0a421ac2f584ba566b942f254f80fb21ee7669d6fc28141408a3a2c19674838964f98201ca2b80d81a0cd6c6f384ac4d8b613af9ad0751993b38be0d7a6a37ca19a2baf6597bcf06b454f9761f075f4f03ab55ad7f51c1aaf37f4fb9fa94e5fa4823ffa3e916c7bcc", 0x8c, 0x8}, {&(0x7f0000002c40)="330d3b7efc619a5d93a7fbcfdf15b01ca641bb6f9db395108d96010a35b847e9465b8e60072529385355f649c6a5aa91e09a3d8e6bdd320004da89ef1f3b5106fbd7f55712a6b06629ed6a977e0dcc4e43d3e410dfdc4828d6313fec0482ccab7f17e56f0efdf26bccdf7e0e175c27613c42519c7aa534d7fb760b3424fd8a3ef6d6de3ac8b81009c51b386365e79812390901f36f790f42ba967f99512e1e9609a39d647e482de1984066d511202257a3b91582752fc91a034562308fa3a05d5c950c96bb8db0a9592f488e1aae38269ede307be07fb0", 0xd7, 0x14c}, {&(0x7f0000002d40)="4e53ccc8460b509397590d333f3e2e11e22980c5a91d61f7b745265f8b3a", 0x1e, 0x6}, {&(0x7f0000002d80)="e721ca0d78996b182793874960167c93647becc3cb9ffb010a560c9391d539580ff08966ed3e4f1a48e4683eee3f40c18d8a392cf00a50fedcabd563c9c78b2c0677e9be996027298b9d9f3a629e5685ad85b6d15f7445d4d1da08a7dee0171cac7f82840c512b3f8ad0f629d0d53f306379b3aee4025126e6a5c26e448339a3226fff6174b1586e24376c83c187039c60233bea2c66a7f74b79d2cb8d9e78a9553901", 0xa3, 0x4}, {&(0x7f0000002e40)="c98511dcc2b5e2c6cc64f0eff10555c131fef3721a29b3aab7f26eeea6bd68920664694b9b91e288272081764e121ddaaf4494753122c499dcde", 0x3a, 0x6}], 0x200f, &(0x7f00000030c0)={[{',:({!)'}, {'&('}, {'/dev/zero\x00'}, {',:({!)'}], [{@fsname={'fsname', 0x3d, '&/]\''}}, {@obj_role={'obj_role', 0x3d, '-\xa2]'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_type={'obj_type'}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r7}}]}) r9 = syz_mount_image$qnx4(&(0x7f0000003180)='qnx4\x00', &(0x7f00000031c0)='./file0\x00', 0x8, 0xa, &(0x7f0000006680)=[{&(0x7f0000003200)="097328d02b858ad7fa6968b6cfaaf8aba7fbb8c63ffffcaf606ba4264a895093eca975200e61dad32eb3038911a582aa7374468e4db7dc6c7ac0d22b6b4031cea2bd26a952aff51fd9b521afa64b72084c18679203839b6e174e00af21c32692ec31fc5f68e59f3203ac9ba7a45f84e75de72456e3b03703ef40657e305c789bc6a19c619068a579cb52f585b170ab9ace289a94162bfaf5c80c60efa44e6173032d062066b3b8f6de6a320a970a2694960adc7bde7a16d97b97a6d70f20d2a98371c59cfa44050b3c7746dd128fe6318d6df4201b499e5e6f52bed3f40753881aeef5e89c622c2eab401972e0056c53fc8e9989090cf134f2646ccf04f7509c41934cfd0cac9950d5a39db5a003c2de5c5258910f1ac4cb9988f3a1e3bfb448a984a68e2a09c687dc67e38de5e3e978bd7847145a71ff3059db39ba5b701ac77f444e4e362b97f389273f54af78925d0e2c8d1dd3238534503d2fd55d8a4ec32f32bd29004806d41139beff1095747e01116868e22a6ca2ce64d0d692d0c62bdea960f722714fafad447a66c3fa7b6916f0dc66e6a145682fad18c2e9a2609da024e9cc93099d141e7cb618e1123d08306bbf0c85cfff5487c0f2592b188074a6b3e48bbf72f048fc403182b65ab855aedb5d90dcf5c82a2029e950b49b3dec747fca0a989be2e1a55ab1aa05d866e130debe9d0ad7b3e6b75ba9db0a5aed3e08d98ee3240208d826a05c9b48a79a963abe3f3d354fa305461e1ed38f9e52f1a46b8c77afa8dff92976c5b4cf0c4f69e60805d4a38911207f843a6f61cdc7517ebe38f3f013d0fe213c1c666cfcafa4bd70bd6a124ca72ba1b56155d83eba9cd037fdb9a25efb809eb8f3ff7f5635f6bfe8f9fd28fcf86740b560088961286128763177cabdfe9a56d2ede17c147b39a02538adaffeddc9707f70e6a6f4c91d263c9a2e15dcc11e1d505dbe0e5cabacb507b6ec4f2e77b5631f2bd7db07a52a392dcb28f224020301236897b9afffdd5bcb0ac73cf676df8961bf61de2ef57ff74b3ceef8816e937c16ae9bc05f360c140f14e1369290aaee064a55f9674b690e36fe2550c2cd9150e96640e530ee8448e5546d5e3bdc8470cc776cbc1a501d07ff5a39823b5bdf7d8cfc316275cfdf5f988ba7c04e074e4ce74ababc23946957dcf0a136d0b7bc6099f61b74ce20c4df184841ffe148c3638e0c205ebc98f138096ec917ab9c7ccf3e6b02599a1c17ee28c90dd3672a9508915ad7be349edf7a65762406ef83d4cf234346eb72dae5d96f8b8ce8c9ee5775908c485297dcfa7eef736ed946f267f0b0d3205e3851d74ab3596d519a11115b4d25ba485c20dade7330b635560289ef221e3c6d5086a73ba195ad525ec7d167d2f9fa677fdbde87bcc32d388ba6242403c8825c5a980b70d3b1238f3de99e4194d9973e21fcd631fddba7ead4a7af27a41e2b67376f7cd5ce4384f5501755524343915965a595382d7013e04e83d8c4a24f2ec67570fff96590372e4a657b0967ddb0cda061435f2aa32443a32faca9fd924f922204c4481679fa78eab66e1809740075620d299e6efb6c4407ba6e63bf2954c7f853d3af7747a419bab1e29bed12faa0ab8cc0827aa078b5b261530bcd462ae30e9d85e7803a1aad170f03580a93a413b3c358a412627b9fb9c80f9391f6f845023b996b3b5986ba8072931c5206ac5e18d5220e476dfbcc4d1aafca4f4ca5117e52dfc2d77059b22dbe423e4f2aa89e95b1af1e6d185f6a50f81ea354b4760ee3b97b03bf69722b165416a394ea6e772577be470a01c700515c07ef9e53e7f4e9cdb2dde7ea2ad5628a0bce527cfa330c61a8aaa0f635a8f7531978badafd415943016143f4ad0a572e0c3a84042e5dbbf5684a365389b99ddde192b7029d0f03ad7652730bdab6d44e1eb2f3528bb7de8c13fb463bcabd467b07587f4a593163e6560ef3dc5aa8218c2b3bdb2ce66f18165ad30ab1c9df749a2e6f981f75706f8bec590e2261c6bc01ae3b5587024d7777f561d72270ea64d4709c4f2508733478a370ec53625de77c2b9d9fb254b5ddf373a3d905713157fd41d287545f477a2fc44bd7554063f6e2234125270bd9b05dcd4539fb774936028d668196161a787b8a1ea9f9012958a76eae309d060debdd376a772d42b91d7d45c677b448a7c9fdc172a07853621162b85415599c4414c4ac250e9d1f80d8eb792ded8fe94abab39d4a3f4e489370c8baeb72b5427d1c37cabd24702d38b07b521002066088f5c6653bfb59e3c7a23c1f766b4f40bf0cdade732d1af6ae5e8375c2d11ebac2265b62e13ecb311ad49cce4a9c10a3bed7f91f837f06bda92cfa50cd8b09f35ce0170fbf6342e01444f0a3954c48ec15d1b3ea16fd326504f669aaaccda51a25523cc00bdbd29b5aa1d3ed7910509a6a805d16126c58986a1856dfebc7f3794d09b1a3ebea7d1e2ce23a992fe482f50bd33bb23feb500af3c449edf0874f0a197635444d7f53a88f583a5a98f926a9caded11f9c812599baf2683b00a529e20948844873c4fde8c32bb19a98cd2313617cec0c09df9c44a07dc12c07a0ba6a1a96f387839667504d3e1b2ac958952d7ffb69d10a639fb9998c8f6c0fa0e9c32536973b8a27969c448dc71ee6fb717e8600b30e6f3dc25a3423aa2bbdc953432a8cbeb8c55e58f058386952c83fcb52c624cf0502d87474286dee1588249a51fc02d95a62782d1114d73934d4d1b967af5148614513ecfb7ef125825b98ea58efc348055e21d7e93952141c9efe595cf9b166380747a58fe1d6a82b6cc36a81fe51d66c09eec701b9f64392bb18ae6392646384ae9db45c93c711a9314e59f26496bf95c0614d17c7f4738542788a9d82916b971c70f03e0d64c9d6aabd0199de4282420bf0e38381361e06dab2fadec0fcbc272178352e40c16d8321ed2c6a8e904137e45e20ff3b83a002512eac931a786438c17f0db0864fcc81ac5f6eb0a6fa86887b0464c81140fb3e9caca6f7ae036e02b2b86a50b9c1d38d969b43194784c226aee891246b96dbfe4017669758ef38e4c6637dd8c944b2973f5729160c7ac11a45512108e4f028da883d66176e33cd977ed2a565c190294937db32425c76b6845d9ff6b39eba119cedaad9a965c9a2bb3379178647bdc8d7edbdb91c8355134777d278c0647ea4f2c87d672859f77059ec10ac702db347111dc40c0a43a97323e8f07dc8a0836aa7f67a3b6fc41880d692f3c7510d309f1f52e793aff0bf517772ee0b4adfe05143e7fa586c1a3b5994af64894e9bd7160acece2c48e771a0a8129f9762117a5b9d67a3e2373ec9438023346913c484709189a139c50a50bcb2b714289d09c0aa647bd209388f77192309a19d1fbb7a7cfbe3c58eb03f334be1c6afa12e7c6b5b6c5bb9afa4963390cc054b2c32a22cc3e39ffb82812e4b77bc7b2eb3cb17e46f7befd585a811754ccb7de40aba95745d377a71018b4e056e58be156ee9f388ae1044a859b843108426c220f92ad748e6cf6640ee0436248167198c6970bfb10f9017b90f8041535b1620eb46a12d52932d1762cf632b3251d3d11921c04766e81be2d72cbb5c8b0bb936d4ecfcbac605c63fe0d22a330c1edef86adc01a4224c3e1eac448d6156f758bf187eed21880cbe07517c56bdf1a8628376654244de69d1227c31beac4bf54e45c6fb2a2923248decc19547cefe5e03e1704c3008370ab209133fbb5676e7d922a8533601d29754217c6ce77b11b92513ed241e55d98057aedda44eacfc5b6d5afbdde1efe9ee7d5987233d35d76b742b264a68b5422f15124b8e9df99284383c89df3a1be3661bdb5d852ba397fdc8cfe2ad1bfb90b2f9e32068b08ebc072110296528abc71645ac88c1a13d0536330e534565c1b34727e6ccd846f36e0848cb976432b571484fe740cf1bfa026da16741f42b92562c1b6b7d793d97f8c9d0a6777fe35071b01ff715198831121068592d888ab6cb62f270188938f4d5c752570ff024be6cf93afbd7c9c7e2749e6e2a38d8e26bc67bd43b6e7ad54e2e4a947330e693f68bef87962e877468206fde3fc38f9cad94ca1a07273159604ed4f1f7a9c25961a8565c9a9dc32f7ba7ed59c82ef3321652167f4f7ae88623d4a6698a9d3bc0f56ce34e25da258cbf4da46d0df25eef5b4b8756213cbf610678578ea9943a0fec25d3b8b64b1199edb6453c4d6526e9fbc647e1ede59614a2bdba07696d016896778c96bf72d1a8e4da9eced0b157e193073371fe5b2d57d5cdd13c7e3b86e7928496e722694e06926a2b84767f637c1724ed37246ce8e19147ceea8571fb899fef8da68d6c09c843065088e51461736cff82f5c851ce5c99b639d28953585fd39d9bc8335f1cbf5c763ce1dec180afd5cefc10f40b570a1a3e8bbe5a70da0635fef392360ad2a6079f011cad95f02ef9dea7d25ec2eae30074d9a6b32bbf4a63b25a0afada5264657e2dcc5bd4aa677caee67409de2a24857200ad72461b14bb23111dd1cbd0a677cb372adff0df809f5f3d06cb5799d2d7b59bea34081c87127fd87318b6848d5f657c39fff6c54247f7d8ddccf507670fd49067e4a09b27bc931a695d59cd12265ce2cef48e8b574216ce3a7363c17ea53f48f9caae9247cb82858df92298622f4042fc62c9a33b29c199a833b106479916a3680d56b97e5f7d3fc995aa978b788e109ecc338df61951e971c7f51d98854a2761b14b3d0c3a82452f7d8af20b62cfe94826ceb819121bc482950ca5102e64bf087943f435211e1de451c427520c87dff3ff4e9b6c5c621a5e0fb0486a9fd16fa7942c7841a0a9fe9fe7784b1cf610dd32d33bb67516c6a5cb23841246392dd085dc4bf869d475e8e24cd3a60d9923e12ae64a2986da36f74c8b4ba01ed4c25fab5ac683d60c8ee7d33552cc02f24694daadc4a5ca1bdd9adf9a4910e4dc345673e2c24f26ea9e54737a8f25820ffd2e5895d7d2b17ad2126ae446e0f0e7ccc56d6b304f81c32565f41599ef81cb4aac55eb289dee9252d9a6cab8839fdb86cfec919cd89061fd7a50f4444af4fedf52f0cd333fb544a75e2cae2cbe3a4933957a0bcd9c236da6e8a8e3989e01732318f712092cd1146ef4438aaae2c8d8330c6883acb54b9da902e6ebe313377b5ae93687dcbf0b5a0e55425139a5b89ada726564fad83b5ce909a7cb19788b70f05a55bcf59fe541229ec7f0b5d5e4d22fe266852b9b8912b18ed92a40446ebd760fae475cfbce37d186ddeea3ddc04b24e23b9bc0505e85cec82e575df1a8bed6df0d404bf47cb5b36145961f35cc76cced47066c0e087d76e794baecad76630900b2478d29ccd4d1135d52a5b4abf50faaa09eb1ec8dd58befe435b4ec58bc1ef7a45d4bb0eee1002c304baf6bc7366634e15e08afb06e6bc6f15d4f46e30557bfcee256df20873ada4746fbac59c98e473790685afb485f11bc867b3ee5962b028a089625de3a3ce05c0ba4164340bb1ce3a5a550f85499fcee65230d11091b306f3127e8df0c37523598f22bad4e1ec2f68c415b1e8999d7ebece9c51e47aa793f98f2f1f28d455ad09de8b1fdd698510ba0fa02da6786511c51e3c037b4bc7708343e45aea4d73324e6d05072d37c7e88f13b921cec55b5d7a115f6ea482b17e18a372dadc09f2dd8df9fc7907a2e7e7439b98d9426b35249bee13c2bdd53ffc082bce224ce23410a18cc33e6a4338fddfd40f6fd41bdb45f30f8b24dcfd63a91ebc738c7c4cdd87a2fd6d3c11b1cc951", 0x1000, 0x8001}, {&(0x7f0000004200)="18b15e0ecb41e1a503d2cb8d084b613a6d3422185ccba291327dcabedbae55d76b7ebb56f7e6dd0e631ad5cd5bc9f502676c26b25c996ebb5717e804a030f5f5fb25e28eed11080b4394e34b2d3fc7a6e9c3e897d807c10c0ab84adc8787467ae2e6298ca10e8f29cbf6a0c6e7c68618ab230e51dd24840c34165e9875ed3e693ce924", 0x83, 0x6}, {&(0x7f00000042c0)="17485ccadcc733ab996bc024fbb5ea89e257a7be1f08f908cbcdbcb20665b047ed2b4298071146ce90c5ba907cdb62728997c947f8f1572a3880d4833b69d99ecfb7c47a42fe93c50e5bc0b984ec1e46f5d55dfd6b4a5c3bf05cb3e2d639f90e2ecfc89aa2030eb9fe72b112d6523c26bd958cfb2fd8217e9298fa290a9d5f5dd770de0e6a81b9e5282afb12484eb30c5041759d054de8e4972c180e132fbafe519bd13900fb8b1673cb0198858efaf0ef60bc3fffaaefc02844a901f6b96c45f9e930d07ca461c35c49c2", 0xcb, 0x6}, {&(0x7f00000043c0)="111e9c16edcdc84057a7ea17eb2a4085b7cecd41263cafb8d3d89ef884c73f00d7a34d025790ba3a54682c1a3213509b78d1f8e280802ae03ed2360965c51fb0454a2f00d445b4b49b3056229dca", 0x4e, 0x7f}, {&(0x7f0000004440)="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", 0x1000, 0x1}, {&(0x7f0000005440)="21135ef241a4e69c800716cee68c7ba9cb3a8599b95c89231eea7303ad430924bfd27b515546aea7979ea268fc87d5cbf12eaa81e35e9dd7e690c417422a65f9d53b8cf1921530cbb383b235fe69ed326217800e34797e574528590fd19c", 0x5e, 0x10000}, {&(0x7f00000054c0)="0ed6224258ef4c5993c7bec5a54292138f22615e2314cffda832c415a851da393cd431a140aff3cdd2eff6616379160b0ca1bf3aeb548570f86d1b6f9ac6feea03f0fb6ccaf7519a2c63a68710ad0d4c2ec66c6d5e3241b41912a2a3b8947ad8539cdb86f6c43c0f502f1defe2575a23baa45df2182b0709dd3b60", 0x7b, 0x6}, {&(0x7f0000005540)="207c81d1be541e3bb518b14d3a9e088f6b70f6951dd2a8dbac56c5b7bec00597aeca628e96c50ee4668721d35814bcc969f04b4b68757b09e66eb62b3c25fa75bd49b87b320590369f4161b109e3576c202f467f1305363a5167a038d95aeb2c8af1bda255068507108e405fae6c2daf1442620c0755538e5a3e2d3013f0e5d6c4a990cb9eb6b525e7eae3923c0f6d4c58094238ba11d070c658bd15bdd09a8ad29ab50a2a1db16c4be55fca54931651", 0xb0}, {&(0x7f0000005600)="31ac3a227b360810496a7edbdd0d88ec1733ce011a337dd8e7bd248b56f95304c0f044faba148d7b4d35b24973878c45ed8b7e415ebc41f6ae9516c932fc7c5200b3bb9a2f2861ba56d769fb89e5596e0af9c518a6d643", 0x57}, {&(0x7f0000005680)="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", 0x1000, 0x6}], 0x40400, &(0x7f0000006780)={[{'-\xa2]'}, {'},'}, {',:({!)'}, {'dont_hash'}, {'obj_role'}, {']\'\xb9\\*$#)#'}, {'-\xb9#[[-\xe8(]\'+{\xa4'}], [{@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '&@&'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000006840)={0x0, r9, 0x5, 0x1, 0x81, 0x7}) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000006880)='/dev/zero\x00', 0x208401, 0x0) [ 142.504197] IPVS: ftp: loaded support on port[0] = 21 [ 142.626855] chnl_net:caif_netlink_parms(): no params data found [ 142.678889] IPVS: ftp: loaded support on port[0] = 21 [ 142.795857] chnl_net:caif_netlink_parms(): no params data found [ 142.858741] IPVS: ftp: loaded support on port[0] = 21 [ 142.899957] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.907924] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.916148] device bridge_slave_0 entered promiscuous mode [ 142.926912] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.935695] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.946030] device bridge_slave_1 entered promiscuous mode [ 143.007620] IPVS: ftp: loaded support on port[0] = 21 [ 143.034620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.050430] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.057930] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.066702] device bridge_slave_0 entered promiscuous mode [ 143.076544] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.083334] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.090344] device bridge_slave_1 entered promiscuous mode [ 143.098108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.176474] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.185096] team0: Port device team_slave_0 added [ 143.209670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.217042] team0: Port device team_slave_1 added [ 143.272258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.284089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.290359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.319610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.341117] IPVS: ftp: loaded support on port[0] = 21 [ 143.341460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.357191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.383344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.395132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.410545] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.436243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.460063] IPVS: ftp: loaded support on port[0] = 21 [ 143.482383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.489916] team0: Port device team_slave_0 added [ 143.541454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.549358] team0: Port device team_slave_1 added [ 143.560200] device hsr_slave_0 entered promiscuous mode [ 143.566812] device hsr_slave_1 entered promiscuous mode [ 143.617733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.640703] chnl_net:caif_netlink_parms(): no params data found [ 143.667001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.674362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.700080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.710978] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.733970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.740248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.765821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.788520] chnl_net:caif_netlink_parms(): no params data found [ 143.816944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.847648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.930640] device hsr_slave_0 entered promiscuous mode [ 143.939884] device hsr_slave_1 entered promiscuous mode [ 143.950932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.974913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.080977] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.088056] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.096082] device bridge_slave_0 entered promiscuous mode [ 144.106759] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.113918] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.120941] device bridge_slave_1 entered promiscuous mode [ 144.165346] chnl_net:caif_netlink_parms(): no params data found [ 144.256659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.269759] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.310916] chnl_net:caif_netlink_parms(): no params data found [ 144.344945] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.351640] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.360274] device bridge_slave_0 entered promiscuous mode [ 144.370206] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.378861] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.387294] device bridge_slave_1 entered promiscuous mode [ 144.451449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.459335] team0: Port device team_slave_0 added [ 144.467511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.475414] team0: Port device team_slave_1 added [ 144.510573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.517924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.532687] Bluetooth: hci0: command 0x0409 tx timeout [ 144.543531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.569708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.584050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.590321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.616255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.632893] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.640988] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.674948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.692767] Bluetooth: hci1: command 0x0409 tx timeout [ 144.719115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.739613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.748356] team0: Port device team_slave_0 added [ 144.756155] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.763761] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.770785] device bridge_slave_0 entered promiscuous mode [ 144.793098] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.799530] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.807571] device bridge_slave_0 entered promiscuous mode [ 144.819141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.827007] team0: Port device team_slave_1 added [ 144.832228] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.838680] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.847515] device bridge_slave_1 entered promiscuous mode [ 144.851802] Bluetooth: hci2: command 0x0409 tx timeout [ 144.869967] device hsr_slave_0 entered promiscuous mode [ 144.876222] device hsr_slave_1 entered promiscuous mode [ 144.883605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.890883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.898466] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.904986] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.912304] device bridge_slave_1 entered promiscuous mode [ 144.990503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.000123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.007601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.011987] Bluetooth: hci3: command 0x0409 tx timeout [ 145.039007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.051552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.066625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.093630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.106800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.113333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.138695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.150490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.161310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.169050] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.176324] Bluetooth: hci4: command 0x0409 tx timeout [ 145.182844] team0: Port device team_slave_0 added [ 145.207145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.233362] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.240825] team0: Port device team_slave_1 added [ 145.247372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.256201] team0: Port device team_slave_0 added [ 145.265891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.273735] team0: Port device team_slave_1 added [ 145.283233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.293116] device hsr_slave_0 entered promiscuous mode [ 145.299007] device hsr_slave_1 entered promiscuous mode [ 145.331824] Bluetooth: hci5: command 0x0409 tx timeout [ 145.341298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.375494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.382635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.409703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.420858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.429162] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.436937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.463523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.475895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.482249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.507873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.519647] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.527561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.534524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.559816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.582645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.600148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.608464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.616257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.624479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.633481] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.659991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.668227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.678535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.685532] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.712820] device hsr_slave_0 entered promiscuous mode [ 145.718541] device hsr_slave_1 entered promiscuous mode [ 145.735042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.753021] device hsr_slave_0 entered promiscuous mode [ 145.758701] device hsr_slave_1 entered promiscuous mode [ 145.765246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.772958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.805382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.813776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.821439] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.827971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.835795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.844535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.880700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.888819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.903956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.919472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.931027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.939461] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.945884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.953659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.014246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.021633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.074182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.086994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.118518] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.127163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.137604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.162688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.170014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.178305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.186697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.195971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.209129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.219947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.240031] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.251237] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.259737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.271007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.281960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.303638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.312398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.343206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.351119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.360583] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.367034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.374478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.382193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.390090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.402474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.417422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.425896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.434887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.442858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.450761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.459429] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.465845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.483336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.492514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.498613] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.513164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.520557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.530403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.538798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.549314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.560685] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.570796] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.577674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.586287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.595256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.603644] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.610002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.618995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.626777] Bluetooth: hci0: command 0x041b tx timeout [ 146.629436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.653601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.661590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.669852] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.676278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.686657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.697665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.708982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.717378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.740435] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.749540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.763480] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.770516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.779503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.781121] Bluetooth: hci1: command 0x041b tx timeout [ 146.789283] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.804874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.817310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.828425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.836135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.843629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.856434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.865157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.873927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.895507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.906983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.918266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.929113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.936994] Bluetooth: hci2: command 0x041b tx timeout [ 146.945466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.954584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.962621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.971214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.979212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.987311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.995700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.005616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.017552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.032371] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.047170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.055027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.065829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.075734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.084252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.093215] Bluetooth: hci3: command 0x041b tx timeout [ 147.095404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.105731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.124048] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.137476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.145737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.154319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.161326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.171130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.189368] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.221077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.236988] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.246128] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.257043] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.264412] Bluetooth: hci4: command 0x041b tx timeout [ 147.270471] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.279282] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.287012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.295281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.304192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.314709] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.324513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.334644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.353742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.363159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.369590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.378893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.386076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.393594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.403158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.412789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.422373] Bluetooth: hci5: command 0x041b tx timeout [ 147.428609] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.437387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.448435] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.455833] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.462940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.471292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.479946] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.486384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.494410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.502791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.510830] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.517566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.525120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.532900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.540304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.549868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.563071] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.570124] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.579038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.587363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.596200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.609358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.621257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.632087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.640178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.650298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.659466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.667734] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.674528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.681934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.690012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.698903] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.705360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.714633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.728862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.745567] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.753937] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.760683] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.767077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.774914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.783043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.794143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.805986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.825280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.834359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.843805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.853497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.861628] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.868098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.877856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.888466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.898783] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.910109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.918681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.926390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.935631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.944336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.953276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.961241] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.967679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.975268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.983717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.992551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.999869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.011524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.022610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.033110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.043108] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.055600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.066244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.075077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.083379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.091378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.099650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.108355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.117181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.125825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.134219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.149154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.157615] device veth0_vlan entered promiscuous mode [ 148.166808] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.178049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.188398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.197378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.210441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.219606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.228300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.236855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.247286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.257746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.268326] device veth1_vlan entered promiscuous mode [ 148.275913] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.295047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.304668] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.311130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.340240] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.348314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.361622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.376903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.385359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.394663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.403047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.413683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.433022] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.449261] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.457299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.470819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.479786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.488362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.495535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.505868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.521341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.530421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.539511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.553873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.562641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.570596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.596570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.607277] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.616724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.632918] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.640215] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.648252] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.660601] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.668117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.676231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.686642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.693697] Bluetooth: hci0: command 0x040f tx timeout [ 148.701394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.709704] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.717475] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.733430] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.744657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.753540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.761378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.771075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.779726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.787324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.802167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.808604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.819551] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.829942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.845339] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.852262] Bluetooth: hci1: command 0x040f tx timeout [ 148.859548] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.868587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.877732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.886347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.894803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.902989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.910367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.918872] device veth0_vlan entered promiscuous mode [ 148.934949] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.947935] device veth0_macvtap entered promiscuous mode [ 148.957460] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.970148] device veth1_macvtap entered promiscuous mode [ 148.978514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.988314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.996009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.004463] device veth0_vlan entered promiscuous mode [ 149.012163] Bluetooth: hci2: command 0x040f tx timeout [ 149.015996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.029354] device veth1_vlan entered promiscuous mode [ 149.082263] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.097158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.107748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.116045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.124972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.134392] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.144904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.152521] device veth1_vlan entered promiscuous mode [ 149.169825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.178066] Bluetooth: hci3: command 0x040f tx timeout [ 149.190768] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.204576] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.223041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.231118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.248862] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.259540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.273973] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.283615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.291601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.306802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.316983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.326713] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.338651] device veth0_macvtap entered promiscuous mode [ 149.345943] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.347962] Bluetooth: hci4: command 0x040f tx timeout [ 149.359546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.370077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.378527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.386874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.396624] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.410575] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.422412] device veth1_macvtap entered promiscuous mode [ 149.429189] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.438533] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.446685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.461089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.469785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.478306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.492370] Bluetooth: hci5: command 0x040f tx timeout [ 149.494409] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.517565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.529582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.546381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.559455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.588415] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.598385] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.608843] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.617036] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.633917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.646211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.656954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.675750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.687823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.696362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.706937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.717318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.727955] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.736480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.748644] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.757808] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.765706] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.775481] device veth0_macvtap entered promiscuous mode [ 149.782525] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.789316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.796948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.805229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.814204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.822582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.832433] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.858297] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.867265] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.875272] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.889309] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.899597] device veth1_macvtap entered promiscuous mode [ 149.906899] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.913349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.920624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.928758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.937905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.945636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.953607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.960750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.968345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.975935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.986865] device veth0_vlan entered promiscuous mode [ 149.999582] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.010337] device veth0_vlan entered promiscuous mode [ 150.026840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.035015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.044380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.054972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.067708] device veth0_vlan entered promiscuous mode [ 150.077140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.088877] device veth1_vlan entered promiscuous mode [ 150.109880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.123779] device veth1_vlan entered promiscuous mode [ 150.144106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.160636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.172505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.183292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.197528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.206119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.215124] device veth1_vlan entered promiscuous mode [ 150.222724] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.236791] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.247119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.262474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.270536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.282718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.294342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.305072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.316026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.327203] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.334980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.346253] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.356683] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.377655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.387681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.402702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.416527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.425574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.443901] device veth0_macvtap entered promiscuous mode [ 150.450567] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.474110] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.505540] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.521536] device veth1_macvtap entered promiscuous mode [ 150.539433] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.549361] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.564757] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.606897] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.620993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.641542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.655928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.665436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.674084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.685480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.704540] device veth0_macvtap entered promiscuous mode [ 150.712728] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.725186] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.740509] device veth0_macvtap entered promiscuous mode [ 150.753476] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.765126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.775674] device veth1_macvtap entered promiscuous mode [ 150.782817] Bluetooth: hci0: command 0x0419 tx timeout [ 150.782932] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.795586] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.820913] device veth1_macvtap entered promiscuous mode [ 150.832159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.846661] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.867003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.878115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.889048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.900268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.910731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.921435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.933109] Bluetooth: hci1: command 0x0419 tx timeout [ 150.933653] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.946341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.956760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.966074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.976654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.985469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.993150] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.001861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.009048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.018797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.032259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.049992] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.064774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.075836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.087427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.099891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.111597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.117189] Bluetooth: hci2: command 0x0419 tx timeout [ 151.122362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.139029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.150320] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.157898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.176880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.201303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.215529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.226638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.238170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.248151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.259978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.261872] Bluetooth: hci3: command 0x0419 tx timeout [ 151.272747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.289099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.300572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.308911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.316219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.327178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.338110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.346784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.377741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.395425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.406031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.418447] Bluetooth: hci4: command 0x0419 tx timeout [ 151.424754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.435018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.445869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.456272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.466732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.476157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.486598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.498192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.506110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.515213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.527021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.536905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.547589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.557281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.567978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.580327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.582400] Bluetooth: hci5: command 0x0419 tx timeout [ 151.590594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.608504] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.615667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.623501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.642142] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.648721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.656185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.670395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.689684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.698644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.707461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.718322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.729137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.740031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.750641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.761223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.771367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.785526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.795784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.805319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.817583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.828390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.839652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.853301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.861228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.896282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.905378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.923286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.990688] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.024108] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.030862] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.094044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.101352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.123274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.123863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:12:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="520000001e005f0214fffffffff807000700000000000000000008000800090000b70000", 0x52) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 152.173026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.207068] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.238237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.252190] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.268625] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.296731] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 152.307659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:12:14 executing program 0: unshare(0x6c060000) unshare(0x2050000) unshare(0x8000100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) r1 = getpid() bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x208000, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='net/netlink\x00') read$FUSE(r4, &(0x7f0000000b40)={0x2020}, 0x2020) read$FUSE(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x8, 0x8, 0x9b, 0x2, 0x0, 0xffffffffffffffff, 0x10000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x6, 0x9, 0x5, 0x0, 0x200, 0x7, 0x3}, r3, 0x5, r4, 0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x10, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9a03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xfffd}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x4c}}, 0x800) unshare(0x20000a80) [ 152.461162] affs: Unrecognized mount option "\(/^(" or missing value [ 152.468052] 9pnet: Could not find request transport: xen [ 152.498114] affs: Error parsing options [ 152.498411] IPVS: ftp: loaded support on port[0] = 21 [ 152.521453] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.565254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.590795] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.599327] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 152.613635] affs: Unrecognized mount option "\(/^(" or missing value [ 152.627913] affs: Error parsing options [ 152.644439] 9pnet: Could not find request transport: xen [ 152.683354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.695065] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.702120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.709918] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:12:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1009, 0x0, 0x1, 0x6, 0x9, 0x10001, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmmsg(r0, &(0x7f000000ac80), 0x1c, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b80000001900010000000600b6cdf7fffe010000000000000000004000000001e000000800000000800000000000000000000000000000000a0011000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb628407ecff000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f540006fa0000000000000500000009000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 05:12:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="da080000000057124cd4dbfb86022371eeefd0efd6b56b1583e45944c36dd766e23638dc4dd4a95c0141ef0ed1d16e41257f4acc234a3937d5f4ae780b60ddab84053de9ead9159fc9db7066b43d0b0c47abd0b69e055e62c24b72e587575d2bbaad8e69c8", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff05000000000000000000000000000108000100", @ANYRES32=r4, @ANYBLOB], 0x64}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="44010000180004002bbd7000fcdbdf251c101006fe00c8020018000005001a000400000008000400", @ANYRES32=r1, @ANYBLOB="8400130000000000000004000000000000000b00000000000000000000000000000000000000010000000d000000080000000100000000000000000000000000000f0f0000000000000000000000000000000000000000000000080000000100000006000000070000000f000000000000000000000b090000000000000000000000000008000400", @ANYRES32=r4, @ANYBLOB="840013000000000000000000800007000000000000000000000000000000000000efffffff0000000000000000000000000000000000000000000000000f0f000000000000000f00000000000000000000000d005420f17d18522e2100000000000001000000000000000100000040000000000000000000000000000000000000000000080001000000000043bd23f55e498956c01b0426cea0221beb8d2c8a81511107deeb2e1852296b395ef59ad95e713ec1d0e45ce9d66d48"], 0x144}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "abc453bdd1b4c94582ec111dfc50f44f46796378f13502a9"}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x74, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xf8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x20}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x20}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0xc8d0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8001) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'ip6gre0\x00', r1, 0x2f, 0xf7, 0x4, 0x1, 0x1, @private2={0xfc, 0x2, [], 0x1}, @loopback, 0x20, 0x8, 0xfffff121, 0x1}}) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0xd4) [ 152.793556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:12:15 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x2) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x42042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8400fffffffb) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002e007baf000000006f0400001e9ab2fedcb033972de5018f0e4e15dcd59eb158c0fd070059bb87bdbd70ea513b9ec761e7dca405fa1400"], 0x24}}, 0x0) sendfile(r4, r8, &(0x7f0000000080)=0x200, 0x8) socket$inet(0x2, 0xa, 0x3) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 153.043833] hrtimer: interrupt took 45544 ns [ 153.056040] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 05:12:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0), 0x8) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x28}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r1, 0x1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) [ 153.118737] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.152793] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.160047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.228075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.250043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.268237] audit: type=1804 audit(1612069935.377:2): pid=9690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir229425371/syzkaller.sV6nyz/1/bus" dev="sda1" ino=15760 res=1 [ 153.271323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.335216] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.356387] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.373699] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:12:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) preadv(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000480)=""/77, 0x4d}, {&(0x7f0000000640)=""/132, 0x84}], 0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) [ 153.380281] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.381327] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.400377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.437848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.477492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.479451] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.514822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.547001] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:12:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 05:12:15 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfa) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x42}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) close(0xffffffffffffffff) r5 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000700)={"71b9554fc59990333b3cbb45847d4455", r4, r3, {0x5, 0x8001}, {0x4, 0x9}, 0x8, [0x8000, 0x6860faa5, 0x3, 0x0, 0x0, 0x3, 0x43baf78e, 0x4, 0x4, 0x7, 0x100000000, 0x8, 0x8, 0x948e, 0x0, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000002700)={{r5}, r6, 0x10, @unused=[0x1, 0x7f, 0x800], @subvolid=0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001700)={{}, "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"}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="000056c397fe9b46cb8d15561d442cca28bd7036fbdbd725040000003c0001", @ANYRES32=0x0, @ANYBLOB="befb48aa", @ANYRES32=0x0, @ANYBLOB="140002007866726d300000000000000000000000140002006c6f0000000000000000000000000000040001804400", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f7465616d000000080003000100000014000200626f6e647000000000000000000000000800030003000000"], 0x98}}, 0x80) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@ipv4={[], [], @multicast2}, @mcast2, @mcast1, 0x7, 0x1000, 0x8000, 0x400, 0x8, 0x40080000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) 05:12:15 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0xc0300, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r1, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0x35}}}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0xc42}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x2}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfffffffc}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x81}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44}, 0x4000004) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x4}, 0xc) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20142, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e007caf00000000760000006f0400001e9ac5d2c3cd14d893ae27f8fb54668b4a02bb4f3584e839cf8beca02433c1e5"], 0x24}}, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'macvtap0\x00', @ifru_map}}) connect$bt_l2cap(r3, &(0x7f00000000c0)={0x1f, 0x6, @none, 0xfff, 0x2}, 0xe) 05:12:16 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r4], 0x60}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) 05:12:16 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x5980}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x4, 0x8, 0x2, 0x7c, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x36f, 0x0, @perf_config_ext={0x6647, 0x1}, 0x10100, 0x1347, 0x1, 0x7, 0x80000001, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x0, 0x100, {}, {0xffffffffffffffff}, 0xff, 0x7fffffff}) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x7, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='net/netlink\x00') read$FUSE(r2, &(0x7f0000000b40)={0x2020}, 0x2020) read$FUSE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x8, 0x8, 0x9b, 0x2, 0x0, 0xffffffffffffffff, 0x10000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x6, 0x9, 0x5, 0x0, 0x200, 0x7, 0x3}, 0x0, 0x5, r2, 0xb) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, @in6={0xa, 0x4e21, 0xe60, @remote, 0x2}, @in6={0xa, 0x4e24, 0x6, @remote, 0x5}, @in6={0xa, 0x4e24, 0xeca4, @local, 0x2}, @in6={0xa, 0x4e21, 0x2, @private0, 0x2}, @in6={0xa, 0x4e23, 0xffffffff, @mcast2, 0xc000000}], 0xa8) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xc0d, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x80, 0x80, 0x8, 0x2, 0x4, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) [ 153.956762] ubi0: attaching mtd0 [ 154.037110] audit: type=1804 audit(1612069936.147:3): pid=9714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir229425371/syzkaller.sV6nyz/1/bus" dev="sda1" ino=15760 res=1 [ 154.037662] ubi0: scanning is finished [ 154.138910] ubi0: empty MTD device detected [ 154.187146] audit: type=1804 audit(1612069936.187:4): pid=9780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir229425371/syzkaller.sV6nyz/1/bus" dev="sda1" ino=15760 res=1 05:12:16 executing program 0: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f7824", 0x12, 0x400}, {&(0x7f0000010100)="ff00feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8aaaa6ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7baaffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa4aa", 0x803, 0x800}, {0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') [ 154.308691] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 154.360367] audit: type=1804 audit(1612069936.237:5): pid=9714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir229425371/syzkaller.sV6nyz/1/bus" dev="sda1" ino=15760 res=1 [ 154.396782] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 154.406176] audit: type=1804 audit(1612069936.247:6): pid=9714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir229425371/syzkaller.sV6nyz/1/bus" dev="sda1" ino=15760 res=1 [ 154.432358] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 154.439409] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 154.456062] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 154.499620] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 154.519578] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 05:12:16 executing program 0: ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x6, 0x100, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = getpgrp(0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000001c0)={0x3, 0x3, 0xb}) sched_setattr(r0, &(0x7f00000002c0)={0x38, 0x0, 0xb, 0x804, 0x10, 0x100, 0x81, 0x8000000000110000, 0x4, 0x9}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x4016, 0x6, 0xd, 0x20, &(0x7f00000000c0)=""/32, 0x48, &(0x7f00000003c0)=""/72, 0x29, &(0x7f0000000380)=""/41}) sched_setattr(r3, &(0x7f0000000100)={0x38, 0x3, 0x6, 0xeb, 0x3, 0xcb, 0x80, 0x7f, 0xfe}, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000015, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7ffc}, 0x0) getsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000180), &(0x7f0000000200)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x62a65580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 154.549379] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 05:12:16 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfa) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x42}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) close(0xffffffffffffffff) r5 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000700)={"71b9554fc59990333b3cbb45847d4455", r4, r3, {0x5, 0x8001}, {0x4, 0x9}, 0x8, [0x8000, 0x6860faa5, 0x3, 0x0, 0x0, 0x3, 0x43baf78e, 0x4, 0x4, 0x7, 0x100000000, 0x8, 0x8, 0x948e, 0x0, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000002700)={{r5}, r6, 0x10, @unused=[0x1, 0x7f, 0x800], @subvolid=0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001700)={{}, "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"}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="000056c397fe9b46cb8d15561d442cca28bd7036fbdbd725040000003c0001", @ANYRES32=0x0, @ANYBLOB="befb48aa", @ANYRES32=0x0, @ANYBLOB="140002007866726d300000000000000000000000140002006c6f0000000000000000000000000000040001804400", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f7465616d000000080003000100000014000200626f6e647000000000000000000000000800030003000000"], 0x98}}, 0x80) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@ipv4={[], [], @multicast2}, @mcast2, @mcast1, 0x7, 0x1000, 0x8000, 0x400, 0x8, 0x40080000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) [ 154.603935] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3029909629 [ 154.627052] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 154.638346] ubi0: background thread "ubi_bgt0d" started, PID 9799 [ 154.657205] ubi: mtd0 is already attached to ubi0 05:12:16 executing program 5: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x1, 0x100000000}) ftruncate(r0, 0x1000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x401) [ 154.718402] syz-executor.3 (9690) used greatest stack depth: 23792 bytes left [ 154.855885] IPVS: ftp: loaded support on port[0] = 21 [ 154.882135] INFO: trying to register non-static key. [ 154.887595] the code is fine but needs lockdep annotation. [ 154.893489] turning off the locking correctness validator. [ 154.899140] CPU: 0 PID: 9765 Comm: syz-executor.4 Not tainted 4.19.172-syzkaller #0 [ 154.907044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.916827] Call Trace: [ 154.919454] dump_stack+0x1fc/0x2ef [ 154.923196] register_lock_class+0xe76/0x11c0 [ 154.927959] ? mark_held_locks+0xf0/0xf0 [ 154.932220] ? check_preemption_disabled+0x41/0x280 [ 154.937270] ? static_obj+0x50/0x50 [ 154.940922] ? check_preemption_disabled+0x41/0x280 [ 154.946170] __lock_acquire+0x17d/0x3ff0 [ 154.950436] ? mark_held_locks+0xa6/0xf0 [ 154.954514] ? finish_task_switch+0x118/0x760 [ 154.959034] ? _raw_spin_unlock_irq+0x24/0x80 [ 154.963560] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 154.968160] ? _raw_spin_unlock_irq+0x5a/0x80 [ 154.972677] ? mark_held_locks+0xf0/0xf0 [ 154.976757] ? switch_mm_irqs_off+0x764/0x1340 05:12:17 executing program 3: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 05:12:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x89, 0xe6, 0x0, 0x0, 0x80000001, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x80000001, 0x0, 0x0, 0xe1, 0x1, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback, 0x2a, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) syz_genetlink_get_family_id$devlink(0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x64380, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e047baf00000000760000006f0400001e9a"], 0x24}}, 0x0) fcntl$setown(r2, 0x8, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x20000085) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @local, @dev={0xfe, 0x80, [], 0x31}, 0x0, 0x10, 0x8c42, 0x9}}) 05:12:17 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)={{r3, 0x0, 0x84, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xaeda, 0x7fff, 0x7fffffff, 0x0, 0x8}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000002c0)={0x0, r3, "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", "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"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) accept4(r5, &(0x7f0000000040)=@can, &(0x7f0000000140)=0x80, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 154.981372] ? __schedule+0x88f/0x2040 [ 154.985374] ? mark_held_locks+0xa6/0xf0 [ 154.989773] ? io_schedule_timeout+0x140/0x140 [ 154.994687] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.999469] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 155.004163] lock_acquire+0x170/0x3c0 [ 155.008136] ? skb_dequeue+0x1c/0x180 [ 155.012118] _raw_spin_lock_irqsave+0x8c/0xc0 [ 155.016634] ? skb_dequeue+0x1c/0x180 [ 155.020461] skb_dequeue+0x1c/0x180 [ 155.024291] skb_queue_purge+0x21/0x30 [ 155.028198] l2cap_chan_del+0x690/0xa50 [ 155.032198] l2cap_chan_close+0x1b5/0x950 [ 155.036529] ? __set_monitor_timer+0x200/0x200 [ 155.041393] ? wait_for_completion_io+0x10/0x10 [ 155.046183] ? mark_held_locks+0xa6/0xf0 [ 155.050356] ? __local_bh_enable_ip+0x159/0x270 [ 155.056278] l2cap_sock_shutdown+0x339/0xe10 [ 155.060853] ? l2cap_sock_getname+0x510/0x510 [ 155.065745] ? l2cap_sock_release+0x6a/0x290 [ 155.070885] ? lock_downgrade+0x720/0x720 [ 155.075184] ? do_raw_write_lock+0xb8/0x1e0 [ 155.079533] l2cap_sock_release+0x77/0x290 [ 155.083793] __sock_release+0xcd/0x2a0 [ 155.087795] ? __sock_release+0x2a0/0x2a0 [ 155.092298] sock_close+0x15/0x20 [ 155.095773] __fput+0x2ce/0x890 [ 155.099069] task_work_run+0x148/0x1c0 [ 155.102959] get_signal+0x1b64/0x1f70 [ 155.107067] ? __local_bh_enable_ip+0x159/0x270 [ 155.111827] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 155.116556] do_signal+0x8f/0x1670 [ 155.120183] ? kick_process+0xe4/0x170 [ 155.124069] ? setup_sigcontext+0x820/0x820 [ 155.128415] ? l2cap_sock_accept+0x550/0x550 [ 155.132832] ? fput+0xf2/0x190 [ 155.136193] ? __sys_connect+0x140/0x2c0 [ 155.141013] ? __ia32_sys_accept+0xb0/0xb0 [ 155.145305] ? __se_sys_futex+0x28f/0x3b0 [ 155.149669] ? __se_sys_futex+0x298/0x3b0 [ 155.154044] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 155.158704] ? do_futex+0x18a0/0x18a0 [ 155.162712] ? task_work_run+0x126/0x1c0 [ 155.170502] ? exit_to_usermode_loop+0x36/0x2a0 [ 155.175488] exit_to_usermode_loop+0x204/0x2a0 [ 155.180430] do_syscall_64+0x538/0x620 [ 155.184328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.189905] RIP: 0033:0x465b09 [ 155.193116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 155.212650] RSP: 002b:00007fb8f728b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 155.220561] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 0000000000465b09 [ 155.227835] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000005 [ 155.235437] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 155.242711] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 155.250310] R13: 00007ffcce4af53f R14: 00007fb8f728b300 R15: 0000000000022000 05:12:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB='i_versizytime,\x00\x00\x00\x00\x00\x00']) 05:12:17 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x512, 0x8, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r1, 0x1ff) close(r0) [ 155.503221] IPVS: ftp: loaded support on port[0] = 21 05:12:17 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfa) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x42}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) close(0xffffffffffffffff) r5 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000700)={"71b9554fc59990333b3cbb45847d4455", r4, r3, {0x5, 0x8001}, {0x4, 0x9}, 0x8, [0x8000, 0x6860faa5, 0x3, 0x0, 0x0, 0x3, 0x43baf78e, 0x4, 0x4, 0x7, 0x100000000, 0x8, 0x8, 0x948e, 0x0, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000002700)={{r5}, r6, 0x10, @unused=[0x1, 0x7f, 0x800], @subvolid=0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001700)={{}, "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"}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="000056c397fe9b46cb8d15561d442cca28bd7036fbdbd725040000003c0001", @ANYRES32=0x0, @ANYBLOB="befb48aa", @ANYRES32=0x0, @ANYBLOB="140002007866726d300000000000000000000000140002006c6f0000000000000000000000000000040001804400", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f7465616d000000080003000100000014000200626f6e647000000000000000000000000800030003000000"], 0x98}}, 0x80) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@ipv4={[], [], @multicast2}, @mcast2, @mcast1, 0x7, 0x1000, 0x8000, 0x400, 0x8, 0x40080000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) [ 155.602628] EXT4-fs (loop0): Unrecognized mount option "i_versizytime" or missing value 05:12:17 executing program 3: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 05:12:17 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) [ 155.864669] EXT4-fs (loop0): Unrecognized mount option "i_versizytime" or missing value 05:12:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x89, 0xe6, 0x0, 0x0, 0x80000001, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x80000001, 0x0, 0x0, 0xe1, 0x1, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback, 0x2a, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) syz_genetlink_get_family_id$devlink(0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x64380, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e047baf00000000760000006f0400001e9a"], 0x24}}, 0x0) fcntl$setown(r2, 0x8, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x20000085) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @local, @dev={0xfe, 0x80, [], 0x31}, 0x0, 0x10, 0x8c42, 0x9}}) 05:12:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x89, 0xe6, 0x0, 0x0, 0x80000001, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x80000001, 0x0, 0x0, 0xe1, 0x1, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback, 0x2a, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) syz_genetlink_get_family_id$devlink(0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x64380, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e047baf00000000760000006f0400001e9a"], 0x24}}, 0x0) fcntl$setown(r2, 0x8, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x20000085) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @local, @dev={0xfe, 0x80, [], 0x31}, 0x0, 0x10, 0x8c42, 0x9}}) 05:12:18 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x82000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYRES16, @ANYRES64]) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x48, 0x3, 0xda, "441a054f036e976a990c5b6a260c0d72", "12dcc8f9c2fdf08042e7713392b8a84370e9037ff3de2f091b6087e50637b1280ec3143ec8e22388c638095779695a92b5c8fa"}, 0x48, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xec, 0x1, 0x5, "03969b439e0f31661a9d91232ccc7e96", "506f13f41fcea2c8292f1f65564afe6417fc26196fcf521ca8907c0fff58541855801e97c46d4177ce3389c592ee12f51db54c5b3525e0b1c9d55cd5bf91d43fe88b6ba17c60f9fc94d1221cca7c0d67cdca23f9934d12bc6f84ddf385816f38b8524ce7c7fbd4726b32c3ee319ac6c988e83a8023a332265fb6b053417c89ed526a50191e8ee5d5c82667fdba7609166f7ff2dd8e65a153d07b817f7eb346941177883cd7d22be8c64f2e707c88cc7b6281c4269b9b16fb4002fd32a52dbeef10643bd1642b32810af4c82d6e206c51a5942baee99554"}, 0xec, 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x8003, 0x0) timerfd_gettime(r0, &(0x7f0000000380)) [ 156.026565] Bluetooth: hci5: command 0x0405 tx timeout 05:12:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:12:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x89, 0xe6, 0x0, 0x0, 0x80000001, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x80000001, 0x0, 0x0, 0xe1, 0x1, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback, 0x2a, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) syz_genetlink_get_family_id$devlink(0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x64380, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e047baf00000000760000006f0400001e9a"], 0x24}}, 0x0) fcntl$setown(r2, 0x8, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x20000085) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @local, @dev={0xfe, 0x80, [], 0x31}, 0x0, 0x10, 0x8c42, 0x9}}) 05:12:18 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x82000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYRES16, @ANYRES64]) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x48, 0x3, 0xda, "441a054f036e976a990c5b6a260c0d72", "12dcc8f9c2fdf08042e7713392b8a84370e9037ff3de2f091b6087e50637b1280ec3143ec8e22388c638095779695a92b5c8fa"}, 0x48, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xec, 0x1, 0x5, "03969b439e0f31661a9d91232ccc7e96", "506f13f41fcea2c8292f1f65564afe6417fc26196fcf521ca8907c0fff58541855801e97c46d4177ce3389c592ee12f51db54c5b3525e0b1c9d55cd5bf91d43fe88b6ba17c60f9fc94d1221cca7c0d67cdca23f9934d12bc6f84ddf385816f38b8524ce7c7fbd4726b32c3ee319ac6c988e83a8023a332265fb6b053417c89ed526a50191e8ee5d5c82667fdba7609166f7ff2dd8e65a153d07b817f7eb346941177883cd7d22be8c64f2e707c88cc7b6281c4269b9b16fb4002fd32a52dbeef10643bd1642b32810af4c82d6e206c51a5942baee99554"}, 0xec, 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x8003, 0x0) timerfd_gettime(r0, &(0x7f0000000380)) 05:12:18 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)={{r3, 0x0, 0x84, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xaeda, 0x7fff, 0x7fffffff, 0x0, 0x8}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000002c0)={0x0, r3, "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", "4979f23a7f24d52b206e6f63595c0659a8cc9618e30ed8542d634af73b98366c612099edad55668281b4029a7552fe03a6d4a7b0ef479bf38f8a286796f8bba2fa2addf24c18d18f1e1e12c8f45ca1caa58f0a36ed36e1f1922b16156014bb2fe9fd6f5a4c7d2f1aa10c91b295a8a4e5ca67b27fb26bbf7a7c3e6c6680ce0418a85bef52d844fee9df690d4892fb14b241bcd1184680cc49c3ab5662c9af2ef096fdf757e11369c2ac565d6160712b8a6166724b3fd3da4e5c3b1c98609d6a8b1a124e2ec99be520b53fe33b7e90b84c965f995bd2af5e76184c37cf5dfe8c5c69ad56f3193bed2ff02fa4ada0f43792ce55d0f3dd64ac84b2317afe6c163666b25beb72799b5dc8d06b3d357a45cdd1d0bb66f3a46ddcb3e088d8ff1a373da35febc752b6877064c95c45c8d6833a89e1a22c6247e2dbd94591de47e1f6831a7453ee53f4e1d06f90eb53c7338171fb55d6b4966c16cb6b21deff6dfc903f47bc6e4f812a9136c24933aab0871accf6ac9dd1c11af17b663f3272d77930b06b74b2f801f3e68cc743bd59cf6d8f82c2c87ac7df5c10a0e37dbeb7302c32f7ae0b7464c989dd03dfd54f0572e9af61c1ff03a9f2151df17ebdaa94b7cfd2c983203a24181ff66b19175d79d2398b95a324281c77e1de680e4c942f27886bb627e27e6eb53159e1f26c5ba12bea130cd3f1518516ecabe8eb63513024ca8e68073af03ab2765891acf81f811bc606827d84d6fac584fd4c207909305d76872a073c21af4b25d0ee53387c91ca622054cecb5027ac5bab891e3034beef082f2c8595a7a6d218a2edbf8fd24f6bb7f09713855a0674ae1529718f3bb4ebb7113fba74481134ba4141ecd9904159c903eae7145386338f03e56426932be649bd872e16458a7e168174fd1a41cde82a773356401c63e7498fd91c516c25efc829327deca56c13f72d9fbe019087ab8ccdfc9d3e15ab51ff6acf950bec646686a4df4abe6e5df56f4538928a4e5d295f73b893ead2bad683df70e75884c4f9a13ea33eff147af4bbdfc848775addc2229d1ef7e4b396b535fea3a59ec3be6adb1903a2d1e9a86629566e9541c0b29095f619c96eac3b798650a7ede815b8e1b931919d8fd304c460691e02605c45afed2ed3c166d67d82fb8347069f704befc8ee7dbe7c214340e849db7a4dd4e15ee33fc1fada669a8436c426a0f109d1bc81ee57496e71cd7f0f0cddfadccd702f3084e31076db3bb5a296f52174b1905c9007a74ad3dba53cbb0067afc16b5c016a844768d043a8d261f25aba8ff988afdfae91a8aa2e6f58c91afe6908a533587139248853a03cd929c399c09c01fd843ccc15b80b8e96d6e2362d18c9b59deb81539a8be88f3078e7ebab77c5fd26d65910de2d46e3d4aebc10a7b4a5b153328924006bb8c6f3d6045cc346072e8a09f41a4c296c487d209339de78f4a335a81a3cda02a57adbbe841bd52b40d57881635e793a0492c55b6ff26abf4b61e7f16c4ed4b6c5ac4ae6a3c9786b968f83cd1ba356b63fd58bafdbdc75b362419b3602d4c26f0f023830ebd1343ecb7df8aced4b46fceb151810ddc8711fbf722597c3046bdc206936517d5c2c57030d2ae6b75b8c20322627608690ea2e9e067cf27de5d5729afa8801e8441e97e37f5a6430960adc0f7715c1744eb1e98cde6440a076c11703b0a31d6df38b8ea5bc90eb69b1f499d064d5f61a6baf7251de5ac78727b42a0b92c226d9c89b53acf59ce6a90881b1d1730e46f95ce9c5b993e6504e8d661e49a9cb1e3d962cf920caa11b5bbba1ec1125d9eb03a41bc4d68fda17d7f0b78a3f18997d8b62cfe965590abb4cf987997103704b03bdae607a9dfed7f51bf2640dbf68493be0d9c3440f5a892f108cd3cb3fa006c66b11efc67352a66b399b3b6ad68bc1ad7e82137621ab764f05779359b86961865a6775ff7e0e8ea20614b4a8278e9f6185b659347753dec854a2fbaf252e97bb9c5e8cb348bc17158a1cf3f6afa822e4cd97899ee9f545e1faa35193de3b714ac3be6c6cc5dd3da4f291e442aafc4c859befa3f25e9be62ff7c03088d030b2294bed675b15ebc0704dc26a740b19778d0f8c2424e23aebce2e718806b1cf7d2641775cbe09f6066af07152f47a456f39541678be4242c5fedf35104db80194383c00349e542213547f44f48d4efe02ae9d64b8c6d31317e4eda9c319d6ef7cb4b87b999f02458c0ee7856f28a17c5737af34735da07458e7d4483847e26d2459e3947f749741e3ad2f7c4599be16a56389b1191e507d46c0b7630883e8f71ffa8cf777b7acc9c6b32a081d0d3576ed7d5b86a74b770071ed1c4119476e83fe91cc4401ba1c69c02c9d0b67a7fa0bd1603308f41c3716d7bb6c415bc8825e84ff5981f9cb3920f819a46ab353cb0e27427e018aea6571ca89ebee7cfa5bbbd914f7baae1518f55eea9ad3e09abf22ad0e56a2f07485fca21bfc6df4909c6ca008773d2b2aa1d5b7d1a4a00c838eb3b7c245d95bdb196e279d74cd80c90a3bbabeeb3da3572282e23bc0f739c0f0d66e88c4caa5f12e3f8cc4481914596244186d5e10b696209a9b3e9817b555dbfcc8444f0c288e3be8ee948f9856e237e876b42174ed0744f1c2e54ef291e11300aabb86dcb54916b39c9f4f1c8e6a72a91a497e4e87a8f86854377841a2211d658281ca755cd0c26716bf3ac379217d807aaa2bbb00454a4ff58cdf814ed8afb7bedf6b8f891015a598d1b970d6a74700d13c7222ce686edd811157a7ac3254440c02816df81b76b06ffe9137c36bbd2d9481aaf40109f9f314d19ea097a488fb1c5fca51ef2669f6beb38c968205c856dd4a6ce25539319d112d38ef63a439be506d9f01db1520e6b6b274f634ebbefffe7a81b24520b85612192e590f2ac656c055ad8e3001f208b1d9fbf18009f0a3ffba752c25bbddefb0d986b38e2073dad228fa833598d10c69c9b0201d672459230abbabca31844153df05e28dd128a621caca99332f4909efa21b5e404ae3a838e6bbbb7b096c2a071ce344a9dc697558b7ad36145bbc0f4c42e13c5b781099193afd63145e154e76fd44aaec1b9dd5b82adf9e19a1b9a236cad517c83045d411a173ea042052f953c84dff0a94bdec635aee8b411fe6b59e38745f2a9429733f98faf825a4e43c649906ae45f8e2aaaaf0075240780a6ae03112b7e70527878ce9a4cb0c0b8f29235bbef43d7c119ab6105361ff8d4f09587d6f93b8e502bdbda9ef99cc153519005a1c284afff9e5427d7c0c9caa9283dffd08ab536be59f6bb8105ba448f751f34caddc8b402b9eb1565c66a0aab7800bad467b442a8c13e24a6526aed66d88dd0d6abda3ac1bdc1b69e31787e39fabdfc8ac86ab970ce2640d086ef156b22c45b099541f31205130fdb060acaa49f8ef5036f79d0b2181e3b7c764cd35f5574ee55997913675d9dd694626f1504703e206969b8d23031489d99fcda65d927c8885bd67f8dc30ef8f977e29341ad3ef98a3e4db6a7c3ed736e2a9753439883aec167a178048f9abf5090d56c8e70cfafc9e5c80cfc3795c55d5ab08978ac800f7bfb2608f97bde666f8782ddc21b128faddcc949c857de2d6293321ca6e6ad11aaf241bc60c290fc03e17e7b443c6a4179192e093072d8e66ec727e15959da6557d9d9f50dc6602ff3609ff820d3eb60480e22fe2549608e91e38b2a0d248c8ae439caa1f7de8dc81824b413bcebd243b52039ea861ab19569d1b2837403ab2c50e21bcb171eecd38119b3970e45f640541a21a5e10d4200ca529d61b8a99f9d27603c41810e6f3aade3afcfc9e425f21ff0676feb68f99e39915115775929ae2e8e8246cb5c924df5473d2fdef66821ea3e3fdb1db8469d64b53f932a145db0b7ce78db7d3f2978fe319bdd0f049d57dce53d58f90e113e6f26c22b5dd3583f84049489b6c9831863574c4aa512dfecaccd77b91d46bce88dae27d4d2e1a05f048dcd6295972e13dc4b47441b023090a8f0f4fafef8069a7ba373d8c99802a3e1e3fd7d975b2d77e6e3eb2f720007ed7673485a57864f3eca302150b11376212c27420acf3ee4d193c80383ff0dba0461dd75590223aa586701b185770e7bd7e587a4d9ea247ee96d3a9b8d3c9c41aafcdba752897115985486d3f81673552b0b31d2d5a89af8676680cca81d20aa5a719f148eea423c93e1004e8d269271f6c8bbcaa221992ab02c6b09cf5f72171628f6f94bb78972e32e7c26429b01bac33b8f8032fd22db46686ab00a37c9a342c42748499d954d54e5648e6f3c64897bad665e40c0569bf7d2d195d72fce118898fdcd66c9f81220b25031a213ccdb5838734d057c1c4fb6607031798211db3a8d52346536831a8c3e63ae8adc9eb102084a68f97a99b7572b510002499947cc99b9f0f9a53d208ad2977d63cbf20f83e8ac8c41c635ecbeb64d0de36bd39323fde5710a52ad5c5764c5e4aa6aac1f6506a389e61ba31fae49e58d05c1d15ff4f11380d54cb30addb0851bf4d717019974d6d0a528e9910908e48ef4dc01d3ad293e2ff82f19299a5af1aac9cc99bb8e943c411c5d780a44b8a513fb78f8e62726f29650cce33e9491defe8dd30a9e67f844b2006aa45cf40cd203249881421edd5d2561404f2395a8f5cc78a3d766caa30068c9580ccfeb48952448536256997c14d649a9b9e4d59923e71d20497c40171b3498b35c360767ef8000a88bfeb596784e5acdb2b9a46ba0036b8ddfd292f8f63db1945ffc08cdca40bd9f79e68de735a362079bc8168ded8c6de5a1c8dbd12e43b7c3385583d22ee212869bdeac4150559988832e7a5cee21e0d51c22a7a1bb4806a170b12892bc0a0fac9b3cb855fbae88ee123d9b41cdbe46adc48541d8fe8128206a3af1b1abb49df4eef4880ccd21382b68285b492a35301842230fc47b38ff3703fabd525e75a9c7869e1d5c0985433ff7d071567a2a9af9f4d0dbaecbdc80753bdcabcf2d5c2b2a14a59b439f973b71704cb18ad0da29a7fdac5d40b032de0c38b68a2665add9a94e31d869b78f530b9490a0eb87125aeac5591f5546b707e2d47a0130a2f3468f476f95470056fc12363f64738e321b02635f2a4516bb4b7d98f9121f2baa4b25211296ba414fcb46e1b4e17d4c397d1218f593e4457663b8a393aae813b4bc2bf73a51c9ae950dafd55907e403d105df51f4171f9e55c1a5d8499eea9e57a3f2b056aff9e6208e89cc0cef8c4146e69e5dad3502bef52912957958fc51c007efe5911efbd9e8366540e51d992f1f70800462ed24990ef76e1816dea8470da103ab6620e535859b9c835b5f8346f8e045e6eba4c0e5ffa0e64fa62a56d37fec6c59e9c1ef3fa1193380099d20eb2233322bae2a721444c02"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) accept4(r5, &(0x7f0000000040)=@can, &(0x7f0000000140)=0x80, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 05:12:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='net/netlink\x00') read$FUSE(r1, &(0x7f0000000b40)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x8, 0x8, 0x9b, 0x2, 0x0, 0xffffffffffffffff, 0x10000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x6, 0x9, 0x5, 0x0, 0x200, 0x7, 0x3}, r0, 0x5, r1, 0xa) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3f, 0x6a, 0x6, 0x1, 0x0, 0x81, 0x12000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0xc, 0x0, 0x800, 0x6, 0xfffffffffffff800, 0x800, 0x1ff}, 0x0, 0xd, r1, 0xa) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x104011, &(0x7f0000000640)={[{@locktable={'locktable', 0x3d, 'cgroup.controllers\x00'}}]}) 05:12:18 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 05:12:18 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)={{r3, 0x0, 0x84, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xaeda, 0x7fff, 0x7fffffff, 0x0, 0x8}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000002c0)={0x0, r3, "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", "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"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) accept4(r5, &(0x7f0000000040)=@can, &(0x7f0000000140)=0x80, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 05:12:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x89, 0xe6, 0x0, 0x0, 0x80000001, 0x1000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x80000001, 0x0, 0x0, 0xe1, 0x1, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@loopback, 0x2a, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) syz_genetlink_get_family_id$devlink(0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x64380, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e047baf00000000760000006f0400001e9a"], 0x24}}, 0x0) fcntl$setown(r2, 0x8, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x20000085) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @local, @dev={0xfe, 0x80, [], 0x31}, 0x0, 0x10, 0x8c42, 0x9}}) 05:12:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:12:18 executing program 3: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x3d, 0x59, 0xb0, 0x0, 0xfffffffffffffffe, 0xe2da8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x10000, 0x40, 0x101, 0x5, 0x8001, 0xb63d, 0x1f}, 0xffffffffffffffff, 0x80007, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) dup3(r2, r4, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x100) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x388, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x18}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="94a5d650ec13"}, @NL80211_ATTR_SCAN_SUPP_RATES={0x360, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x10, 0x2, "10e8b8c19e1ce5503ad99f8f"}, @NL80211_BAND_60GHZ={0xb7, 0x2, "bb8842607c536ce3283a93936ce87eb6be4390ccd5d5cec42a1b4a093ff1f829e2e815209d396c04ba38cf2267cc7d15128ee2e686afcd46b04075ce4061329b3f5e57bdd2593f32ab83db06352309f06f5bbb78699064ff943a17da2fbbde504d60e733508037feb572787a2961f4c8af02fbfa139b62044c6e1bb5fa4fddb9f6fb484a187424c1e51a4b1d36908d2a018e500ddd8fc90154dadd6539c08c6a3b49f620d4f6b65e4387f65be5fa9ddbf623a1"}, @NL80211_BAND_6GHZ={0x80, 0x3, "19ba163bf4458517b67ee4ef50391a005bf35521de86a8e55193ef6626557f199358af4d63a572ded359e0dd63d4b5ed7fa06974c87334e743a527e6ceef78b7a183b51a6a22cb673c8306620d2764351ddd75b23cdc2f83b7691bc70107c885115a3a32c3f6096cb2a848dbfb988d751080b71e6e0b86a6b8abcae7"}, @NL80211_BAND_6GHZ={0x84, 0x3, "b0219273954e240312e51a7463ee0d9a82acd675849b9d9fa8ed53a276d6650086faab1a1ac7dceccfd6c44dcf3f5f28aaa976a685504c46be352b71b6d3f0f13573ed04e2c8983e28f7499ed4f85f3f7a713eae4cf3e48e799d07e7a9417eeb96de658da0e59e3fc5bc0454df13a11df5b7b8c6134e6f37050c6659b007719b"}, @NL80211_BAND_5GHZ={0xad, 0x1, "32a3c9d7b72ff4f22379552d0f56b941ae7c76cb46c23a7fd704ba3ae890ea98daefc92b6be31934364328d8ce76a8595a8c7dfe59d2ba5e546f2617c055bffa24b06c3433680d0c684c25d86ea6136e0108041aac88e009cca2c85cdb3826292a7f61ec072c5124f825d13d47e18b21d08f2ca1bd1c3944b217d5c31c81a02b7c0897dd0808bbe9229faabc327a2c56ec40e9631ff413f3c3b26af56b8a300cdefe1bfb5936cbb169"}, @NL80211_BAND_2GHZ={0xdd, 0x0, "5d57a9c1a4a58978eb8a68679ba29f896d656ce4f8a1302beea2125801f1021670aa7ec5d7c58f4f156d2e7fdba4daeeaa4ba160d2dd3a922d1c8520b9e855fcfca016a8562003e91a2b7c4db19608147435a2888544640e2280ecc4e25812dd18a52db66439bc7c630dd974a40ac94cb48af995ebef07a755cbf53b4bc8139279e9e7cc59f46d38f3119c7de96539b2f2507b6073b5b8154255af5520b49c4ce29c7f10c2a7fae527c67f88191ef3becaece6f85454c6893cfd22c4a7e2831e77bd19e687428746e47ca87234e2babf5e7bb16d90757309b8"}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x40001}, 0x20000040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000b0400008076ad43ef4a9a2bcc00", @ANYRES32, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x9effffff00000000) 05:12:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ptrace$setopts(0x4206, r0, 0x0, 0x30) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x7, 0x0, 0xff, 0x0, 0x0, 0x80900, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd0d, 0x4, @perf_bp={&(0x7f0000000080), 0x6}, 0x9152, 0xfb99, 0x10000, 0x8, 0xfffffffffffffffa, 0x0, 0xfffc}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0xee01, 0xee00, 0xee00, 0x98, 0x1}, 0x9, 0xad, 0x80000001, 0x3, 0x0, r0, 0x66}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x9, 0x17, 0x18, "fc17a52dff44ee991f0cd0b1261357196bff252f8ddc4cbcb95decf834e511efdba40f15f42c5578e6c8af0adfdc9dcb88a655e89b96054a3db35453c0c269d1", "0592f6f854dd3109affecdc29cb23c294e9b717eb27be7512ebc84b30abf14b8944f4ef7047af49225e5e3c4bd70d69afc4b7c5fae9f6c01e5e7247f3386ff9f", "8273272e5db9b17bbeb7dffced32ed3574f3d2d1438235ad3277f756e539f43c", [0x0, 0x7]}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendfile(r1, r1, 0x0, 0x24002da8) 05:12:19 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 05:12:19 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) statx(r0, &(0x7f0000000140)='./file1\x00', 0x800, 0x100, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, r1, 0xb) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:12:19 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 05:12:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x3, 0x20, 0x1, 0x3, 0x0, 0x100000000, 0x18818, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x600, 0x9, 0x7f, 0x9, 0x7f, 0x0, 0x43}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005480)={0x19, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="07ae092b316581cd87d6a72846411830541723c40b7d6f5234ea7586503a74bd63e04b297e5caff0da565028768c49f38eb3745410f82363ef8c410108d2a3d674d765c666ab611bbdf5d6659947ef"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000005400)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000005440)={0x4, 0x6, 0x5, 0x80}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, [@ldst={0x3, 0x0, 0x3, 0x5, 0x8, 0x6, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xf, 0x5, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0x4f, &(0x7f0000000300)=""/79, 0x0, 0x1a, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0x3f, 0x3ff}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8010) [ 157.210192] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.283243] XFS (loop0): Invalid superblock magic number [ 157.309702] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.316774] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.541996] device bridge0 entered promiscuous mode 05:12:19 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)={{r3, 0x0, 0x84, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xaeda, 0x7fff, 0x7fffffff, 0x0, 0x8}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000002c0)={0x0, r3, "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", "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"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002e007baf00000000760000006f0400001e9a"], 0x24}}, 0x0) accept4(r5, &(0x7f0000000040)=@can, &(0x7f0000000140)=0x80, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 05:12:19 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 05:12:19 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 05:12:19 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) statx(r0, &(0x7f0000000140)='./file1\x00', 0x800, 0x100, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, r1, 0xb) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:12:19 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') [ 157.748950] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.772068] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.778518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.785251] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.791629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.801920] device bridge0 left promiscuous mode [ 157.804431] XFS (loop0): Invalid superblock magic number [ 157.807390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.832257] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.838762] bridge0: port 1(bridge_slave_0) entered disabled state 05:12:19 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) [ 157.867258] device bridge0 entered promiscuous mode [ 157.874630] syz-executor.3 (9996) used greatest stack depth: 23640 bytes left 05:12:20 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) [ 158.154372] XFS (loop0): Invalid superblock magic number 05:12:20 executing program 5: unshare(0x48000000) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 05:12:20 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 05:12:20 executing program 1: open$dir(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open$dir(0x0, 0x400040, 0x18) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(0x0, 0x600, 0x102) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4c, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0xffffa88f) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x20010, r1, 0x10001) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xce63, 0x0, @local, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r5, r6) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x2400c815}, 0x789b3a58bbe46f9f) sendfile(r2, r3, 0x0, 0xedc0) 05:12:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x3, 0x20, 0x1, 0x3, 0x0, 0x100000000, 0x18818, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x600, 0x9, 0x7f, 0x9, 0x7f, 0x0, 0x43}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005480)={0x19, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="07ae092b316581cd87d6a72846411830541723c40b7d6f5234ea7586503a74bd63e04b297e5caff0da565028768c49f38eb3745410f82363ef8c410108d2a3d674d765c666ab611bbdf5d6659947ef"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000005400)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000005440)={0x4, 0x6, 0x5, 0x80}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, [@ldst={0x3, 0x0, 0x3, 0x5, 0x8, 0x6, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xf, 0x5, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0x4f, &(0x7f0000000300)=""/79, 0x0, 0x1a, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0x3f, 0x3ff}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8010) 05:12:20 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) [ 158.645445] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.709638] IPVS: ftp: loaded support on port[0] = 21 [ 158.719278] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.725753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.732493] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.738888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.781030] device bridge0 left promiscuous mode [ 158.787216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.795706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:12:21 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x10000000, &(0x7f0000000100)="903e98e1dff47fda0878ff3adf24192acc455148963274497cef8ceb8129f18e7e05142f0e0d4e6f90c2c43de92af19f86d11ad7bf377e301cfb1e091e754c0b7ca567f9a7e5f20b0fd14c1b59c699ca1c7970df17e7bc6fcbf948d0a688167189584b7a64006ccd24116014f37c79ae57bb47778fe4a6f828", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="fd7ef60fca5f82cecf08d6ad3596f2409152234e6c16c78d2fc64f4fcfbda13d5e72ff025de4f47c3716eb5893bdb88d6fa70e13be9c27b96ec8b3c2f43ce807f9b6c9ac79743dae74fbdf9241fb1b233a0e75c1c97c7d344cdffe938634a62f473266333fbdf77b36dceb658e34819e1567555a2e6f4eb360160f4ead17812edb3198e79cd81e41a7dacae21ae251ed20eceae2f39f169104b7bba1e927a6c4b985e37dbcd240c4be306138288edd6f4811a8feeec75234bfe0b8cb992e7a2523924d6f64b2352e831e30e1572a4f6e053195d8e25fe391dfd1598355372988378f77701fd36d217c79fac27b37ecd516f06d09a17eb0") ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0xb3, 0x12, 0x9, 0x0, 0x40, 0x8208, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x2000, 0x6d, 0x6, 0x0, 0x70a, 0x1, 0x8001}, 0xffffffffffffffff, 0x10, r1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) getpid() 05:12:21 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpid() [ 158.825248] XFS (loop0): Invalid superblock magic number [ 158.859569] syz-executor.1 (10075) used greatest stack depth: 23568 bytes left 05:12:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x3, 0x20, 0x1, 0x3, 0x0, 0x100000000, 0x18818, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x600, 0x9, 0x7f, 0x9, 0x7f, 0x0, 0x43}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005480)={0x19, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="07ae092b316581cd87d6a72846411830541723c40b7d6f5234ea7586503a74bd63e04b297e5caff0da565028768c49f38eb3745410f82363ef8c410108d2a3d674d765c666ab611bbdf5d6659947ef"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000005400)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000005440)={0x4, 0x6, 0x5, 0x80}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, [@ldst={0x3, 0x0, 0x3, 0x5, 0x8, 0x6, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xf, 0x5, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0x4f, &(0x7f0000000300)=""/79, 0x0, 0x1a, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0x3f, 0x3ff}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8010) 05:12:21 executing program 1: open$dir(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open$dir(0x0, 0x400040, 0x18) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(0x0, 0x600, 0x102) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4c, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0xffffa88f) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x20010, r1, 0x10001) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xce63, 0x0, @local, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r5, r6) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="b40100003100040000000000fddbdf25000000002c0001000c00100008000300000000000c0000000800030000000000100015000c000105736b626564697400340001000c000c0008000300008000000c000a00080003004e0f00000c00000008000300020000000c00020008000300000000003c0001000c0000000800030004000000140009000d000100636f6e6e6d61726b000000000c00180008000300020000000c000f0008000300ff7f0000480001000c00180008000300050000000c001c000800010062706600140011000d000100636f6e6e6d61726b000000000c00090008000300060000000c00160008000300070000001c0001000c0014000800030000c0ff010c001f0008000300f7020000580001000c000f00080003002000000010000c000b00010073616d706c65000010000a000c000100736b62656469740010000b00090001006373756d000000000c00000008000100627066000c000400080003000800000048000100100001000b0001006d69727265640000100007000b00010073616d706c6500000c00180008000300000400000c00140008000300020000000c0010000800030003000000"], 0x1b4}, 0x1, 0x0, 0x0, 0x2400c815}, 0x789b3a58bbe46f9f) sendfile(r2, r3, 0x0, 0xedc0) 05:12:21 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}]}) [ 158.919432] IPVS: ftp: loaded support on port[0] = 21 05:12:21 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 158.983055] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.024500] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.031015] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.048364] XFS (loop0): Invalid superblock magic number [ 159.070892] device bridge0 entered promiscuous mode 05:12:21 executing program 1: open$dir(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open$dir(0x0, 0x400040, 0x18) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(0x0, 0x600, 0x102) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4c, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0xffffa88f) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x20010, r1, 0x10001) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xce63, 0x0, @local, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r5, r6) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x2400c815}, 0x789b3a58bbe46f9f) sendfile(r2, r3, 0x0, 0xedc0) 05:12:21 executing program 5: unshare(0x48000000) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 05:12:21 executing program 4: r0 = gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b7}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 05:12:21 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}]}) 05:12:21 executing program 1: open$dir(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open$dir(0x0, 0x400040, 0x18) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(0x0, 0x600, 0x102) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4c, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0xffffa88f) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x20010, r1, 0x10001) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xce63, 0x0, @local, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r5, r6) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x2400c815}, 0x789b3a58bbe46f9f) sendfile(r2, r3, 0x0, 0xedc0) 05:12:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x3, 0x20, 0x1, 0x3, 0x0, 0x100000000, 0x18818, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x600, 0x9, 0x7f, 0x9, 0x7f, 0x0, 0x43}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005480)={0x19, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="07ae092b316581cd87d6a72846411830541723c40b7d6f5234ea7586503a74bd63e04b297e5caff0da565028768c49f38eb3745410f82363ef8c410108d2a3d674d765c666ab611bbdf5d6659947ef"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000005400)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000005440)={0x4, 0x6, 0x5, 0x80}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, [@ldst={0x3, 0x0, 0x3, 0x5, 0x8, 0x6, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xf, 0x5, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000280)='GPL\x00', 0x4, 0x4f, &(0x7f0000000300)=""/79, 0x0, 0x1a, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xa, 0x3f, 0x3ff}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8010) 05:12:21 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&